CVE-2020-17541

aekondratiev-zabbix-server

Bokeh Plot Bokeh.set_log_level("info"); {"761048b0-dc5b-48d3-917a-8835c4be845f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"10806"},"major_label_policy":{"id":"10804"},"ticker":{"id":"10734"}},"id":"10733","type":"LinearAxis"},{"attributes":{},"id":"10738","type":"BasicTicker"},{"attributes":{},"id":"10729","type":"LinearScale"},{"attributes":{"data_source":{"id":"10767"},"glyph":{"id":"10766"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"10769"}},"id":"10768","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","zabbix-server","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","Deployment.default","CVE-2021-29921","CVE-2016-1585","CVE-2020-9794","CVE-2021-36222","CVE-2020-11724","CVE-2021-40812","CVE-2021-40528","CVE-2020-17541","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2015-9019","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-3580","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13627","CVE-2021-22947","CVE-2016-10228","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2021-31879"],"start":["aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","CVE-2020-9794","CVE-2020-9794","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2020-9991","CVE-2020-9991","CVE-2019-20838","CVE-2019-20838","CVE-2020-9849","CVE-2020-9849","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5"]},"selected":{"id":"10825"},"selection_policy":{"id":"10824"}},"id":"10767","type":"ColumnDataSource"},{"attributes":{},"id":"10741","type":"PanTool"},{"attributes":{},"id":"10824","type":"UnionRenderers"},{"attributes":{},"id":"10806","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,6.5,5.9,8.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.1,null,null],"description":["aekondratiev/zabbix-server",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

aerospike-aerospike-rest-client

CVE-2021-3711, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2020-17541, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-2604, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11655, CVE-2019-19244, CVE-2019-15847, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2018-10237, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-33037, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3f81a2e4-1360-401a-b37e-1886d5e881cb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"12365","type":"ResetTool"},{"attributes":{"formatter":{"id":"12429"},"major_label_policy":{"id":"12427"},"ticker":{"id":"12358"}},"id":"12357","type":"LinearAxis"},{"attributes":{},"id":"12361","type":"PanTool"},{"attributes":{},"id":"12366","type":"HelpTool"},{"attributes":{},"id":"12354","type":"BasicTicker"},{"attributes":{"below":[{"id":"12353"}],"center":[{"id":"12356"},{"id":"12360"}],"height":768,"left":[{"id":"12357"}],"renderers":[{"id":"12381"},{"id":"12421"}],"title":{"id":"12343"},"toolbar":{"id":"12368"},"width":1024,"x_range":{"id":"12345"},"x_scale":{"id":"12349"},"y_range":{"id":"12347"},"y_scale":{"id":"12351"}},"id":"12342","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"12387"}},"id":"12389","type":"CDSView"},{"attributes":{"axis":{"id":"12353"},"ticker":null},"id":"12356","type":"Grid"},{"attributes":{"formatter":{"id":"12426"},"major_label_policy":{"id":"12424"},"ticker":{"id":"12354"}},"id":"12353","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"12388"},"inspection_policy":{"id":"12434"},"layout_provider":{"id":"12390"},"node_renderer":{"id":"12384"},"selection_policy":{"id":"12439"}},"id":"12381","type":"GraphRenderer"},{"attributes":{},"id":"12424","type":"AllLabels"},{"attributes":{},"id":"12345","type":"DataRange1d"},{"attributes":{},"id":"12426","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.03419267362599414,0.32960237022086136],"CKV_K8S_11":[0.05994569621463042,0.305900223305837],"CKV_K8S_12":[0.09044222688854679,0.3475798340130859],"CKV_K8S_13":[0.10503987430030975,0.31074208622143035],"CKV_K8S_14":[0.008680117370782087,0.3348296490238307],"CKV_K8S_15":[0.10201014089739933,0.3307750454656353],"CKV_K8S_20":[0.016496425705682806,0.3640728456317895],"CKV_K8S_22":[0.026631980218213405,0.3083058204617481],"CKV_K8S_23":[0.07183306395850472,0.3570830876663185],"CKV_K8S_28":[0.02265955403518563,0.3500883228867061],"CKV_K8S_31":[0.08727374468471515,0.3008305942833223],"CKV_K8S_37":[0.048588009928126896,0.36477685486703953],"CKV_K8S_38":[-0.0005720067898538734,0.31379973413600587],"CKV_K8S_40":[0.07729376178431294,0.325149460618683],"CKV_K8S_43":[-0.009137040832928387,0.33709059698245525],"CVE-2007-3716":[-0.00756122279770734,0.042859617993256854],"CVE-2008-1191":[-0.09714555073550961,-0.05610589962598852],"CVE-2008-3103":[-0.05074793966720743,-0.12561193694823744],"CVE-2008-3105":[0.08084827022003674,-0.14037271909020327],"CVE-2008-3109":[-0.03413659560146703,-0.10124730850446402],"CVE-2008-5347":[0.056571666473474023,-0.12678235978701463],"CVE-2008-5349":[0.08211194810509356,-0.09317607457220829],"CVE-2008-5352":[0.12311323352365176,-0.0883600951599581],"CVE-2008-5358":[-0.011981132286852006,-0.010451843079190452],"CVE-2018-1000654":[0.026956399525605922,0.03672832527711662],"CVE-2018-10237":[0.018986298658682593,-0.0016867622226872765],"CVE-2018-14498":[-0.10675476156166955,-0.15816982698394158],"CVE-2019-12900":[0.07007335589364792,-0.1657871126383171],"CVE-2019-14697":[0.08439688509226058,-0.05335037971059591],"CVE-2019-15133":[0.020024859494067668,-0.1965419315896667],"CVE-2019-1549":[0.11930075294905586,-0.04635468003081377],"CVE-2019-1551":[-0.07324596439709127,-0.17130196503349668],"CVE-2019-15847":[0.004054188168591589,0.0212387881228642],"CVE-2019-16168":[0.10489408504807345,-0.10186940128892807],"CVE-2019-19242":[0.04984984148892293,-0.15313128292555464],"CVE-2019-19244":[-0.11233463374516421,-0.07830636321553755],"CVE-2019-19645":[-0.0559159910923922,0.04787986333339791],"CVE-2019-19646":[-0.08741027429247636,-0.0016893402028318252],"CVE-2019-20367":[0.05840962492141316,-0.05686447537965319],"CVE-2019-2201":[-0.1388914394958556,-0.03943155871326091],"CVE-2019-2745":[0.04626197622329495,-0.01128013514082608],"CVE-2019-2762":[0.031225637765576773,-0.10404968009523048],"CVE-2019-2769":[0.11732696783513558,-0.06702743812721391],"CVE-2019-2949":[0.11138845237310517,-0.018582298129144845],"CVE-2019-2958":[-0.027277496488597716,0.05453191033082364],"CVE-2019-2989":[-0.06789952704534986,-0.09440590387083392],"CVE-2019-5018":[-0.08858951108899168,-0.11711212758172665],"CVE-2019-5094":[-0.05501543749527874,-0.004937602267544219],"CVE-2019-5188":[-0.1304917067915198,-0.01984063945820849],"CVE-2019-7317":[-0.03957915308924688,0.034224172236943996],"CVE-2019-8457":[0.10052538774438867,-0.03646457843767364],"CVE-2020-11655":[0.11598513569937866,-0.11786482614179927],"CVE-2020-11656":[0.10298948744076182,-0.13609076392659103],"CVE-2020-12403":[-0.040100030678161716,-0.196117723924908],"CVE-2020-13434":[0.07868375907050985,-0.11535631977861471],"CVE-2020-13435":[-0.10450298682882186,-0.02848445390459496],"CVE-2020-13630":[-0.05776916778172484,-0.14991364751441189],"CVE-2020-13631":[0.029209067964651426,-0.1353385553138575],"CVE-2020-13632":[-0.04320740691843494,-0.03204861917313961],"CVE-2020-13934":[-0.07021336208467786,-0.06294718925163865],"CVE-2020-13935":[0.043958613721137844,0.01710383807105341],"CVE-2020-13956":[-0.10558936822945066,-0.14024719569975475],"CVE-2020-14344":[-0.06421293876910328,0.017153136342370135],"CVE-2020-14363":[-0.13268395552546902,-0.11861408299796401],"CVE-2020-14583":[0.09610757676755766,-0.07448731026992082],"CVE-2020-14593":[-0.028832627331939975,-0.14900430015860833],"CVE-2020-14621":[0.09195690500504199,-0.010012423627178337],"CVE-2020-14803":[-0.06283987981729756,-0.1907376077869439],"CVE-2020-15358":[-0.12693379085901,-0.09982120115583884],"CVE-2020-15999":[0.06941689023286564,0.004957157288213779],"CVE-2020-17527":[0.04850538660028272,0.04273196494909277],"CVE-2020-17541":[-0.08123273208442088,-0.1415765835039604],"CVE-2020-1967":[0.012351077572120783,0.05388274166462868],"CVE-2020-1971":[-0.12074810583833426,-0.053501360020466016],"CVE-2020-2601":[0.09099576152052015,-0.15903489075856234],"CVE-2020-2604":[0.05373767337400331,-0.08610024132513967],"CVE-2020-2781":[0.0720016511578125,0.02839062000000129],"CVE-2020-2803":[0.03103376585743922,-0.03832369356964654],"CVE-2020-2805":[0.05704045366299475,-0.17985062140151103],"CVE-2020-28196":[-0.11788608190796075,-0.12737226035165242],"CVE-2020-2830":[-0.00027341243879384214,-0.20057284106195925],"CVE-2020-28928":[-0.04682899929222334,-0.17322596609171032],"CVE-2020-29361":[0.07051385462861999,-0.026101745337994944],"CVE-2020-29362":[-0.0776510174539287,-0.02955216770204435],"CVE-2020-29363":[0.09463758341301261,0.01165514289538095],"CVE-2020-5421":[0.040688349663401076,-0.18960464411743716],"CVE-2020-9484":[-0.11137657134355725,0.012573528836295837],"CVE-2021-23840":[-0.1411744460634398,-0.06478923206153643],"CVE-2021-23841":[-0.1411960989129709,-0.08574731504342266],"CVE-2021-24122":[-0.09375062995102217,0.02475111047753849],"CVE-2021-25122":[-0.004749463720163399,-0.12338674204542366],"CVE-2021-25329":[-0.02744869564935071,0.013974093622643104],"CVE-2021-30139":[0.0037141283895442126,-0.1503403098761418],"CVE-2021-30640":[0.005435749611987091,-0.17576841628101947],"CVE-2021-31535":[-0.07632463746321931,0.036920956345819635],"CVE-2021-33037":[-0.09085541073570715,-0.17214838005299987],"CVE-2021-3449":[-0.019428399822598336,-0.17260631958711473],"CVE-2021-3450":[-0.09713365916303165,-0.09480054140292284],"CVE-2021-3711":[0.02947684084672486,-0.16721386099588675],"CVE-2021-3712":[-0.01976054817056251,-0.19699604883830424],"CVE-2021-41079":[-0.11462401870003107,-0.005779851645311359],"Deployment.default":[0.03817066575388821,0.25539417893325084],"aerospike/aerospike-client-rest:latest":[-0.007961808992492889,-0.06643585459644841],"aerospike/aerospike-rest-client":[0.05125574564731204,0.3406321555998914],"deps":[0.03670441310501136,1.0]}},"id":"12390","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12441","type":"BoxAnnotation"},{"attributes":{},"id":"12442","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12411"}},"size":{"value":20}},"id":"12412","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"12411","type":"CategoricalColorMapper"},{"attributes":{},"id":"12439","type":"NodesOnly"},{"attributes":{"source":{"id":"12383"}},"id":"12385","type":"CDSView"},{"attributes":{},"id":"12434","type":"NodesOnly"},{"attributes":{},"id":"12429","type":"BasicTickFormatter"},{"attributes":{},"id":"12445","type":"Selection"},{"attributes":{"overlay":{"id":"12441"}},"id":"12377","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"12387"},"glyph":{"id":"12386"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12389"}},"id":"12388","type":"GlyphRenderer"},{"attributes":{},"id":"12358","type":"BasicTicker"},{"attributes":{"axis":{"id":"12357"},"dimension":1,"ticker":null},"id":"12360","type":"Grid"},{"attributes":{},"id":"12349","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12367","type":"BoxAnnotation"},{"attributes":{},"id":"12347","type":"DataRange1d"},{"attributes":{},"id":"12427","type":"AllLabels"},{"attributes":{},"id":"12443","type":"Selection"},{"attributes":{},"id":"12444","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","aerospike/aerospike-client-rest:latest","CVE-2021-3711","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2020-17541","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-2604","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11655","CVE-2019-19244","CVE-2019-15847","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-30640","CVE-2020-5421","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2018-10237","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-33037","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745"],"start":["aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","aerospike/aerospike-rest-client","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest","aerospike/aerospike-client-rest:latest"]},"selected":{"id":"12445"},"selection_policy":{"id":"12444"}},"id":"12387","type":"ColumnDataSource"},{"attributes":{"text":"aerospike-aerospike-rest-client"},"id":"12343","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.3,8.3,8.3,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["aerospike/aerospike-rest-client",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-aerospike-rest-client.default (container 0) - aerospike-rest-client","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

choerodon-api-gateway

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a84e4a3b-879b-4be9-8a99-7c1bafe8e79a":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"162395"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"162433","type":"LabelSet"},{"attributes":{},"id":"162377","type":"ResetTool"},{"attributes":{},"id":"162446","type":"NodesOnly"},{"attributes":{"overlay":{"id":"162453"}},"id":"162389","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-api-gateway"},"id":"162355","type":"Title"},{"attributes":{},"id":"162378","type":"HelpTool"},{"attributes":{"axis":{"id":"162365"},"ticker":null},"id":"162368","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162423"}},"size":{"value":20}},"id":"162424","type":"Circle"},{"attributes":{},"id":"162436","type":"AllLabels"},{"attributes":{},"id":"162439","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162453","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"162400"},"inspection_policy":{"id":"162446"},"layout_provider":{"id":"162402"},"node_renderer":{"id":"162396"},"selection_policy":{"id":"162451"}},"id":"162393","type":"GraphRenderer"},{"attributes":{},"id":"162454","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"162379"}},"id":"162375","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"162365"}],"center":[{"id":"162368"},{"id":"162372"}],"height":768,"left":[{"id":"162369"}],"renderers":[{"id":"162393"},{"id":"162433"}],"title":{"id":"162355"},"toolbar":{"id":"162380"},"width":1024,"x_range":{"id":"162357"},"x_scale":{"id":"162361"},"y_range":{"id":"162359"},"y_scale":{"id":"162363"}},"id":"162354","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"162376","type":"SaveTool"},{"attributes":{},"id":"162455","type":"Selection"},{"attributes":{},"id":"162374","type":"WheelZoomTool"},{"attributes":{},"id":"162359","type":"DataRange1d"},{"attributes":{},"id":"162457","type":"Selection"},{"attributes":{"source":{"id":"162395"}},"id":"162397","type":"CDSView"},{"attributes":{"axis":{"id":"162369"},"dimension":1,"ticker":null},"id":"162372","type":"Grid"},{"attributes":{"formatter":{"id":"162438"},"major_label_policy":{"id":"162436"},"ticker":{"id":"162366"}},"id":"162365","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-asgard-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ba06ca2c-fa09-438b-be57-6d76f3e99af5":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"162719"}},"id":"162721","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162703","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"162689"}],"center":[{"id":"162692"},{"id":"162696"}],"height":768,"left":[{"id":"162693"}],"renderers":[{"id":"162717"},{"id":"162757"}],"title":{"id":"162679"},"toolbar":{"id":"162704"},"width":1024,"x_range":{"id":"162681"},"x_scale":{"id":"162685"},"y_range":{"id":"162683"},"y_scale":{"id":"162687"}},"id":"162678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"162703"}},"id":"162699","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"162777"}},"id":"162713","type":"BoxSelectTool"},{"attributes":{},"id":"162778","type":"UnionRenderers"},{"attributes":{},"id":"162775","type":"NodesOnly"},{"attributes":{"data_source":{"id":"162723"},"glyph":{"id":"162722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162725"}},"id":"162724","type":"GlyphRenderer"},{"attributes":{},"id":"162762","type":"BasicTickFormatter"},{"attributes":{},"id":"162698","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"162765"},"major_label_policy":{"id":"162763"},"ticker":{"id":"162694"}},"id":"162693","type":"LinearAxis"},{"attributes":{"text":"choerodon-asgard-service"},"id":"162679","type":"Title"},{"attributes":{},"id":"162685","type":"LinearScale"},{"attributes":{},"id":"162681","type":"DataRange1d"},{"attributes":{},"id":"162687","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"162697"},{"id":"162698"},{"id":"162699"},{"id":"162700"},{"id":"162701"},{"id":"162702"},{"id":"162711"},{"id":"162712"},{"id":"162713"}]},"id":"162704","type":"Toolbar"},{"attributes":{},"id":"162683","type":"DataRange1d"},{"attributes":{},"id":"162760","type":"AllLabels"},{"attributes":{"axis":{"id":"162693"},"dimension":1,"ticker":null},"id":"162696","type":"Grid"},{"attributes":{"callback":null},"id":"162712","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162777","type":"BoxAnnotation"},{"attributes":{"source":{"id":"162723"}},"id":"162725","type":"CDSView"},{"attributes":{"axis":{"id":"162689"},"ticker":null},"id":"162692","type":"Grid"},{"attributes":{},"id":"162770","type":"NodesOnly"},{"attributes":{"formatter":{"id":"162762"},"major_label_policy":{"id":"162760"},"ticker":{"id":"162690"}},"id":"162689","type":"LinearAxis"},{"attributes":{},"id":"162781","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08201817139084858,0.29620345182829083],"CKV_K8S_11":[-0.07991760253930372,0.27073528366547467],"CKV_K8S_12":[-0.04408659506165205,0.28429056676137754],"CKV_K8S_13":[-0.06384384500076337,0.2750849991453405],"CKV_K8S_15":[-0.04409154004373693,0.29505299937060864],"CKV_K8S_20":[-0.06782474842819225,0.2981372099257704],"CKV_K8S_22":[-0.055123949474052344,0.28216223667698886],"CKV_K8S_23":[-0.06677815342170033,0.28780492777122413],"CKV_K8S_28":[-0.0760234223026159,0.28005804613202306],"CKV_K8S_29":[-0.05688804186912666,0.3019021676805657],"CKV_K8S_30":[-0.08231743191654563,0.28766667823501196],"CKV_K8S_31":[-0.09163429112418896,0.27912365754073976],"CKV_K8S_37":[-0.09332095857858931,0.27074853565084905],"CKV_K8S_38":[-0.09358867425919903,0.29087735830514583],"CKV_K8S_40":[-0.10135859268678911,0.28200281395478866],"CKV_K8S_43":[-0.05432827055378188,0.29263975122399627],"CVE-2007-3716":[0.045630667037203525,-0.04358110706837041],"CVE-2008-1191":[0.00874337544307566,0.04889446735752136],"CVE-2008-3103":[0.03580618681791705,-0.017619015856619454],"CVE-2008-3105":[0.04634521383561598,0.03822672555207975],"CVE-2008-3109":[0.030483858045780785,-0.029369684863601773],"CVE-2008-5347":[0.04093547354136291,-0.0269148473224595],"CVE-2008-5349":[0.048971570726235494,-0.023067647668781086],"CVE-2008-5352":[0.033800689285805346,0.04071480313268774],"CVE-2008-5358":[0.0823520247816449,-0.027694537891006336],"CVE-2015-9261":[0.20987565980953968,0.08633511309204399],"CVE-2016-10228":[-0.0661110957627609,-0.1405760664101897],"CVE-2016-10244":[0.1326342916767848,0.12213565997283357],"CVE-2016-2781":[-0.1306398338880331,-0.024580845361914367],"CVE-2017-12626":[0.012100740845139363,0.012800905591959207],"CVE-2017-12652":[0.1503465702544367,0.13340012059046621],"CVE-2017-18640":[0.021225762922235145,-0.00836521890822438],"CVE-2017-7857":[0.19351008264581054,0.08180342565434956],"CVE-2017-7858":[0.18087088852603983,0.11851912337275625],"CVE-2017-7864":[0.10671941108087898,0.127288979484097],"CVE-2017-8105":[0.1986868612174885,0.012899397419640487],"CVE-2017-8287":[0.2016570686569109,0.04661071706536296],"CVE-2018-1000500":[0.18540412261256586,0.05188353600091968],"CVE-2018-1000517":[0.20127216648708493,-0.0227523109984632],"CVE-2018-10237":[-0.2272552950452641,0.17489998838168166],"CVE-2018-12886":[0.039565654466138016,0.05800095461619809],"CVE-2018-14498":[0.18113681530636044,0.08980924628010267],"CVE-2018-19360":[0.1391439316637054,0.13513385169646455],"CVE-2018-19361":[0.18191670882507685,-0.03935292067040679],"CVE-2018-19362":[0.16433242721324232,0.0985206828008089],"CVE-2018-20346":[0.1891752448239584,-0.012807702517205765],"CVE-2018-20505":[0.2141612682850047,0.059033689769141605],"CVE-2018-20506":[0.2157780296018695,0.0700578315220762],"CVE-2018-20679":[0.160347896893484,0.1290125053931153],"CVE-2018-3209":[0.1499468038431964,0.10449199719335905],"CVE-2018-3211":[0.18211946671982526,0.013093691135395926],"CVE-2018-7169":[-0.06284084188738845,0.06798385663747515],"CVE-2019-0199":[0.11905976770191073,0.11693297909337816],"CVE-2019-0221":[0.17665679731934056,-0.015759374904627775],"CVE-2019-10072":[0.2133453468824693,0.016238549989683253],"CVE-2019-10172":[0.06986524420058149,-0.029255253785151925],"CVE-2019-10173":[-0.10223718787197336,-0.07980130161895523],"CVE-2019-10184":[-0.057169853445806086,0.053824952178672704],"CVE-2019-12086":[0.21510595495427212,0.005408387527554241],"CVE-2019-12290":[-0.041840348682235844,-0.16559788411273],"CVE-2019-12384":[0.02462328030000335,0.021191547131833063],"CVE-2019-12415":[0.01671485341221986,0.06684445577939899],"CVE-2019-12418":[0.17818244180581966,2.902431379911404e-05],"CVE-2019-12814":[0.07348595690113999,-0.02100921672799412],"CVE-2019-13115":[-0.05303161388878609,-0.09638899960091776],"CVE-2019-13627":[-0.06367922911241877,-0.07599642301762488],"CVE-2019-14379":[0.034673590367139705,-0.04991990459864378],"CVE-2019-14439":[0.05806702529441382,-0.0037663996622249265],"CVE-2019-14540":[0.07958147593231707,-0.05711511675666923],"CVE-2019-14697":[0.2108793775318598,0.03313890838013674],"CVE-2019-14855":[-0.14569214667068817,-0.11521712982021341],"CVE-2019-14888":[-0.12286816575596163,-0.06594834672720118],"CVE-2019-14892":[0.03380811921818626,0.028685094219202078],"CVE-2019-14893":[0.02183811855429947,0.04463915189570301],"CVE-2019-15133":[0.19214422853730861,-0.03099773243333782],"CVE-2019-1551":[-0.026596915654610028,-0.09921221187610489],"CVE-2019-15847":[0.08520210020797615,-0.040787593089642075],"CVE-2019-16168":[0.05549300860094393,0.03357329452902468],"CVE-2019-16335":[0.008892958287781992,0.062415327802500684],"CVE-2019-16869":[-0.1397558665498669,0.05612302239792503],"CVE-2019-16942":[0.03376416679285141,0.010815162409504713],"CVE-2019-16943":[0.06446435767146547,0.013730011506618145],"CVE-2019-17267":[0.066945455791122,-0.04221784706646567],"CVE-2019-17498":[-0.11632099597748011,-0.13433742514619068],"CVE-2019-17531":[0.015085536183048478,0.025676156577257307],"CVE-2019-17543":[-0.038771415960184845,-0.08777988570439614],"CVE-2019-17563":[0.19040008670102493,0.11053682587377182],"CVE-2019-17594":[0.17087641208905982,0.12475276658475588],"CVE-2019-17595":[0.22223185301320647,0.03952914025726255],"CVE-2019-18276":[0.18831708548006573,0.06583491983180582],"CVE-2019-19343":[-0.14041336253083714,0.026360372233250016],"CVE-2019-19603":[-0.12205850084980023,0.014749082362402327],"CVE-2019-19645":[0.06384863401886186,-0.01823436272690589],"CVE-2019-19646":[0.19622277926218376,0.001038065588581914],"CVE-2019-19923":[-0.030763128097331005,-0.1467627756402794],"CVE-2019-19924":[-0.08842788823301054,0.05861965072033937],"CVE-2019-19925":[-0.14117728928197237,-0.08087078325648024],"CVE-2019-19959":[-0.10973597705434579,0.013886541820881738],"CVE-2019-20218":[-0.136817603931307,-0.1231204605418483],"CVE-2019-20330":[0.022288318657039213,0.011520031305189108],"CVE-2019-20367":[-0.08332770635393158,-0.005648745548879424],"CVE-2019-20444":[-0.11173478677980903,0.07455454526783004],"CVE-2019-20445":[-0.12649585631051313,0.06940409409497618],"CVE-2019-20454":[-0.097482674994626,-0.09413613090782777],"CVE-2019-20807":[-0.010553323645479215,-0.11205997103287303],"CVE-2019-25013":[-0.10064773147131424,0.02259256388602667],"CVE-2019-3843":[0.028878058976072162,-0.12714407745373596],"CVE-2019-3844":[0.011849440665975314,-0.13634572903499423],"CVE-2019-5094":[0.20069817096952833,0.0246421876853268],"CVE-2019-5188":[0.025248134303456977,-0.03743453956593662],"CVE-2019-5747":[0.17551147935422767,0.10495753434162729],"CVE-2019-8457":[0.21739563748060012,0.04955461841703041],"CVE-2019-9924":[0.179066656066445,0.07613516446169735],"CVE-2020-10029":[-0.10481084864901416,-0.12584181758705246],"CVE-2020-10543":[-0.07680099364907719,0.06607282462923596],"CVE-2020-10672":[0.05595853139575449,-0.030316031781681012],"CVE-2020-10673":[0.054629399885079234,-0.014090890663339196],"CVE-2020-10705":[-0.03013486471037364,-0.1620025389874874],"CVE-2020-10719":[0.023122487011633067,-0.14021547179275806],"CVE-2020-10878":[-0.13410169139767814,-0.05316029714876937],"CVE-2020-10968":[0.017346663242383938,0.052865114828002546],"CVE-2020-10969":[-0.002389927312804058,0.050077273507055015],"CVE-2020-11080":[-0.017862315248949455,-0.14976665280261242],"CVE-2020-11111":[0.04514388346428939,-0.009755721476681124],"CVE-2020-11112":[0.04858199543700808,-0.06134661032777842],"CVE-2020-11113":[0.014773121436003607,0.0004320063374809323],"CVE-2020-11501":[-0.04789207929016129,-0.15618314192245827],"CVE-2020-11612":[-0.1225404675264494,0.05908664240679501],"CVE-2020-11619":[0.06733373783091944,-0.00857165910393133],"CVE-2020-11620":[0.04002597349625269,0.04775947112209484],"CVE-2020-11655":[0.221853952111538,0.024803756410804945],"CVE-2020-11656":[0.20001116389052964,0.05974275150488229],"CVE-2020-11996":[0.1639432758069424,0.08507625864933385],"CVE-2020-12243":[-0.16045009600219937,-0.08006258784837283],"CVE-2020-12403":[0.11590548331625988,0.13474864931207925],"CVE-2020-12723":[0.004237369611534949,-0.1176051767421486],"CVE-2020-13434":[0.07926574375917281,-0.04730343300706485],"CVE-2020-13435":[0.04902179002905209,-0.03619686439499575],"CVE-2020-13630":[0.022127576153839416,0.05912449907133001],"CVE-2020-13631":[0.028075711184537513,0.0017774516821729384],"CVE-2020-13632":[0.03984730742143469,0.019410872642076537],"CVE-2020-13777":[-0.11612543919752322,-0.1206145833699918],"CVE-2020-13934":[0.21295670668256408,-0.006060555884900275],"CVE-2020-13935":[0.19491630848213373,0.03513125901249299],"CVE-2020-13956":[-0.09072676291989842,0.02906824372172203],"CVE-2020-14060":[0.03398385878618057,-0.006815807800553716],"CVE-2020-14061":[-0.0018999303913731901,0.040521117688911375],"CVE-2020-14062":[0.029614017346357942,0.06523187582793787],"CVE-2020-14155":[0.033430892193343525,-0.11629850037071038],"CVE-2020-14195":[0.035517636746209544,-0.04022842040167394],"CVE-2020-14344":[0.0012879332620310626,0.031226160319550268],"CVE-2020-14363":[0.008341052513258115,0.03946375558690564],"CVE-2020-15358":[0.07540863176718143,-0.004479745020275162],"CVE-2020-15999":[-0.14813679813518194,-0.09062906086991471],"CVE-2020-1712":[0.006972226262142893,-0.10343658688870114],"CVE-2020-1745":[-0.09931201674396443,-0.13735151839505244],"CVE-2020-1751":[-0.08172245431346352,0.01096259506915346],"CVE-2020-1752":[-0.058909828634307326,-0.11566836574882004],"CVE-2020-17527":[0.14550870671363966,0.09066062698138279],"CVE-2020-17541":[0.1710321717136583,0.05796725865575216],"CVE-2020-1938":[0.17540902449140303,-0.0293251557772971],"CVE-2020-1967":[-0.04310892984662659,-0.1459316606755534],"CVE-2020-1971":[-0.09210556176327114,-0.12563272490336566],"CVE-2020-24616":[0.00330413884642447,0.056849265055790306],"CVE-2020-24659":[-0.09947640494875949,-0.01683644110695291],"CVE-2020-24750":[0.04383546750481923,-0.05410526770857866],"CVE-2020-25649":[0.07819944026231615,-0.014802342652984992],"CVE-2020-25692":[-0.12724887733277165,-0.11748056166327814],"CVE-2020-25709":[-0.04257574741628461,-0.11306849460220944],"CVE-2020-25710":[-0.10889718047895287,0.03908616914029635],"CVE-2020-26217":[-0.05497367530494515,-0.12783357994603428],"CVE-2020-26258":[-0.1245353457174831,0.0016405629634216742],"CVE-2020-26259":[-0.12974202907714893,-0.08987710712000606],"CVE-2020-27350":[-0.07146215052860333,0.052466337027479985],"CVE-2020-27618":[-0.016219437491907,-0.13790418223916515],"CVE-2020-28196":[-0.08511095975373648,-0.029359269372452673],"CVE-2020-28928":[0.20429304741024487,0.07461436137677993],"CVE-2020-29361":[0.07284171404853139,-0.06321625020554276],"CVE-2020-29362":[-0.09973403206598194,0.04921149031671358],"CVE-2020-29363":[-0.009020217300510414,-0.09740284081707272],"CVE-2020-35490":[0.05939395255868591,0.02281216683781466],"CVE-2020-35491":[0.06499257058826309,-0.063843962959111],"CVE-2020-35728":[0.027133805330773766,0.035162141164896035],"CVE-2020-36179":[0.018373117358848928,-0.025257428281647648],"CVE-2020-36180":[0.005418755602270141,0.021679663432000604],"CVE-2020-36181":[0.03132512534839697,0.053302011583361786],"CVE-2020-36182":[0.052164691514733234,0.018678024115987745],"CVE-2020-36183":[0.024873871641005026,-0.017814535240029416],"CVE-2020-36184":[0.04303850043413668,0.0008211761281981064],"CVE-2020-36185":[0.054102702899505924,0.0038581022344905754],"CVE-2020-36186":[0.044490536357125104,0.028296620556981858],"CVE-2020-36187":[0.07645825460905473,-0.037312504665190906],"CVE-2020-36188":[0.06270843539675533,-0.03509463965414714],"CVE-2020-36189":[0.05405541950286789,-0.04873563461244366],"CVE-2020-36221":[-0.15880240888751898,0.011905041306372563],"CVE-2020-36222":[-0.1292399911330406,-0.10593977579390965],"CVE-2020-36223":[-0.08369102700537959,-0.160048992333579],"CVE-2020-36224":[-0.16811641411722303,-0.06972713329073202],"CVE-2020-36225":[-0.11661343467021246,0.030682869083851132],"CVE-2020-36226":[-0.03134058210780335,-0.1320997509819326],"CVE-2020-36227":[-0.005695997137907457,-0.15463602959592573],"CVE-2020-36228":[-0.17049575679085274,-0.024021288964685604],"CVE-2020-36229":[0.016648650476368054,-0.1241375076691622],"CVE-2020-36230":[-0.15847776417810502,-0.017244366057231106],"CVE-2020-3810":[0.020907208631995647,-0.10979755797797386],"CVE-2020-5398":[-0.0007492300589509282,0.0164788981142161],"CVE-2020-5421":[0.05692763522373832,-0.06413226593362384],"CVE-2020-6096":[-0.0181908856542227,-0.1624171597956456],"CVE-2020-8169":[-0.13943384124339012,-0.10140791831403642],"CVE-2020-8177":[-0.14833024978820838,-0.04789565331332292],"CVE-2020-8231":[-0.09556921776604771,-0.0439107216229009],"CVE-2020-8285":[-0.15662883264725994,-9.585354427659723e-05],"CVE-2020-8286":[-0.06954457656091474,-0.12828583227740456],"CVE-2020-8840":[0.011537508859089609,-0.011272986392043743],"CVE-2020-9484":[0.17579873440288452,0.03958749477260252],"CVE-2020-9546":[0.06099548168567203,-0.05323944955437953],"CVE-2020-9547":[0.0670386946910905,0.0048624033938715104],"CVE-2020-9548":[0.07024502281111135,-0.051302675023647985],"CVE-2021-20190":[0.04659633540142568,0.010548487717264193],"CVE-2021-20231":[-0.14106783587078647,-0.06171842637050093],"CVE-2021-20232":[-0.08295039926696672,-0.10653101593380152],"CVE-2021-20305":[-0.11428857390711294,-0.14454236827088573],"CVE-2021-21290":[-0.10324721858416025,0.07805385804489681],"CVE-2021-21295":[-0.132462283342,0.05965083661628116],"CVE-2021-21341":[-0.16962569815016107,-0.04070105314374447],"CVE-2021-21342":[-0.11743531897394424,-0.0992963943575625],"CVE-2021-21343":[-0.11495250313566446,-0.011543624952193804],"CVE-2021-21344":[-0.07005343727869424,-0.16169395164624784],"CVE-2021-21345":[-0.05828266414660093,-0.14935394496924534],"CVE-2021-21346":[-0.07464546548614606,-0.1496622975188425],"CVE-2021-21347":[-0.09548028088469389,-0.11003336566571958],"CVE-2021-21348":[-0.10234328068443431,0.0016831147497535373],"CVE-2021-21349":[-0.1081709855287964,-0.10866376448678142],"CVE-2021-21350":[-0.17081569345105058,-0.05327923506004999],"CVE-2021-21351":[-0.0018429004233206578,-0.1424426938867968],"CVE-2021-21409":[-0.11710489056568016,0.06729263059550096],"CVE-2021-22112":[0.049950307133943286,0.04664376951322412],"CVE-2021-22876":[-0.15765836943561723,-0.06351991042671185],"CVE-2021-22946":[-0.08865098154219915,0.04344480715302413],"CVE-2021-22947":[-0.1287531160115701,0.029463786188459292],"CVE-2021-23840":[-0.07106235157830788,0.02075429668770085],"CVE-2021-23841":[-0.15078614281512923,-0.03457243058510491],"CVE-2021-24031":[-0.16097624424602514,-0.033210683573274336],"CVE-2021-24122":[0.14683826097849728,0.11810583548116783],"CVE-2021-25122":[0.20032566231537902,0.09402832352786482],"CVE-2021-25329":[0.1909454198439758,0.10014171062029426],"CVE-2021-27212":[-0.08426876601168755,-0.1406348808415247],"CVE-2021-28831":[-0.2171714830532866,0.18756415035148308],"CVE-2021-29425":[0.017529563234884398,0.03487902966624977],"CVE-2021-29505":[-0.11247917871997189,-0.02962688641925014],"CVE-2021-30139":[0.20303004819767528,-0.011016046639061812],"CVE-2021-30640":[0.1273286019909456,0.13523296436254573],"CVE-2021-31535":[0.00503420796728995,0.0035186908166712663],"CVE-2021-31879":[-0.15897475244529363,-0.051423223810422414],"CVE-2021-33037":[0.16174836010395446,0.07214798341890752],"CVE-2021-3326":[-0.0016079604419003495,-0.12970402584086232],"CVE-2021-33560":[-0.13063850924296672,-0.011047817821566115],"CVE-2021-33574":[-0.06227404276160912,0.03757224238822453],"CVE-2021-33910":[-0.01616938754067722,-0.1254956695323417],"CVE-2021-3449":[-0.1422902947001926,0.002998252724279566],"CVE-2021-3520":[-0.12131288289502193,-0.04170973618466971],"CVE-2021-3580":[-0.14984610207359078,-0.0721110733536302],"CVE-2021-35942":[-0.14874256405442837,0.018189759714363204],"CVE-2021-36222":[-0.058208647666801276,-0.16422946668480748],"CVE-2021-3690":[-0.028406077598927288,-0.11598784701223057],"CVE-2021-3711":[-0.11542251504589379,-0.08519721670358443],"CVE-2021-3712":[-0.10314600866679276,-0.1492307310998803],"CVE-2021-3770":[-0.09130513979615199,-0.15099660445469149],"CVE-2021-37750":[-0.068605499115298,-0.10550160041620768],"CVE-2021-3778":[-0.15936130932601014,-0.09244584308440469],"CVE-2021-3796":[-0.0440784621750718,-0.13289567741744623],"CVE-2021-39139":[-0.08289091162384808,-0.05950014785374252],"CVE-2021-39140":[-0.07649366362022648,0.03764034755925904],"CVE-2021-39141":[-0.1510702557451617,-0.10285111023224643],"CVE-2021-39144":[-0.08027057961619241,-0.12417176781052262],"CVE-2021-39145":[-0.1658589440686263,-0.007865146785691115],"CVE-2021-39146":[-0.13616772816290146,-0.03719028788224368],"CVE-2021-39147":[-0.1293930887726796,-0.07463162132586139],"CVE-2021-39148":[-0.1459735182882712,-0.021505936858901988],"CVE-2021-39149":[-0.10418789355989953,-0.06624043692592296],"CVE-2021-39150":[-0.1119537772987052,-0.053234908777239014],"CVE-2021-39151":[0.008501262421172143,-0.14910573464293153],"CVE-2021-39152":[-0.1272857069678622,-0.1327433868522092],"CVE-2021-39153":[-0.1353790068943186,0.013390225238957743],"CVE-2021-39154":[-0.07444891179953488,-0.09023956094353057],"CVE-2021-39537":[0.18085052784309721,0.026499897952368585],"CVE-2021-40528":[-0.08468494384989575,-0.07843925167891688],"CVE-2021-41079":[0.16245528230554557,0.11354945238775778],"CVE-2021-41581":[0.13363931885427716,0.1072081088428157],"CVE-2021-41617":[-0.14690818320708238,-0.009061174367360272],"Deployment.default":[-0.0744878984528643,0.21956179218678248],"Job.default":[-0.038367084260748176,0.23900677457403355],"choerodon/asgard-service":[-0.07838260933936386,0.3087187537060639],"deps":[0.9999999999999999,-0.4594718743328044],"registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3":[-0.04366906988352545,-0.03853279414317565],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[0.10184760892598806,0.031021793147821167],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[-0.14763823704906792,0.12510869689866594]}},"id":"162726","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162747"}},"size":{"value":20}},"id":"162748","type":"Circle"},{"attributes":{},"id":"162694","type":"BasicTicker"},{"attributes":{},"id":"162702","type":"HelpTool"},{"attributes":{"data_source":{"id":"162719"},"glyph":{"id":"162748"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162721"}},"id":"162720","type":"GlyphRenderer"},{"attributes":{},"id":"162765","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"162781"},"selection_policy":{"id":"162780"}},"id":"162723","type":"ColumnDataSource"},{"attributes":{},"id":"162779","type":"Selection"},{"attributes":{},"id":"162763","type":"AllLabels"},{"attributes":{},"id":"162780","type":"UnionRenderers"},{"attributes":{},"id":"162722","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"162747","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"162724"},"inspection_policy":{"id":"162770"},"layout_provider":{"id":"162726"},"node_renderer":{"id":"162720"},"selection_policy":{"id":"162775"}},"id":"162717","type":"GraphRenderer"},{"attributes":{},"id":"162690","type":"BasicTicker"},{"attributes":{},"id":"162700","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"162711","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/asgard-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-base-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2018-1000844, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2018-1000850, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75e8f7c6-bfb5-46a4-b9d9-c15719bcc99f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"163025","type":"ResetTool"},{"attributes":{},"id":"163011","type":"LinearScale"},{"attributes":{"source":{"id":"163047"}},"id":"163049","type":"CDSView"},{"attributes":{},"id":"163014","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"163071"}},"size":{"value":20}},"id":"163072","type":"Circle"},{"attributes":{},"id":"163086","type":"BasicTickFormatter"},{"attributes":{},"id":"163099","type":"NodesOnly"},{"attributes":{},"id":"163005","type":"DataRange1d"},{"attributes":{},"id":"163018","type":"BasicTicker"},{"attributes":{},"id":"163094","type":"NodesOnly"},{"attributes":{"data_source":{"id":"163043"},"glyph":{"id":"163072"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163045"}},"id":"163044","type":"GlyphRenderer"},{"attributes":{"source":{"id":"163043"}},"id":"163045","type":"CDSView"},{"attributes":{},"id":"163021","type":"PanTool"},{"attributes":{},"id":"163105","type":"Selection"},{"attributes":{"overlay":{"id":"163101"}},"id":"163037","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"163043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"163081","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163101","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"163013"},"ticker":null},"id":"163016","type":"Grid"},{"attributes":{},"id":"163009","type":"LinearScale"},{"attributes":{"callback":null},"id":"163036","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"163071","type":"CategoricalColorMapper"},{"attributes":{"text":"choerodon-base-service"},"id":"163003","type":"Title"},{"attributes":{"formatter":{"id":"163086"},"major_label_policy":{"id":"163084"},"ticker":{"id":"163014"}},"id":"163013","type":"LinearAxis"},{"attributes":{},"id":"163087","type":"AllLabels"},{"attributes":{"below":[{"id":"163013"}],"center":[{"id":"163016"},{"id":"163020"}],"height":768,"left":[{"id":"163017"}],"renderers":[{"id":"163041"},{"id":"163081"}],"title":{"id":"163003"},"toolbar":{"id":"163028"},"width":1024,"x_range":{"id":"163005"},"x_scale":{"id":"163009"},"y_range":{"id":"163007"},"y_scale":{"id":"163011"}},"id":"163002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"163046","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3138640875899862,0.17051629613401778],"CKV_K8S_11":[0.30792015171756126,0.18275145243718036],"CKV_K8S_12":[0.3037018851840134,0.20780417956427458],"CKV_K8S_13":[0.285232027197628,0.1764085310535441],"CKV_K8S_15":[0.3179776386534355,0.19362671364665224],"CKV_K8S_20":[0.3328757021065775,0.17098196942298813],"CKV_K8S_22":[0.29155268371050297,0.1945657652193665],"CKV_K8S_23":[0.3308212755193612,0.13883213315074855],"CKV_K8S_28":[0.30599122635071696,0.1956121785026797],"CKV_K8S_29":[0.28542921721033576,0.20570144083706554],"CKV_K8S_30":[0.30899628326818385,0.15183652390437619],"CKV_K8S_31":[0.33429100363037995,0.15284365652891813],"CKV_K8S_37":[0.31818942187912896,0.13686181262435293],"CKV_K8S_38":[0.301310976394543,0.16883364127080908],"CKV_K8S_40":[0.32378322172335255,0.1641028260720848],"CKV_K8S_43":[0.3211460358061414,0.15043827104525717],"CVE-2007-3716":[0.008733288071179277,-0.04594566677296478],"CVE-2008-1191":[0.04616446528858349,-0.08641766715229919],"CVE-2008-3103":[-0.08169062042307017,-0.08224927864555312],"CVE-2008-3105":[0.009401818390134795,-0.08664369489617745],"CVE-2008-3109":[0.007745998110247718,-0.09970477546583335],"CVE-2008-5347":[-0.026723222669845514,-0.04320048185756526],"CVE-2008-5349":[-0.06612594618953703,-0.03378939400092548],"CVE-2008-5352":[-0.09400309380322253,-0.07715069472173328],"CVE-2008-5358":[-0.022651112467066085,-0.10068532660762447],"CVE-2015-9261":[-0.1472805060758237,-0.2753223150112918],"CVE-2016-10228":[-0.15113734142586135,0.08493542195926028],"CVE-2016-10244":[-0.10420113315004087,-0.24973988665716118],"CVE-2016-2781":[0.10025718136974607,0.1713078949823038],"CVE-2017-12626":[-0.11814491209125726,-0.054859199095778806],"CVE-2017-12652":[-0.12004006786565333,-0.21667194348785385],"CVE-2017-18640":[-0.022634915977990097,-0.06147869476898114],"CVE-2017-7857":[-0.09998636672887151,-0.22687293944911419],"CVE-2017-7858":[-0.11848619405533568,-0.23933019113357862],"CVE-2017-7864":[-0.16126982858044936,-0.1824460957834837],"CVE-2017-8105":[-0.052027768847751496,-0.23332612393011548],"CVE-2017-8287":[-0.18188804929903457,-0.19973060317055238],"CVE-2018-1000500":[-0.15943046881087738,-0.25455346995835226],"CVE-2018-1000517":[-0.10257825907873107,-0.28839890321169975],"CVE-2018-1000844":[-0.04267915120012627,0.16354546449137225],"CVE-2018-1000850":[0.12729674281636713,-0.014085197254018455],"CVE-2018-10237":[0.04029138417695884,0.3886914326713408],"CVE-2018-12886":[-0.12324440280284774,-0.02175634616890466],"CVE-2018-14498":[0.0105354637045767,-0.23032451275204643],"CVE-2018-19360":[-0.0834509423283109,-0.25874117253879736],"CVE-2018-19361":[0.02275786257252275,-0.24253063510193554],"CVE-2018-19362":[-0.13517402646558246,-0.2400127311733511],"CVE-2018-20346":[-0.1532887615078183,-0.23716133820610544],"CVE-2018-20505":[-0.0861362588809628,-0.23941251045269601],"CVE-2018-20506":[-0.026106983591480608,-0.2343829327938342],"CVE-2018-20679":[-0.20799527389916841,-0.18216638943575963],"CVE-2018-3209":[-0.1905464885901209,-0.2169477203665294],"CVE-2018-3211":[0.006610255854738919,-0.2487849755850271],"CVE-2018-7169":[-0.07203389314887151,0.19487740156359398],"CVE-2019-0199":[-0.009091153372397808,-0.26153598442774495],"CVE-2019-0221":[-0.09850301376426904,-0.26689600145587833],"CVE-2019-10072":[-0.14164981212859057,-0.22278519935972682],"CVE-2019-10172":[0.003150214017865166,-0.06449410143694706],"CVE-2019-10173":[0.059476993422725014,0.14059056838006215],"CVE-2019-10184":[0.08806152536171444,0.18225261717765087],"CVE-2019-12086":[-0.008075158845049155,-0.23886070987623437],"CVE-2019-12290":[0.03574111923687709,0.1404208018069371],"CVE-2019-12384":[-0.010047287408483077,-0.06510808383640497],"CVE-2019-12415":[-0.03517247556203691,-0.10146356532943067],"CVE-2019-12418":[-0.11269406821171156,-0.2804324742573478],"CVE-2019-12814":[-0.06640708606037225,-0.015507029974939562],"CVE-2019-13115":[-0.10074385398951602,0.1589664726154787],"CVE-2019-13627":[0.14629418007801426,0.09294018953788051],"CVE-2019-14379":[-0.0838291289866156,-0.009044253016369738],"CVE-2019-14439":[-0.000661841624494083,-0.10749148883783892],"CVE-2019-14540":[-0.11135914235017845,-0.01175849016487604],"CVE-2019-14697":[-0.04396963855625145,-0.24960671761902148],"CVE-2019-14855":[0.091656083563807,0.12654212377859228],"CVE-2019-14888":[0.1546205090151172,0.059552975549260194],"CVE-2019-14892":[-0.10930689640889815,-0.022809475634960722],"CVE-2019-14893":[0.016744372043450282,-0.0596808158042439],"CVE-2019-15133":[-0.18082514323038673,-0.18391027720887862],"CVE-2019-1551":[0.13971037396546968,0.051734934589115225],"CVE-2019-15847":[-0.10407297156803928,-0.0557566683413981],"CVE-2019-16168":[-0.09282449157867954,-0.0527808755720483],"CVE-2019-16335":[-0.05756977647846853,-0.09125721817712192],"CVE-2019-16869":[0.023554223779493694,0.22210166291302402],"CVE-2019-16942":[0.041923250327815936,-0.07322767551003204],"CVE-2019-16943":[0.0162673727621302,-0.07154681996608912],"CVE-2019-17267":[-0.11021664411291222,-0.04353043852286652],"CVE-2019-17498":[-0.003591531225738207,0.11879719396530297],"CVE-2019-17531":[-0.07713365857966761,-0.019081212632021373],"CVE-2019-17543":[0.09442417146437306,-0.009737344561151376],"CVE-2019-17563":[-0.11904303947044444,-0.2593649587272341],"CVE-2019-17594":[-0.0283800698821157,-0.27921166119671803],"CVE-2019-17595":[-0.08810485472261598,-0.285345466592639],"CVE-2019-18276":[-0.1566102197833689,-0.19896776781651002],"CVE-2019-19343":[0.1342331695579424,0.01897195871496097],"CVE-2019-19603":[0.029001757626498925,0.17176906375183768],"CVE-2019-19645":[-0.033478789365576085,-0.06468247240271156],"CVE-2019-19646":[-0.12603935394525262,-0.2770943201477406],"CVE-2019-19923":[-0.03773999012106214,0.19872369059360503],"CVE-2019-19924":[-0.08281084072467074,0.17087874218851892],"CVE-2019-19925":[-0.07060337134835594,0.13909207701354337],"CVE-2019-19959":[0.054539955531893725,0.15629056757785953],"CVE-2019-20218":[0.0811721148715937,0.04975665947674247],"CVE-2019-20330":[-0.04164428501980287,-0.07819674320293296],"CVE-2019-20367":[0.011449504405708601,0.17325641855660365],"CVE-2019-20444":[0.021871850586600215,0.20921235911781624],"CVE-2019-20445":[0.00899709599213945,0.22332645739550144],"CVE-2019-20454":[0.06969399337688088,0.19421315100325567],"CVE-2019-20807":[-0.133524663850716,0.13658991727179642],"CVE-2019-25013":[-0.07022255791121616,0.11766149246311228],"CVE-2019-3843":[-0.03751754580983451,0.18012073254148842],"CVE-2019-3844":[-0.020491289174024277,0.14812068598397568],"CVE-2019-5094":[-0.20828239197286497,-0.16390823850923103],"CVE-2019-5188":[-0.022898011221448834,-0.08830176497254416],"CVE-2019-5747":[-0.05208337695044403,-0.2805275286255406],"CVE-2019-8457":[-0.18384934672456504,-0.22786674232551968],"CVE-2019-9924":[-0.2040489864446518,-0.1467924383305272],"CVE-2020-10029":[0.09293326307012889,0.1581107656549957],"CVE-2020-10543":[0.13648615314143295,0.06835356993140479],"CVE-2020-10672":[-0.029634047605385124,-0.01987590401285822],"CVE-2020-10673":[-0.07383790953693957,-0.05073615966345129],"CVE-2020-10705":[0.15190188917729722,0.024202291608772856],"CVE-2020-10719":[-0.10113028148401483,0.12928228820642682],"CVE-2020-10878":[-0.1099738697757005,0.05826342739439712],"CVE-2020-10968":[-0.12589445381575315,-0.046875215422529794],"CVE-2020-10969":[0.017918121955454638,-0.09575796578026183],"CVE-2020-11080":[0.021018542039445597,0.12543864011095932],"CVE-2020-11111":[-0.07931797297200965,-0.07072106446269896],"CVE-2020-11112":[-0.04363792838112327,-0.09418424748715037],"CVE-2020-11113":[-0.07027838984902957,-0.08801685013643949],"CVE-2020-11501":[0.1305923755929093,-0.02829492474610408],"CVE-2020-11612":[0.009513552531347712,0.2110108881914252],"CVE-2020-11619":[-0.02990629368182627,-0.032930277652988754],"CVE-2020-11620":[-0.06650850166983345,-0.06866216708137046],"CVE-2020-11655":[-0.07429070793866244,-0.29349337467421616],"CVE-2020-11656":[-0.16819400119073225,-0.21238868241915848],"CVE-2020-11996":[-0.165906773252729,-0.22778795091767914],"CVE-2020-12243":[-0.07236858160370435,0.07676005645352019],"CVE-2020-12403":[-0.13455564354702115,-0.2654470610236863],"CVE-2020-12723":[0.10332712085323466,0.04734795209659912],"CVE-2020-13434":[0.032267527785214446,-0.05992966239751018],"CVE-2020-13435":[-0.037686262915002294,-0.052577492545194046],"CVE-2020-13630":[-0.11740086408206749,-0.03405264445533353],"CVE-2020-13631":[-0.02786733900821774,-0.07953263769906305],"CVE-2020-13632":[-0.0943310685826245,-0.04102999941039024],"CVE-2020-13777":[-0.11520128910726676,0.09595977083874613],"CVE-2020-13934":[-0.013465473953434112,-0.27618126030833784],"CVE-2020-13935":[-0.13965815800567238,-0.2053312652054569],"CVE-2020-13956":[0.11679336103125511,0.10903929704013664],"CVE-2020-14060":[-0.04999757405602139,-0.06226960646139903],"CVE-2020-14061":[-0.015069529589618954,-0.04360441592298033],"CVE-2020-14062":[-0.012822886448759804,-0.0792267084994953],"CVE-2020-14155":[0.06750943968114755,0.026826525025773346],"CVE-2020-14195":[-0.10194317560035977,-0.032007018129894246],"CVE-2020-14344":[-0.006439405966060945,-0.09337622753865422],"CVE-2020-14363":[0.0338073920375996,-0.08979289590121341],"CVE-2020-15358":[0.01371161476448457,-0.11187467202440927],"CVE-2020-15999":[0.12182375637166089,0.057553983623922854],"CVE-2020-1712":[-0.09497763730827632,0.10712778812196143],"CVE-2020-1745":[-0.12484452665491039,0.12374102680485029],"CVE-2020-1751":[-0.11801179121509144,0.15890843919500808],"CVE-2020-1752":[0.11926797441333836,-0.04034165028728704],"CVE-2020-17527":[-0.04202163289612898,-0.2890693488352556],"CVE-2020-17541":[-0.19361090190786112,-0.17226181454938783],"CVE-2020-1938":[-0.07450803869559541,-0.26912434245913935],"CVE-2020-1967":[-0.1325611745166444,0.07597649799404718],"CVE-2020-1971":[-0.1407098130521878,0.12093546276773749],"CVE-2020-24616":[-0.09854649140660428,-0.00874273892357994],"CVE-2020-24659":[-0.05007063130228483,0.1222968931229121],"CVE-2020-24750":[-0.06322872214725188,-0.05605708173428162],"CVE-2020-25649":[0.030544475963815418,-0.10024562832704989],"CVE-2020-25692":[0.053063584167588294,0.07005270613208359],"CVE-2020-25709":[0.054165122080726845,0.1729517014042579],"CVE-2020-25710":[-0.05497831497941885,0.14730192021065877],"CVE-2020-26217":[0.10934316144441603,0.08188688646147332],"CVE-2020-26258":[0.09049092296934094,0.030484154586434532],"CVE-2020-26259":[0.09379453193694255,0.14105021597823203],"CVE-2020-27350":[0.11161692603716528,-0.010061603188825492],"CVE-2020-27618":[0.11355714251842465,0.006253459799196656],"CVE-2020-28196":[-0.0015181079191578216,0.16565314238874002],"CVE-2020-28928":[-0.05772498260838813,-0.26080466509706984],"CVE-2020-29361":[-0.09310056129341365,-0.01901993404243257],"CVE-2020-29362":[0.09974139616380481,0.11378009552087175],"CVE-2020-29363":[-0.020080095449863493,0.1657641331199488],"CVE-2020-35490":[0.030042229279550185,-0.07102126492676553],"CVE-2020-35491":[-0.0014173948940863323,-0.040907380316308126],"CVE-2020-35728":[0.020652458217570238,-0.04928689467122908],"CVE-2020-36179":[0.024359346342105667,-0.08351675822067288],"CVE-2020-36180":[-0.10287866031130469,-0.07030836038298728],"CVE-2020-36181":[-0.05609069186922095,-0.07695080615272368],"CVE-2020-36182":[-0.08492842072935129,-0.060542355486674956],"CVE-2020-36183":[-0.042464138624675594,-0.03277914689442875],"CVE-2020-36184":[-0.11449326383470416,-0.06637428918916655],"CVE-2020-36185":[-0.051474286996499176,-0.049549524166707874],"CVE-2020-36186":[-0.128770522976506,-0.03467440424943933],"CVE-2020-36187":[-0.08345352254431027,-0.02801117610090203],"CVE-2020-36188":[0.0004731990216280838,-0.0790268011456771],"CVE-2020-36189":[-0.0538243345734374,-0.03321345514210559],"CVE-2020-36221":[0.05384868120451927,0.12462671611192488],"CVE-2020-36222":[-0.052431103133327606,0.18596113957171923],"CVE-2020-36223":[-0.038854422037612545,0.09992998506261601],"CVE-2020-36224":[0.1292975194935574,0.12229712428291299],"CVE-2020-36225":[0.07587440733215671,0.14717759118675694],"CVE-2020-36226":[0.14837196656990145,0.0075658817880181325],"CVE-2020-36227":[0.0014900611103141703,0.13880339131305294],"CVE-2020-36228":[-0.09253936870284417,0.06762757940152682],"CVE-2020-36229":[0.08196630950003453,-0.020045554067841836],"CVE-2020-36230":[-0.10403812750621069,0.17394802060380987],"CVE-2020-3810":[0.11145493804376183,0.1466004409223546],"CVE-2020-5398":[-0.02446933332375183,-0.25296870339924354],"CVE-2020-5421":[-0.06893904299904234,-0.24082763859426362],"CVE-2020-6096":[0.12970295974823076,0.1397789468805616],"CVE-2020-8169":[-0.0740445897027971,0.1564846111375665],"CVE-2020-8177":[-0.12743118354326535,0.053587802633311615],"CVE-2020-8231":[0.11257328624417597,0.02261352966816519],"CVE-2020-8285":[0.055217019531409894,0.047587490958678015],"CVE-2020-8286":[0.05378304036891861,0.19188269808856906],"CVE-2020-8840":[-0.04546814362925368,-0.015188956084376632],"CVE-2020-9484":[-0.03740694560390437,-0.2669432306338425],"CVE-2020-9546":[-0.05714788282546242,-0.018836295948741463],"CVE-2020-9547":[0.042207333964029314,-0.09941830847812609],"CVE-2020-9548":[-0.07932444023483032,-0.04019099515513538],"CVE-2021-20190":[-0.011029583783993668,-0.028117343175499167],"CVE-2021-20231":[0.00906365170069579,0.18758424452329614],"CVE-2021-20232":[-0.14900174956736287,0.06762767800963644],"CVE-2021-20305":[0.1360140624834831,0.035348478647389506],"CVE-2021-21290":[0.043428899404231405,0.21530538895677376],"CVE-2021-21295":[0.033185068767078364,0.2121697832799853],"CVE-2021-21341":[0.09127148195397945,-0.03796645716721599],"CVE-2021-21342":[0.10274298874008532,0.06688758813149089],"CVE-2021-21343":[0.12610598040530177,0.08022328501644778],"CVE-2021-21344":[0.112053682932337,0.16014736219692827],"CVE-2021-21345":[-0.1369256984760318,0.09110180494103522],"CVE-2021-21346":[0.10353447622134024,0.09659077667132053],"CVE-2021-21347":[0.02861008387331052,0.09098854596580881],"CVE-2021-21348":[-0.10792556741208117,0.14253040735384917],"CVE-2021-21349":[-0.011455196419999482,0.18545646782315373],"CVE-2021-21350":[-0.11783938891340623,0.07474495209845544],"CVE-2021-21351":[-0.12789669393430728,0.10601338891561286],"CVE-2021-21409":[-0.002214834947131583,0.21823100866028297],"CVE-2021-22112":[-0.012815913198680683,-0.10846319770107932],"CVE-2021-22876":[0.07374800247837013,0.16371673545486662],"CVE-2021-22946":[0.0396350213573208,0.18269157094079483],"CVE-2021-22947":[0.03364853641807858,0.19261243886295168],"CVE-2021-23840":[0.059925652641264045,0.10445219435084988],"CVE-2021-23841":[-0.11056235685629337,0.11557287223442604],"CVE-2021-24031":[-0.058382141818880996,0.16689226906589896],"CVE-2021-24122":[-0.18402830616241367,-0.2420081097442271],"CVE-2021-25122":[-0.1708816697174061,-0.2471027776921823],"CVE-2021-25329":[-0.1891910079137543,-0.15028784517738322],"CVE-2021-27212":[0.10571714847649534,-0.046591492237497596],"CVE-2021-28831":[0.06204208298491702,0.3904944581661324],"CVE-2021-29425":[0.02544734585918554,-0.11191136020921322],"CVE-2021-29505":[0.06673086118125196,0.0861479965229034],"CVE-2021-30139":[-0.20221110868464526,-0.19476017824257574],"CVE-2021-30640":[-0.2011249310054761,-0.20843329830812785],"CVE-2021-31535":[-0.004117846276040184,-0.054368411005206646],"CVE-2021-31879":[0.13662916302161823,0.11059674227688149],"CVE-2021-33037":[-0.1455242508856122,-0.25680737788134117],"CVE-2021-3326":[-0.08559689758521732,0.12851966410500523],"CVE-2021-33560":[0.07465376459897216,0.12141375663052714],"CVE-2021-33574":[-0.10104888785853468,0.08573143234864054],"CVE-2021-33910":[0.03637693671779123,0.11142197206673993],"CVE-2021-3449":[-0.0692396411722942,0.17898899469626367],"CVE-2021-3520":[-0.0891066168296342,0.1488664315734371],"CVE-2021-3580":[-0.058468179484766555,0.09711089895388396],"CVE-2021-35942":[0.012178928133494598,0.15197885427121258],"CVE-2021-36222":[-0.02411831155959643,0.18878553556930056],"CVE-2021-3690":[0.13210776290467022,0.00324130494935303],"CVE-2021-3711":[-0.05320779122334556,0.2032808314802758],"CVE-2021-3712":[-0.1431774725872608,0.053539361718810095],"CVE-2021-3770":[0.08411834133949031,0.09769640294231371],"CVE-2021-37750":[0.07126483486283976,0.17885524082060927],"CVE-2021-3778":[0.1422225133349954,-0.010145028843758877],"CVE-2021-3796":[0.11944552615120264,0.03777393999141201],"CVE-2021-39139":[0.03199217900180188,0.1565478981622837],"CVE-2021-39140":[-0.12250157934764724,0.14411869999697266],"CVE-2021-39141":[-0.0814235096126795,0.09583252648807043],"CVE-2021-39144":[-0.004542230426880306,0.0975224373159178],"CVE-2021-39145":[0.09289780820506816,0.010799665917875817],"CVE-2021-39146":[0.15354435256812038,0.040529618174032875],"CVE-2021-39147":[0.07349617438317653,0.004056448491189554],"CVE-2021-39148":[0.11376845800814991,0.13020660950676755],"CVE-2021-39149":[0.1308209572885398,0.09553321601643763],"CVE-2021-39150":[-0.038618171435220665,0.1414694123824125],"CVE-2021-39151":[-0.08947375106395544,0.18508439250707334],"CVE-2021-39152":[0.0822498819214196,0.07133507207375506],"CVE-2021-39153":[-0.1464691268423861,0.10513947439907254],"CVE-2021-39154":[0.15003823284951734,0.07715740759108765],"CVE-2021-39537":[-0.17675088323317728,-0.16527207322463416],"CVE-2021-40528":[0.10676239104099296,-0.02637023688201816],"CVE-2021-41079":[-0.06646835747398117,-0.28176601304401877],"CVE-2021-41581":[0.006969870765731905,-0.26504673627552555],"CVE-2021-41617":[-0.023918523682929783,0.12477342693077213],"Deployment.default":[0.23970234235660431,0.16733216533580147],"Job.default":[0.23947974491525761,0.11192224376255006],"choerodon/base-service":[0.33346812102110657,0.18830362604546644],"deps":[1.0,-0.9444845559192199],"registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2":[0.0005149098615043095,0.050737558759566474],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.06697876216333495,-0.1399813763726744],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.07043885945106038,0.27005974843085734]}},"id":"163050","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"163047"},"glyph":{"id":"163046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163049"}},"id":"163048","type":"GlyphRenderer"},{"attributes":{},"id":"163026","type":"HelpTool"},{"attributes":{},"id":"163022","type":"WheelZoomTool"},{"attributes":{},"id":"163084","type":"AllLabels"},{"attributes":{},"id":"163104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"163089"},"major_label_policy":{"id":"163087"},"ticker":{"id":"163018"}},"id":"163017","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"163048"},"inspection_policy":{"id":"163094"},"layout_provider":{"id":"163050"},"node_renderer":{"id":"163044"},"selection_policy":{"id":"163099"}},"id":"163041","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2018-1000844","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2018-1000850","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2020-5421","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"163105"},"selection_policy":{"id":"163104"}},"id":"163047","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"163027"}},"id":"163023","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"163017"},"dimension":1,"ticker":null},"id":"163020","type":"Grid"},{"attributes":{},"id":"163089","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163027","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"163021"},{"id":"163022"},{"id":"163023"},{"id":"163024"},{"id":"163025"},{"id":"163026"},{"id":"163035"},{"id":"163036"},{"id":"163037"}]},"id":"163028","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"163035","type":"HoverTool"},{"attributes":{},"id":"163007","type":"DataRange1d"},{"attributes":{},"id":"163024","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/base-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-event-store-service

CVE-2018-14721, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-16840, CVE-2018-16839, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2018-0500, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2018-16842, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-17541, CVE-2020-10969, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2017-3512, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2019-17498, CVE-2019-13115, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2016-5017, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2020-26258, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29361, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-7675, CVE-2017-5664, CVE-2017-5637, CVE-2017-18640, CVE-2017-12626, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2017-7536, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-1305, CVE-2018-1152, CVE-2017-15232, CVE-2021-39140, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-8037, CVE-2018-1304, CVE-2018-1196, CVE-2018-10237, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-12415, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-17594, CVE-2018-1275, CVE-2018-1270, CVE-2018-15756, CVE-2018-1272, CVE-2020-5421, CVE-2018-1257, CVE-2018-1271, CVE-2018-11040, CVE-2018-11039, CVE-2021-29425, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92c5d909-5b84-4e1e-b06a-8a44d9265de3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173061"},"dimension":1,"ticker":null},"id":"173064","type":"Grid"},{"attributes":{"source":{"id":"173091"}},"id":"173093","type":"CDSView"},{"attributes":{},"id":"173130","type":"BasicTickFormatter"},{"attributes":{},"id":"173065","type":"PanTool"},{"attributes":{},"id":"173143","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"173065"},{"id":"173066"},{"id":"173067"},{"id":"173068"},{"id":"173069"},{"id":"173070"},{"id":"173079"},{"id":"173080"},{"id":"173081"}]},"id":"173072","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"173092"},"inspection_policy":{"id":"173138"},"layout_provider":{"id":"173094"},"node_renderer":{"id":"173088"},"selection_policy":{"id":"173143"}},"id":"173085","type":"GraphRenderer"},{"attributes":{"below":[{"id":"173057"}],"center":[{"id":"173060"},{"id":"173064"}],"height":768,"left":[{"id":"173061"}],"renderers":[{"id":"173085"},{"id":"173125"}],"title":{"id":"173047"},"toolbar":{"id":"173072"},"width":1024,"x_range":{"id":"173049"},"x_scale":{"id":"173053"},"y_range":{"id":"173051"},"y_scale":{"id":"173055"}},"id":"173046","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-event-store-service"},"id":"173047","type":"Title"},{"attributes":{},"id":"173128","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173115","type":"CategoricalColorMapper"},{"attributes":{},"id":"173049","type":"DataRange1d"},{"attributes":{},"id":"173149","type":"Selection"},{"attributes":{"source":{"id":"173087"}},"id":"173089","type":"CDSView"},{"attributes":{"callback":null},"id":"173080","type":"TapTool"},{"attributes":{},"id":"173068","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"173079","type":"HoverTool"},{"attributes":{},"id":"173133","type":"BasicTickFormatter"},{"attributes":{},"id":"173053","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173115"}},"size":{"value":20}},"id":"173116","type":"Circle"},{"attributes":{},"id":"173148","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"173145"}},"id":"173081","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"173091"},"glyph":{"id":"173090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173093"}},"id":"173092","type":"GlyphRenderer"},{"attributes":{},"id":"173070","type":"HelpTool"},{"attributes":{},"id":"173147","type":"Selection"},{"attributes":{},"id":"173131","type":"AllLabels"},{"attributes":{},"id":"173138","type":"NodesOnly"},{"attributes":{},"id":"173090","type":"MultiLine"},{"attributes":{},"id":"173069","type":"ResetTool"},{"attributes":{},"id":"173055","type":"LinearScale"},{"attributes":{"overlay":{"id":"173071"}},"id":"173067","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"173130"},"major_label_policy":{"id":"173128"},"ticker":{"id":"173058"}},"id":"173057","type":"LinearAxis"},{"attributes":{},"id":"173062","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173071","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173145","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/event-store-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-file-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2017-5644, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f73ee682-b429-4a4f-ab54-39e1d8c5bf78":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"173411"}},"id":"173413","type":"CDSView"},{"attributes":{"callback":null},"id":"173404","type":"TapTool"},{"attributes":{"below":[{"id":"173381"}],"center":[{"id":"173384"},{"id":"173388"}],"height":768,"left":[{"id":"173385"}],"renderers":[{"id":"173409"},{"id":"173449"}],"title":{"id":"173371"},"toolbar":{"id":"173396"},"width":1024,"x_range":{"id":"173373"},"x_scale":{"id":"173377"},"y_range":{"id":"173375"},"y_scale":{"id":"173379"}},"id":"173370","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"173462","type":"NodesOnly"},{"attributes":{},"id":"173390","type":"WheelZoomTool"},{"attributes":{},"id":"173455","type":"AllLabels"},{"attributes":{"axis":{"id":"173381"},"ticker":null},"id":"173384","type":"Grid"},{"attributes":{},"id":"173386","type":"BasicTicker"},{"attributes":{},"id":"173473","type":"Selection"},{"attributes":{},"id":"173394","type":"HelpTool"},{"attributes":{},"id":"173457","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2017-5644","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"173473"},"selection_policy":{"id":"173472"}},"id":"173415","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"173469"}},"id":"173405","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-file-service"},"id":"173371","type":"Title"},{"attributes":{},"id":"173382","type":"BasicTicker"},{"attributes":{},"id":"173377","type":"LinearScale"},{"attributes":{},"id":"173467","type":"NodesOnly"},{"attributes":{"formatter":{"id":"173457"},"major_label_policy":{"id":"173455"},"ticker":{"id":"173386"}},"id":"173385","type":"LinearAxis"},{"attributes":{},"id":"173472","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"173454"},"major_label_policy":{"id":"173452"},"ticker":{"id":"173382"}},"id":"173381","type":"LinearAxis"},{"attributes":{"data_source":{"id":"173415"},"glyph":{"id":"173414"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173417"}},"id":"173416","type":"GlyphRenderer"},{"attributes":{},"id":"173393","type":"ResetTool"},{"attributes":{"overlay":{"id":"173395"}},"id":"173391","type":"BoxZoomTool"},{"attributes":{},"id":"173414","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173411"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173449","type":"LabelSet"},{"attributes":{},"id":"173379","type":"LinearScale"},{"attributes":{},"id":"173470","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173439","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"173415"}},"id":"173417","type":"CDSView"},{"attributes":{},"id":"173373","type":"DataRange1d"},{"attributes":{},"id":"173389","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"173416"},"inspection_policy":{"id":"173462"},"layout_provider":{"id":"173418"},"node_renderer":{"id":"173412"},"selection_policy":{"id":"173467"}},"id":"173409","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22761106776582302,-0.28113513494696113],"CKV_K8S_11":[0.2077251882350349,-0.28550919185083734],"CKV_K8S_12":[0.16598769027759994,-0.30512229734595564],"CKV_K8S_13":[0.17393254678904868,-0.3159388920650034],"CKV_K8S_15":[0.2161771466012682,-0.2740741042261344],"CKV_K8S_20":[0.20535707808783685,-0.2701007719976013],"CKV_K8S_22":[0.18105651269344536,-0.3081471966438276],"CKV_K8S_23":[0.18473872600917582,-0.28804200339139907],"CKV_K8S_28":[0.22432087983772123,-0.2669545062746004],"CKV_K8S_29":[0.19092085750307305,-0.3017951217580944],"CKV_K8S_30":[0.2013070633523711,-0.2970144401579826],"CKV_K8S_31":[0.19442527125391618,-0.2798894291074245],"CKV_K8S_37":[0.21487836041709268,-0.2999220816512052],"CKV_K8S_38":[0.22154697698431597,-0.2907402045094619],"CKV_K8S_40":[0.19259499072664021,-0.3154679563341481],"CKV_K8S_43":[0.1733490797242101,-0.294360432164408],"CVE-2007-3716":[0.01252428178822925,-0.009100167082972838],"CVE-2008-1191":[-0.0051228344455152555,-0.0036214338137625763],"CVE-2008-3103":[-0.02376802923460001,-0.01515073773323334],"CVE-2008-3105":[-0.06944348883344419,0.008856057404375138],"CVE-2008-3109":[-0.10857112523102785,0.04372582331535048],"CVE-2008-5347":[-0.05600221934611719,-0.0318481362717889],"CVE-2008-5349":[-0.04770867503670293,0.022302942595330652],"CVE-2008-5352":[0.01722967257665934,-0.03824207471102163],"CVE-2008-5358":[-0.021343177386510422,-0.04215171440197924],"CVE-2015-9261":[-0.10697563103939421,-0.196314174281888],"CVE-2016-10228":[0.14326991374366277,0.07162731003852826],"CVE-2016-10244":[-0.1911316972617748,-0.08907362697838654],"CVE-2016-2781":[0.09383896567325263,0.19550757531196383],"CVE-2017-12626":[-0.057254544025175984,0.04023532781538298],"CVE-2017-12652":[-0.182805630202701,-0.10042271633739212],"CVE-2017-18640":[-0.11878634791648006,0.024654453294243064],"CVE-2017-5644":[-0.09926355192939457,0.14422050986677923],"CVE-2017-7857":[-0.20292533804391175,-0.08155844980841631],"CVE-2017-7858":[-0.1536278899636408,-0.14826176940003613],"CVE-2017-7864":[-0.1903564563765028,-0.1333668276367232],"CVE-2017-8105":[-0.16153278238645896,-0.1849148818697002],"CVE-2017-8287":[-0.1250512001630838,-0.1693400566375475],"CVE-2018-1000500":[-0.15277401019898015,-0.1309525468751816],"CVE-2018-1000517":[-0.20850058686165,-0.0583585616321575],"CVE-2018-10237":[0.44241254269782665,-0.4409823035317385],"CVE-2018-12886":[-0.04202499803355681,-0.047040471077870356],"CVE-2018-14498":[-0.19542435143230838,-0.051386031280040094],"CVE-2018-19360":[-0.07452216119575387,-0.1848334114285496],"CVE-2018-19361":[-0.061888968312264696,-0.19799987497487068],"CVE-2018-19362":[-0.08480260692281763,-0.19828172657910578],"CVE-2018-20346":[-0.07713711198706028,-0.20655712496836098],"CVE-2018-20505":[-0.17647085259156314,-0.16801219243571885],"CVE-2018-20506":[-0.10516527323593922,-0.15352454683256095],"CVE-2018-20679":[-0.1165436691280041,-0.20292141087541635],"CVE-2018-3209":[-0.0749364786888164,-0.15935604096613817],"CVE-2018-3211":[-0.17919967578310955,-0.07830505126941437],"CVE-2018-7169":[0.061566518757579784,0.21572522899785446],"CVE-2019-0199":[-0.16967376107477508,-0.104121748374478],"CVE-2019-0221":[-0.05020706311252771,-0.16593840273873053],"CVE-2019-10072":[-0.15374246731410124,-0.1637438986454107],"CVE-2019-10172":[-0.031235956873168744,-0.05157621612393093],"CVE-2019-10173":[0.10390833209907585,-0.004064214451971242],"CVE-2019-10184":[-0.00510826159409797,0.2139630736095291],"CVE-2019-12086":[-0.20261675154558823,-0.1012529882877167],"CVE-2019-12290":[0.07842283977119176,0.11951948861133262],"CVE-2019-12384":[0.01700563046486588,-0.05219369644272321],"CVE-2019-12415":[-0.09647394487064022,0.03580445029706331],"CVE-2019-12418":[-0.1368068939373351,-0.13935984032599938],"CVE-2019-12814":[-0.012814737199406963,-0.044820652256399716],"CVE-2019-13115":[0.054458663639679904,0.20780562857791962],"CVE-2019-13627":[-0.06856986533469842,0.20129388052248343],"CVE-2019-14379":[-0.021946386551731114,-0.057282004214594805],"CVE-2019-14439":[-0.11083153337508962,0.014216045074591767],"CVE-2019-14540":[-0.10672941171296216,0.03153966380958518],"CVE-2019-14697":[-0.10925767520560216,-0.1712623220595496],"CVE-2019-14855":[-0.007020711224186828,0.18080191150010122],"CVE-2019-14888":[-0.030548566508661168,0.21873770636746062],"CVE-2019-14892":[0.001336478075341285,-0.013486031718347908],"CVE-2019-14893":[-0.005930332272142038,-0.031788231715577965],"CVE-2019-15133":[-0.2124755683761553,-0.07209341829108289],"CVE-2019-1551":[0.13947506074786445,0.03622474253718335],"CVE-2019-15847":[0.008001065861703965,-0.046790274311744595],"CVE-2019-16168":[-0.10480605645975902,0.003790963313922607],"CVE-2019-16335":[-0.05459675786644046,-0.04227717865631714],"CVE-2019-16869":[0.4432336838443536,-0.4125051036425265],"CVE-2019-16942":[-0.044306606326224025,-0.0317952915823571],"CVE-2019-16943":[-0.057606535260300684,0.02902319344500326],"CVE-2019-17267":[-0.023144807593527307,0.020368366890713564],"CVE-2019-17498":[0.042832121863733336,0.14512466303750723],"CVE-2019-17531":[-0.05577411128539895,-0.0156516945101587],"CVE-2019-17543":[0.10950713400223479,0.12835020925349958],"CVE-2019-17563":[-0.04339076044541229,-0.1889941244557718],"CVE-2019-17594":[-0.12242803287609871,-0.14888313181284515],"CVE-2019-17595":[-0.06569585099859332,-0.1710308238812755],"CVE-2019-18276":[-0.17928407844370012,-0.14307591361628252],"CVE-2019-19343":[-0.07962953044184529,0.1754568493233955],"CVE-2019-19603":[0.1172423871534653,0.007790781513316303],"CVE-2019-19645":[0.00513268376956084,0.001957004558002139],"CVE-2019-19646":[-0.20181529213200766,-0.13806210644531386],"CVE-2019-19923":[0.05654240475584491,0.1852603951895049],"CVE-2019-19924":[0.07141487816192772,0.049374210634292204],"CVE-2019-19925":[-0.085162256596872,0.1443728372536193],"CVE-2019-19959":[0.04623358296041041,0.11504793189628765],"CVE-2019-20218":[-0.050335957571498446,0.16669198798358353],"CVE-2019-20330":[-0.09408266813456335,-0.0014796736789962793],"CVE-2019-20367":[-0.09876240430363256,0.17041323134605735],"CVE-2019-20444":[0.4191413344951,-0.4663914865144681],"CVE-2019-20445":[0.43071164262316985,-0.45469578212970935],"CVE-2019-20454":[0.11409954484297859,0.15644687865880244],"CVE-2019-20807":[0.07860911365163206,0.20593307716790457],"CVE-2019-25013":[-0.045673558365080275,0.14592170445152156],"CVE-2019-3843":[0.136100172146958,0.04894293307197739],"CVE-2019-3844":[0.09409327763709957,0.03796771515989624],"CVE-2019-5094":[-0.14843572119630266,-0.17805367823154333],"CVE-2019-5188":[-0.041925605635251356,-0.01998636574303649],"CVE-2019-5747":[-0.19572722105471385,-0.1524413149598565],"CVE-2019-8457":[-0.09505606933361806,-0.19287192662145697],"CVE-2019-9924":[-0.21437832200115683,-0.10799488718777363],"CVE-2020-10029":[0.09507985827416508,0.11268976262248732],"CVE-2020-10543":[0.0963935915790422,0.02286091502186085],"CVE-2020-10672":[-0.08500030497460744,-0.02355923615889454],"CVE-2020-10673":[-0.01111606257347174,-0.059650311489411745],"CVE-2020-10705":[-0.09130607382070625,0.12354211333463781],"CVE-2020-10719":[-0.11943640731718146,0.12068092439261922],"CVE-2020-10878":[-0.013984233378903786,0.22480521473872173],"CVE-2020-10968":[0.00983945940069141,-0.06136133745017774],"CVE-2020-10969":[-0.08720449866686747,-0.011783730223515039],"CVE-2020-11080":[0.03099153195554366,0.20022669286073425],"CVE-2020-11111":[-0.030893779322247367,-0.03509734898332412],"CVE-2020-11112":[-0.056381302267540685,0.012775317718382154],"CVE-2020-11113":[-0.00784185466690708,0.01003639348027589],"CVE-2020-11501":[0.039082140803560136,0.1658811926452088],"CVE-2020-11612":[0.4344493866983226,-0.4256316654818587],"CVE-2020-11619":[-0.0033659451312346264,-0.051256058361634535],"CVE-2020-11620":[0.00473945303348841,-0.03580454313057412],"CVE-2020-11655":[-0.03239443429878137,-0.17769807370910112],"CVE-2020-11656":[-0.13059200840205837,-0.19789959933481283],"CVE-2020-11996":[-0.14624562968340474,-0.19251997120787348],"CVE-2020-12243":[0.1090836666065319,0.1827861770198357],"CVE-2020-12403":[-0.1712309449793728,-0.12904408498736578],"CVE-2020-12723":[-0.03948960817348842,0.20716387221192847],"CVE-2020-13434":[-0.029811989556647645,-0.0030537679127657824],"CVE-2020-13435":[-0.030823489030505396,0.009137593954555644],"CVE-2020-13630":[0.0030870935385417155,-0.023910468270785343],"CVE-2020-13631":[-0.06696741265785272,0.021855451620161503],"CVE-2020-13632":[-0.03587726491258984,0.02142111523262686],"CVE-2020-13777":[-0.02757935162338888,0.19442489686063308],"CVE-2020-13934":[-0.09383610031770898,-0.17904679517278277],"CVE-2020-13935":[-0.03372981304889942,-0.163707870281873],"CVE-2020-13956":[-0.03541419982503597,0.1738867724307157],"CVE-2020-14060":[-0.04285259852358422,0.008603596941772498],"CVE-2020-14061":[-0.06466593114433349,-0.022499297582287955],"CVE-2020-14062":[-0.09813666621055597,0.047641728008437904],"CVE-2020-14155":[0.08792633470666317,0.08570181297398236],"CVE-2020-14195":[-0.08593591511659379,0.032742312897021925],"CVE-2020-14344":[-0.042497605993874414,0.03301145973762544],"CVE-2020-14363":[0.021349852451123003,-0.016778031346093538],"CVE-2020-15358":[-0.1180268012543478,0.03642632723864837],"CVE-2020-15999":[-0.07481784148875781,0.112869533943351],"CVE-2020-1712":[0.03349273884792066,0.22127749832398427],"CVE-2020-1745":[0.1499686195804846,0.08594922239427569],"CVE-2020-1751":[0.11244372941441032,0.11317097871711704],"CVE-2020-1752":[-0.009537570712440725,0.19794086689617732],"CVE-2020-17527":[-0.16643098330812872,-0.15045251784900346],"CVE-2020-17541":[-0.2155175351069606,-0.08987871105466917],"CVE-2020-1938":[-0.1918507231141777,-0.0668862666704115],"CVE-2020-1967":[0.024720858764998816,0.12668697673279986],"CVE-2020-1971":[0.12394496330022624,0.03540937751187803],"CVE-2020-24616":[-0.04147344892701891,-0.009321222645344714],"CVE-2020-24659":[-0.07634197927544495,0.16023477912868897],"CVE-2020-24750":[-0.08994869930460721,0.021535371174215407],"CVE-2020-25649":[-0.12004669733891477,0.011389229198731936],"CVE-2020-25692":[0.13148914541400983,0.06240102378224622],"CVE-2020-25709":[-0.09200515804098643,0.15979181547163462],"CVE-2020-25710":[0.07639019852131629,0.030308379420521864],"CVE-2020-26217":[0.09300478665552957,0.16686273908293872],"CVE-2020-26258":[-0.06606531785005812,0.1795940956185848],"CVE-2020-26259":[-0.06504400376712338,0.14448803778791086],"CVE-2020-27350":[0.10452926266326512,0.06887888640415935],"CVE-2020-27618":[0.14074579112728802,0.1399837479459658],"CVE-2020-28196":[0.06975605248399598,0.1822639543226912],"CVE-2020-28491":[0.04290289462656965,0.21278545662591272],"CVE-2020-28928":[-0.11809064510514992,-0.1852119124792677],"CVE-2020-29361":[-0.07710106144455436,0.046942506151684105],"CVE-2020-29362":[-0.0304347402999768,0.130624374341087],"CVE-2020-29363":[-0.11489927678566056,0.1417608492396688],"CVE-2020-35490":[-0.0755491232484235,-0.015353867455574306],"CVE-2020-35491":[-0.10054409430406738,-0.009691289907583046],"CVE-2020-35728":[-0.08771306220680826,0.044926515783759016],"CVE-2020-36179":[-0.07964681547513035,0.015749658514258972],"CVE-2020-36180":[-0.06102198424669766,-0.0015944861079261808],"CVE-2020-36181":[0.02885484982853356,-0.038431967562629205],"CVE-2020-36182":[-0.07007571997741284,0.03884876782115055],"CVE-2020-36183":[-0.018108812250621373,0.008713566118686069],"CVE-2020-36184":[0.026354617037177463,-0.049293406482404156],"CVE-2020-36185":[-0.1105178808688642,-0.0017848703784585853],"CVE-2020-36186":[-0.08435769344032724,0.0020643726848222454],"CVE-2020-36187":[-0.016251731648369336,-0.0059799105740592174],"CVE-2020-36188":[-0.03016010224256649,-0.023195440440315147],"CVE-2020-36189":[-0.10128585560700017,0.0220337975988839],"CVE-2020-36221":[0.08728855972220519,-0.002277223913446267],"CVE-2020-36222":[0.12786725035529667,0.019896043179584842],"CVE-2020-36223":[0.08277862944702602,0.06588135485138089],"CVE-2020-36224":[-0.07629851482385146,0.19039634963388385],"CVE-2020-36225":[-0.07863649574902501,0.1310103839050658],"CVE-2020-36226":[0.053532918105591215,0.1702444459446867],"CVE-2020-36227":[0.0845329337544329,0.1543632897865597],"CVE-2020-36228":[0.1387378645136318,0.10492611484383886],"CVE-2020-36229":[-0.004548131004625639,0.128843141011276],"CVE-2020-36230":[0.07872643060718197,0.13951363652191126],"CVE-2020-3810":[0.02291252055109936,0.20999994141107176],"CVE-2020-5398":[-0.05079436998592252,-0.0023620020116933782],"CVE-2020-5421":[-0.0006443274675126633,-0.06152310253886056],"CVE-2020-6096":[0.02496576444370137,0.14940503248496032],"CVE-2020-8169":[0.12395925156006733,0.13350217489609073],"CVE-2020-8177":[0.12404929607368793,0.16774634138837208],"CVE-2020-8231":[0.09405975167788043,0.13269941986459088],"CVE-2020-8285":[0.13092131453608313,0.15183111928144008],"CVE-2020-8286":[0.004651905356725842,0.1918287089710345],"CVE-2020-8840":[0.026032085842056768,-0.02807960224610244],"CVE-2020-9484":[-0.16758325643247976,-0.17352957912672293],"CVE-2020-9546":[-0.0733905099139039,-0.004106629167765725],"CVE-2020-9547":[-0.011924363080711504,-0.019308774834090228],"CVE-2020-9548":[-0.07333601848481557,-0.029928259675480354],"CVE-2021-20190":[-0.01775337434811365,-0.029532068042723212],"CVE-2021-20231":[-0.04747081785815044,0.12061668189428215],"CVE-2021-20232":[0.10040583719857567,0.15062111453267957],"CVE-2021-20305":[0.08131667088488617,0.013075110063954086],"CVE-2021-21290":[0.4037648264144215,-0.47446308006410337],"CVE-2021-21295":[0.4032837820768256,-0.4526952684130186],"CVE-2021-21341":[-0.0641487357214039,0.1587017624493966],"CVE-2021-21342":[0.0945548936533124,0.18228937290347955],"CVE-2021-21343":[0.10531355743768915,0.08322338776134923],"CVE-2021-21344":[0.023378948628908356,0.16907052561249508],"CVE-2021-21345":[0.14562038589853515,0.05851733015547979],"CVE-2021-21346":[-0.10739175206012468,0.15720091741527742],"CVE-2021-21347":[-0.04197890204962987,0.19277687634577254],"CVE-2021-21348":[0.12752673807552892,0.11089893547124016],"CVE-2021-21349":[-0.09748434234522234,0.10655223391908654],"CVE-2021-21350":[0.13180389322942299,0.12484302508435621],"CVE-2021-21351":[0.0046909321793269865,0.22701689136089162],"CVE-2021-21409":[0.38692609045267146,-0.4712782209406883],"CVE-2021-22112":[-0.07489627114354731,0.029306109544719287],"CVE-2021-22876":[0.06105585575745823,0.14624290133481266],"CVE-2021-22946":[0.11876817528181668,0.055514590924833525],"CVE-2021-22947":[0.008620331735976502,0.17216299717233813],"CVE-2021-23840":[0.11284213248036498,0.04160637557179939],"CVE-2021-23841":[-0.05114533458194756,0.1818312784088824],"CVE-2021-24031":[0.1490717520893835,0.10037422977614963],"CVE-2021-24122":[-0.15626589523462397,-0.11485787898313626],"CVE-2021-25122":[-0.056021985044775006,-0.1838741740053118],"CVE-2021-25329":[-0.18293231786043257,-0.11772856506348472],"CVE-2021-27212":[0.07883379701600021,0.17118496321497167],"CVE-2021-28831":[0.4191573638268969,-0.43766650741117286],"CVE-2021-29425":[0.014532688548928493,-0.025271182709041724],"CVE-2021-29505":[0.11003935007056212,0.09784293289804737],"CVE-2021-30139":[-0.09006519877251257,-0.165323852310066],"CVE-2021-30640":[-0.21022809212502394,-0.12517630968331864],"CVE-2021-31535":[-0.09424736442724355,0.009916228799274826],"CVE-2021-31879":[-0.008418580793003495,0.16326161134869877],"CVE-2021-33037":[-0.13747274609749568,-0.16157514826089941],"CVE-2021-3326":[0.06097394821049715,0.12726248494774628],"CVE-2021-33560":[0.034474830475589156,0.18356927804944298],"CVE-2021-33574":[0.09552027062357936,0.053564735157564665],"CVE-2021-33910":[0.04518385176856166,0.19258711214056698],"CVE-2021-3449":[-0.09011485866302048,0.18275567972043485],"CVE-2021-3520":[-0.01771866055365054,0.14762932631532655],"CVE-2021-3580":[0.060750361196508715,0.09719019748941632],"CVE-2021-35942":[0.1372408415982258,0.08503726200772264],"CVE-2021-36222":[0.12239951851642471,0.07509645683206943],"CVE-2021-3690":[0.08112066712002121,0.18973194182301628],"CVE-2021-3711":[0.10749409350648946,0.16947312614343382],"CVE-2021-3712":[-0.032505824250906805,0.15878509486372736],"CVE-2021-3770":[-0.0524803524748444,0.21104088768699536],"CVE-2021-37750":[0.09904241852905679,0.008998427693030903],"CVE-2021-3778":[0.06544703007309823,0.19939967325522392],"CVE-2021-3796":[0.06769503391803205,0.07611914473840624],"CVE-2021-39139":[0.01705263972538437,0.22142646907388147],"CVE-2021-39140":[0.005203434060189991,0.14728063263315672],"CVE-2021-39141":[-0.11039199850626584,0.11348048746950716],"CVE-2021-39144":[0.1440119152175097,0.11991042796782748],"CVE-2021-39145":[-0.061839065436922816,0.1273377050224688],"CVE-2021-39146":[0.01910832851070458,0.19058268165167375],"CVE-2021-39147":[0.12465902128924312,0.09275994479780762],"CVE-2021-39148":[-0.05743630762406736,0.19673312480189994],"CVE-2021-39149":[-0.02165564906010708,0.18136933273855127],"CVE-2021-39150":[-0.10665672743157932,0.13028435832163188],"CVE-2021-39151":[-0.022059540892551924,0.20853984193004432],"CVE-2021-39152":[0.06744621995564784,0.16006525143162287],"CVE-2021-39153":[0.007122035322236574,0.20943764004587997],"CVE-2021-39154":[0.11528617855612824,0.14377697358949806],"CVE-2021-39537":[-0.19852468100687629,-0.11655247401189327],"CVE-2021-40528":[0.08069045689471163,0.10151438552724155],"CVE-2021-41079":[-0.13391636992402406,-0.18266412178179461],"CVE-2021-41581":[-0.18364329163220516,-0.15838513598617085],"CVE-2021-41617":[0.11323976272803257,0.02224578975777118],"Deployment.default":[0.18400685462963337,-0.2304087159713257],"Job.default":[0.14395561329661657,-0.2510607373457354],"choerodon/file-service":[0.20916562530236896,-0.31048029330115806],"deps":[-1.0,0.7688729692607202],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.08528222868193586,-0.07435207930066268],"registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1":[0.007744036643527177,0.08024631292353128],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.3643957848735692,-0.395730518587771]}},"id":"173418","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"173389"},{"id":"173390"},{"id":"173391"},{"id":"173392"},{"id":"173393"},{"id":"173394"},{"id":"173403"},{"id":"173404"},{"id":"173405"}]},"id":"173396","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/file-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking

CVE-2019-14697, CVE-2018-1000517, CVE-2016-9843, CVE-2020-15180, CVE-2021-39537, CVE-2018-1000500, CVE-2018-2755, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2018-3064, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2018-3251, CVE-2018-3156, CVE-2018-3143, CVE-2018-3060, CVE-2018-2819, CVE-2018-2817, CVE-2018-2784, CVE-2018-2782, CVE-2018-2761, CVE-2021-41581, CVE-2020-28928, CVE-2018-3185, CVE-2018-2787, CVE-2019-17595, CVE-2019-17594, CVE-2018-3174, CVE-2019-2739, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CVE-2020-1938, CVE-2018-8014, CVE-2021-41079, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2016-4970, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-10237, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"db0441ba-09fe-44f8-9d19-4633b89dad8f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"159125"},"ticker":null},"id":"159128","type":"Grid"},{"attributes":{},"id":"159137","type":"ResetTool"},{"attributes":{"below":[{"id":"159125"}],"center":[{"id":"159128"},{"id":"159132"}],"height":768,"left":[{"id":"159129"}],"renderers":[{"id":"159153"},{"id":"159193"}],"title":{"id":"159115"},"toolbar":{"id":"159140"},"width":1024,"x_range":{"id":"159117"},"x_scale":{"id":"159121"},"y_range":{"id":"159119"},"y_scale":{"id":"159123"}},"id":"159114","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"159199","type":"AllLabels"},{"attributes":{},"id":"159214","type":"UnionRenderers"},{"attributes":{},"id":"159196","type":"AllLabels"},{"attributes":{"source":{"id":"159155"}},"id":"159157","type":"CDSView"},{"attributes":{},"id":"159121","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"159147","type":"HoverTool"},{"attributes":{"overlay":{"id":"159213"}},"id":"159149","type":"BoxSelectTool"},{"attributes":{},"id":"159198","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"159183","type":"CategoricalColorMapper"},{"attributes":{},"id":"159136","type":"SaveTool"},{"attributes":{"data_source":{"id":"159159"},"glyph":{"id":"159158"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159161"}},"id":"159160","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19315503488404287,-0.2146799227261806],"CKV_K8S_11":[0.18042146472306733,-0.22492156937271623],"CKV_K8S_12":[0.19262171763646296,-0.1992497379647301],"CKV_K8S_13":[0.22603718355667768,-0.21353097435452048],"CKV_K8S_15":[0.18120785429192268,-0.24493955429257988],"CKV_K8S_20":[0.17008551245088585,-0.2215823596817752],"CKV_K8S_22":[0.22163350220139955,-0.2273388192549822],"CKV_K8S_23":[0.23151078020311333,-0.2025434003981056],"CKV_K8S_28":[0.2266966977770162,-0.18842991190406283],"CKV_K8S_29":[0.18694389218528298,-0.23480840201992484],"CKV_K8S_30":[0.17968802428874875,-0.20760172991269943],"CKV_K8S_31":[0.21000248982323771,-0.2074061812913213],"CKV_K8S_37":[0.20342304687185137,-0.19310356551416766],"CKV_K8S_38":[0.2195645120027755,-0.19860626467489365],"CKV_K8S_40":[0.19862898955560487,-0.2426632278192213],"CKV_K8S_43":[0.21320249956470502,-0.18531552427733525],"CKV_K8S_8":[0.1556422929616759,-0.23260867954411862],"CKV_K8S_9":[0.16454537514247536,-0.2420015790034077],"CVE-2007-3716":[-0.13880369217404043,0.012893430942279691],"CVE-2008-1191":[-0.08932442733851927,0.09397664335327233],"CVE-2008-3103":[-0.11928281775203435,-0.025266633117814918],"CVE-2008-3105":[-0.02539591004266655,0.018568282188793476],"CVE-2008-3109":[-0.08519970452097901,-0.028918009180057845],"CVE-2008-5347":[-0.09890635202276328,-0.03970376292058928],"CVE-2008-5349":[-0.07773854092343939,-0.013331369601929719],"CVE-2008-5352":[-0.003274460038355871,-0.023165687018466215],"CVE-2008-5358":[-0.024046281060920823,0.10760839939201296],"CVE-2016-4970":[-0.006684718230594833,-0.10183762926524188],"CVE-2016-9843":[0.35010446101036036,0.029937690513481708],"CVE-2017-18640":[-0.08139157053689562,0.10260663293142855],"CVE-2018-0732":[0.3337310768490447,0.05958907215517357],"CVE-2018-1000500":[0.3500075063101518,-0.008883627205253859],"CVE-2018-1000517":[0.32901216485112844,-0.0027426074455333686],"CVE-2018-1000654":[-0.08590966876610602,0.0011868893587926],"CVE-2018-1000850":[-0.163993354035124,0.1233360917576903],"CVE-2018-10237":[0.06080153527560483,-0.040978424382261965],"CVE-2018-12022":[-0.205346292645635,0.012797397632914199],"CVE-2018-12023":[-0.062492622824467645,0.16247592547520384],"CVE-2018-1336":[-0.025134297042049655,-0.12056475840235441],"CVE-2018-14498":[0.021057985969819275,0.023856946647738856],"CVE-2018-14718":[-0.16638257453884311,0.10896216484462479],"CVE-2018-14719":[-0.0864496680503673,0.16779994164573747],"CVE-2018-14720":[-0.19494163538104556,0.0827012511612525],"CVE-2018-14721":[-0.18889867697005477,0.05984472660767922],"CVE-2018-19360":[-0.14887081466998034,0.1328341205237441],"CVE-2018-19361":[-0.20569505858393994,0.06265899203258624],"CVE-2018-19362":[-0.18294646742279475,0.07224761937002941],"CVE-2018-20679":[0.32543403821286077,0.07219643136034581],"CVE-2018-2755":[0.31188128801176185,0.08030961869019419],"CVE-2018-2761":[0.35221868408009527,0.010508155385207526],"CVE-2018-2782":[0.32117903392589514,0.013001862920614],"CVE-2018-2784":[0.33134382135020024,-0.042687646580499186],"CVE-2018-2787":[0.28454222981431626,0.07437044838184832],"CVE-2018-2817":[0.31604646606751213,-0.01912656265344419],"CVE-2018-2819":[0.30984477718342274,0.06017121692098546],"CVE-2018-3060":[0.2997397394136578,0.03730776287991373],"CVE-2018-3064":[0.3050698159071807,0.001883337133890782],"CVE-2018-3143":[0.29613118225545737,0.08428652764711168],"CVE-2018-3156":[0.32283626330484094,0.04739586109944321],"CVE-2018-3174":[0.3026665947018241,-0.04864170256212781],"CVE-2018-3185":[0.29395955800433315,0.057170581025623585],"CVE-2018-3251":[0.3340287472869786,0.03224869663436225],"CVE-2018-8014":[0.04977547237293332,-0.05409857691068608],"CVE-2018-8034":[-0.10672693882599622,-0.10741496504485047],"CVE-2018-8037":[0.047000800640427214,-0.06631058922506222],"CVE-2019-0199":[0.02475867701656297,-0.09310781083101813],"CVE-2019-0201":[-0.0894872726484668,0.15315793981143516],"CVE-2019-0221":[-0.040671958815446545,-0.12318002508719414],"CVE-2019-10072":[0.06433418948353446,0.05886596904647255],"CVE-2019-10101":[-0.10247774267575326,0.16745946230408937],"CVE-2019-10102":[-0.1932475103559642,0.021288478782786113],"CVE-2019-10103":[-0.18523249012065618,-0.029881341364869505],"CVE-2019-10172":[-0.17298254145725103,0.13207036214430123],"CVE-2019-10219":[-0.05847914333112389,-0.1202800861229354],"CVE-2019-12086":[-0.18232550765774097,0.11843955918058677],"CVE-2019-12384":[-0.13285147084059873,0.15808427441648032],"CVE-2019-12418":[0.05872972386221552,0.018623987962772683],"CVE-2019-12814":[-0.16970934527005627,0.0948617852262298],"CVE-2019-12900":[-0.09943526455233043,0.042002362811676866],"CVE-2019-14379":[-0.12961897044804313,0.1446790383094083],"CVE-2019-14439":[-0.19462835963973202,0.048155727430887106],"CVE-2019-14540":[-0.04903017853279818,0.1621356206723663],"CVE-2019-14697":[0.08277339245207516,0.03130259776542671],"CVE-2019-14892":[-0.11905521416188418,0.16214525859404874],"CVE-2019-14893":[-0.2006284623337427,-0.005019020145932047],"CVE-2019-15133":[-0.062301353224378096,-0.013833666671440146],"CVE-2019-1549":[-0.07937438797681214,0.05659293735109217],"CVE-2019-1551":[-0.008568847191302815,0.08563646386065249],"CVE-2019-15847":[-0.10463199436719026,0.005375153611441505],"CVE-2019-16168":[-0.09289608479761662,0.018543287603241587],"CVE-2019-16335":[-0.13391765169070727,0.13115470969250426],"CVE-2019-16869":[-0.005015446245201257,0.043514393526583366],"CVE-2019-16942":[-0.0940266750816982,-0.019948044631870613],"CVE-2019-16943":[0.003996195186416727,0.07504179965350691],"CVE-2019-17267":[-0.19589135417711775,0.0974495296835622],"CVE-2019-17531":[-0.04419207984312971,0.06141589766016643],"CVE-2019-17563":[-0.012844708907060586,0.13041923819777781],"CVE-2019-17571":[-0.2099365774952782,0.04658093636494789],"CVE-2019-17594":[0.07653372625672458,0.018056027459030167],"CVE-2019-17595":[0.080626821690936,0.02486223873712221],"CVE-2019-18276":[0.0009283946605451669,-0.006014398187731627],"CVE-2019-19242":[-0.05783235574123115,0.1062367568770074],"CVE-2019-19244":[-0.028671928764370705,-0.01663110050213603],"CVE-2019-19645":[-0.023663310424873747,0.0774274483193695],"CVE-2019-19646":[0.010207885371697745,0.08457876021956703],"CVE-2019-20330":[-0.028738428346082458,0.06584429898684255],"CVE-2019-20367":[-0.010365796751263003,0.06232313870709207],"CVE-2019-20444":[0.015129810939201564,-0.006480820469177391],"CVE-2019-20445":[-0.0031033457324110367,0.013419079870724627],"CVE-2019-2201":[-0.007211282654183433,-0.03704831260157723],"CVE-2019-2529":[0.34237904410756914,0.04642665700396229],"CVE-2019-2739":[0.33909705029467796,0.012577011758199525],"CVE-2019-2740":[0.29964793669600837,-0.024820388726027823],"CVE-2019-2745":[0.0034729636250787517,0.061362087223409204],"CVE-2019-2762":[-0.12363667416402296,0.044761213349819334],"CVE-2019-2769":[-0.010380272882032384,0.07540522863385767],"CVE-2019-2805":[0.33499683526033225,-0.0288191407638292],"CVE-2019-2949":[-0.01282313527394517,-0.008686155814340858],"CVE-2019-2958":[-0.12759546864813281,0.0585034631544206],"CVE-2019-2989":[-0.053781547123109674,0.03716966844091231],"CVE-2019-5018":[-0.11756179825391554,-0.012843836198097239],"CVE-2019-5094":[-0.10547542855124027,0.02939783127413546],"CVE-2019-5188":[-0.09168460335812412,0.07412942484356766],"CVE-2019-5747":[0.3357249680618911,-0.015522259408573031],"CVE-2019-7317":[-0.03395414567526823,0.10709722878770064],"CVE-2019-8457":[-0.021299526824627296,0.03512675360990511],"CVE-2020-10672":[-0.09388571815788847,-0.0513868528129258],"CVE-2020-10673":[-0.10778487963928335,-0.05380315490691099],"CVE-2020-10968":[-0.11719984366899769,-0.049647980120834094],"CVE-2020-10969":[-0.06876872723515731,0.10368701776241372],"CVE-2020-11111":[-0.1165557713979928,0.015823610123102832],"CVE-2020-11112":[-0.0572629144531658,-0.03434453421372172],"CVE-2020-11113":[-0.05169696164704455,0.017395641347259922],"CVE-2020-11612":[-0.11496070710169881,0.1441031301769536],"CVE-2020-11619":[-0.03987613509047042,-0.03300211177599344],"CVE-2020-11620":[-0.03267572844642511,-0.05621796730168586],"CVE-2020-11655":[-0.06269174402622839,-0.058988731978366175],"CVE-2020-11656":[-0.07914130234425305,-0.057918640901133515],"CVE-2020-11996":[0.007975337032549342,-0.09095749630592932],"CVE-2020-12403":[0.009371200421428876,0.008658088991107224],"CVE-2020-13434":[-0.13909321266864794,0.034332751651470234],"CVE-2020-13435":[-0.051648060836348424,-0.044761103948347696],"CVE-2020-13630":[-0.11266244586963421,-0.03744208247715773],"CVE-2020-13631":[-0.14520656063456328,-0.015220253129414288],"CVE-2020-13632":[-0.10046415071198217,0.08901497588094993],"CVE-2020-13934":[-0.02663079816920535,-0.10699201377344579],"CVE-2020-13935":[0.010030672299190153,-0.10472410522718344],"CVE-2020-13956":[0.016756243396229605,0.03652989886794135],"CVE-2020-14060":[-0.09681640423020409,0.05914279737932466],"CVE-2020-14061":[0.007842480478826555,0.02686734855930445],"CVE-2020-14062":[-0.10662636607229856,0.06866660979458206],"CVE-2020-14195":[-0.03686904654139674,0.08921787939550635],"CVE-2020-14344":[-0.1352549083177587,-0.0055264721858765044],"CVE-2020-14363":[-0.1386247380801402,-0.03400619585500205],"CVE-2020-14583":[-0.14410476365387292,0.021340076724459332],"CVE-2020-14593":[-0.02584847654288533,-0.03727663531046521],"CVE-2020-14621":[-0.11861358927481883,0.03342694896192777],"CVE-2020-14803":[-0.06878597318470886,-0.04882461396600521],"CVE-2020-15180":[0.3141816475229015,0.027102895417246517],"CVE-2020-15358":[-0.1463043929035043,0.0011751616154598238],"CVE-2020-15999":[0.006712155126905306,0.04818340855966577],"CVE-2020-17527":[-0.04741308584612626,-0.11198324949542007],"CVE-2020-17541":[-0.03532000290924467,0.045618838743808586],"CVE-2020-1938":[-0.07370412353828228,-0.12212871630752759],"CVE-2020-1967":[-0.13596727123196087,0.04704430363802797],"CVE-2020-1971":[-0.1316361292771702,0.0054231208064225425],"CVE-2020-24616":[-0.08310926985082838,-0.043351854135572014],"CVE-2020-24750":[-0.018794335498801683,0.09771324379536611],"CVE-2020-25649":[-0.12057406678990734,-0.0005889716175004051],"CVE-2020-2601":[-0.01810956470754042,0.05150044975612661],"CVE-2020-2604":[-0.05897946007355688,0.07864439230245752],"CVE-2020-27216":[-0.1815739535485626,0.08682732027132947],"CVE-2020-27223":[-0.19582764718188478,0.035500744433443754],"CVE-2020-2781":[-0.04821453948445554,0.11266636432112126],"CVE-2020-2803":[-0.07298281395331828,-0.06701798325067505],"CVE-2020-2805":[0.008832089854787945,-0.019900165349626547],"CVE-2020-28196":[-0.12862253891458172,0.024028596174205417],"CVE-2020-2830":[-0.12811668146181102,-0.05165646759871958],"CVE-2020-28491":[-0.20403100596941398,0.07713018821574223],"CVE-2020-28928":[0.08446522067941899,0.016205260145750175],"CVE-2020-29361":[-0.1315841669222201,-0.028265165441882036],"CVE-2020-29362":[-0.02525475694327432,0.08901552100723291],"CVE-2020-29363":[-0.10348275470861806,-0.06353445234663506],"CVE-2020-29582":[-0.1852130558147167,0.10592852748532235],"CVE-2020-35490":[0.019656711245865564,0.05971582338920223],"CVE-2020-35491":[-0.05269620766604038,0.0929697161420688],"CVE-2020-35728":[0.020066217833620104,0.04813895099252544],"CVE-2020-36179":[-0.10246800785767078,-0.009439693382721827],"CVE-2020-36180":[0.01981509487288113,0.008636024275797528],"CVE-2020-36181":[-0.10600082649176838,-0.02686233611508436],"CVE-2020-36182":[-0.12112924639997034,0.07032724160659995],"CVE-2020-36183":[-0.015549134328692704,-0.026757597265553962],"CVE-2020-36184":[0.0016342391854403655,0.09358652376620924],"CVE-2020-36185":[-0.07048822998927415,-0.032334444919570555],"CVE-2020-36186":[-0.06029538552222615,0.059281334778957244],"CVE-2020-36187":[-0.06831082733834833,0.09053833978133399],"CVE-2020-36188":[-0.05211413772817618,-0.060178850370899345],"CVE-2020-36189":[-0.04053877292018616,-0.049780223424181265],"CVE-2020-8570":[-0.20811033964560965,0.028484231927577475],"CVE-2020-8840":[-0.11083023751557564,0.08110645528816493],"CVE-2020-9484":[0.02560348710534548,-0.07850497885733305],"CVE-2020-9546":[-0.0068392808691379,0.028350770627989706],"CVE-2020-9547":[-0.021040000802801793,-0.046660503199127394],"CVE-2020-9548":[-0.007812052364432679,0.10320999405598646],"CVE-2021-20190":[-0.04304083861760148,0.09992117382315074],"CVE-2021-21290":[-0.13332857710231932,-0.01820335951284761],"CVE-2021-21295":[0.014881154262733067,0.07092081461554099],"CVE-2021-21409":[-0.07320327684271853,0.07219240862437984],"CVE-2021-23840":[-0.04354448605893173,0.07795237527440656],"CVE-2021-23841":[-0.09086110851701222,-0.06252127601634698],"CVE-2021-24122":[-0.09176623366708281,-0.11417332825539461],"CVE-2021-25122":[0.06452024166508515,0.04294565150899756],"CVE-2021-25329":[-0.00963585517887103,-0.11607329714884518],"CVE-2021-28169":[-0.10468202270770588,0.15410541284453685],"CVE-2021-29425":[-0.016902985135759573,0.0052880607276461974],"CVE-2021-29442":[-0.19133437758355915,-0.015993747638437725],"CVE-2021-30139":[0.07856260372176636,0.010475151927763639],"CVE-2021-30640":[0.038195485989404254,-0.07784050629723005],"CVE-2021-31535":[-0.08095541803351394,0.08422635513890028],"CVE-2021-33037":[-0.07543564639059079,-0.11025066685048932],"CVE-2021-3449":[-0.07240260607986286,0.014315489958652622],"CVE-2021-3450":[-0.11364023284021013,0.05377382365597243],"CVE-2021-35515":[-0.07492782054210767,0.16099857901546172],"CVE-2021-35516":[-0.1599011622836179,0.14271166835389199],"CVE-2021-35517":[-0.14735361690324833,0.14861721406691672],"CVE-2021-36090":[-0.1914646487000392,0.0048749809820392296],"CVE-2021-3711":[-0.12639666970077346,-0.038841862553590775],"CVE-2021-3712":[-0.04579974630831939,-0.019272234943218735],"CVE-2021-39537":[0.08056887432300062,0.0049258335080428345],"CVE-2021-41079":[0.058175201815621164,0.07474258396166986],"CVE-2021-41581":[0.31643630017328506,-0.04062909731180905],"Deployment.default":[0.1449089976481015,-0.14647444248489902],"Job.default":[0.21294548260336776,-0.22568627401155836],"PRISMA-2021-0081":[-0.14996602994056873,0.1168598403433454],"choerodon/skywalking":[0.20396936453662626,-0.22688815858560077],"deps":[0.5721075149778649,-1.0],"registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0":[0.24527568299551467,0.010190542091202761],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7":[-0.07704952948660183,0.03899822112813109],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0":[-0.04279612066067206,0.0022247059052147686]}},"id":"159162","type":"StaticLayoutProvider"},{"attributes":{},"id":"159126","type":"BasicTicker"},{"attributes":{"text":"choerodon-skywalking"},"id":"159115","type":"Title"},{"attributes":{},"id":"159133","type":"PanTool"},{"attributes":{"data_source":{"id":"159155"},"glyph":{"id":"159184"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159157"}},"id":"159156","type":"GlyphRenderer"},{"attributes":{},"id":"159206","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"159133"},{"id":"159134"},{"id":"159135"},{"id":"159136"},{"id":"159137"},{"id":"159138"},{"id":"159147"},{"id":"159148"},{"id":"159149"}]},"id":"159140","type":"Toolbar"},{"attributes":{"overlay":{"id":"159139"}},"id":"159135","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"159183"}},"size":{"value":20}},"id":"159184","type":"Circle"},{"attributes":{},"id":"159216","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"159213","type":"BoxAnnotation"},{"attributes":{},"id":"159123","type":"LinearScale"},{"attributes":{},"id":"159201","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"159160"},"inspection_policy":{"id":"159206"},"layout_provider":{"id":"159162"},"node_renderer":{"id":"159156"},"selection_policy":{"id":"159211"}},"id":"159153","type":"GraphRenderer"},{"attributes":{},"id":"159134","type":"WheelZoomTool"},{"attributes":{"source":{"id":"159159"}},"id":"159161","type":"CDSView"},{"attributes":{},"id":"159158","type":"MultiLine"},{"attributes":{},"id":"159119","type":"DataRange1d"},{"attributes":{},"id":"159138","type":"HelpTool"},{"attributes":{"axis":{"id":"159129"},"dimension":1,"ticker":null},"id":"159132","type":"Grid"},{"attributes":{},"id":"159215","type":"Selection"},{"attributes":{},"id":"159217","type":"Selection"},{"attributes":{"formatter":{"id":"159201"},"major_label_policy":{"id":"159199"},"ticker":{"id":"159130"}},"id":"159129","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"159155"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"159193","type":"LabelSet"},{"attributes":{},"id":"159117","type":"DataRange1d"},{"attributes":{"formatter":{"id":"159198"},"major_label_policy":{"id":"159196"},"ticker":{"id":"159126"}},"id":"159125","type":"LinearAxis"},{"attributes":{},"id":"159130","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2019-14697","CVE-2018-1000517","CVE-2016-9843","CVE-2020-15180","CVE-2021-39537","CVE-2018-1000500","CVE-2018-2755","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2018-3064","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2018-3251","CVE-2018-3156","CVE-2018-3143","CVE-2018-3060","CVE-2018-2819","CVE-2018-2817","CVE-2018-2784","CVE-2018-2782","CVE-2018-2761","CVE-2021-41581","CVE-2020-28928","CVE-2018-3185","CVE-2018-2787","CVE-2019-17595","CVE-2019-17594","CVE-2018-3174","CVE-2019-2739","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2020-1938","CVE-2018-8014","CVE-2021-41079","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2016-4970","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2019-10219","CVE-2019-0221","CVE-2021-24122","CVE-2018-8037","CVE-2018-10237","CVE-2021-33037"],"start":["choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","CVE-2019-14697","CVE-2019-14697","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2019-17595","CVE-2019-17594","CVE-2019-17594","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0"]},"selected":{"id":"159217"},"selection_policy":{"id":"159216"}},"id":"159159","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"159148","type":"TapTool"},{"attributes":{},"id":"159211","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.1,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.1,6.1,5.9,5.9,5.9,5.3],"description":["choerodon/skywalking",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-skywalking-skywalking-ui.default (container 0) - skywalking-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking-oap

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-7658, CVE-2017-7657, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-12538, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"012316a2-6bb2-4278-b8f0-827e331ab640":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"161451","type":"CategoricalColorMapper"},{"attributes":{},"id":"161406","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161423"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161461","type":"LabelSet"},{"attributes":{},"id":"161401","type":"PanTool"},{"attributes":{"formatter":{"id":"161469"},"major_label_policy":{"id":"161467"},"ticker":{"id":"161398"}},"id":"161397","type":"LinearAxis"},{"attributes":{"axis":{"id":"161397"},"dimension":1,"ticker":null},"id":"161400","type":"Grid"},{"attributes":{},"id":"161466","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2017-7658","CVE-2017-7657","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-12538","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10241","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0"]},"selected":{"id":"161485"},"selection_policy":{"id":"161484"}},"id":"161427","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"161393"}],"center":[{"id":"161396"},{"id":"161400"}],"height":768,"left":[{"id":"161397"}],"renderers":[{"id":"161421"},{"id":"161461"}],"title":{"id":"161383"},"toolbar":{"id":"161408"},"width":1024,"x_range":{"id":"161385"},"x_scale":{"id":"161389"},"y_range":{"id":"161387"},"y_scale":{"id":"161391"}},"id":"161382","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"161427"},"glyph":{"id":"161426"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161429"}},"id":"161428","type":"GlyphRenderer"},{"attributes":{},"id":"161479","type":"NodesOnly"},{"attributes":{},"id":"161426","type":"MultiLine"},{"attributes":{"axis":{"id":"161393"},"ticker":null},"id":"161396","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161481","type":"BoxAnnotation"},{"attributes":{},"id":"161387","type":"DataRange1d"},{"attributes":{},"id":"161391","type":"LinearScale"},{"attributes":{},"id":"161485","type":"Selection"},{"attributes":{},"id":"161402","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3619023787898499,0.03976767517058354],"CKV_K8S_11":[0.4038607511519381,0.008042198352641566],"CKV_K8S_12":[0.3784348165599252,-0.037238156416456544],"CKV_K8S_13":[0.37871951626090283,0.017718668861180713],"CKV_K8S_15":[0.3735576705130599,-0.050487589193963886],"CKV_K8S_20":[0.4041479586147888,-0.0099421817280229],"CKV_K8S_22":[0.3928347746641713,-0.037645252426137005],"CKV_K8S_23":[0.3710772428533539,0.0027290819774516053],"CKV_K8S_28":[0.35782882793094406,-0.02573320592456325],"CKV_K8S_29":[0.374814774537715,-0.01959136796578914],"CKV_K8S_30":[0.3971592407608125,-0.023455088646625766],"CKV_K8S_31":[0.3608785655484845,-0.041758218858617524],"CKV_K8S_37":[0.39746502591604554,0.0216859832293997],"CKV_K8S_38":[0.35737119673901346,-0.0059953050337893336],"CKV_K8S_40":[0.3932182356428691,0.036527707741305065],"CKV_K8S_43":[0.37794675632432795,0.03312030643608166],"CKV_K8S_8":[0.37678150647546055,0.04759644402100269],"CKV_K8S_9":[0.35971937087179273,0.021424314516641483],"CVE-2007-3716":[-0.12769105878949819,-0.08800296048459835],"CVE-2008-1191":[-0.026896967569923554,0.07190054035426668],"CVE-2008-3103":[-0.04658526251848379,-0.054963095518215335],"CVE-2008-3105":[0.07152701593517413,0.006555322738340373],"CVE-2008-3109":[0.047578843378045715,0.07878441870899272],"CVE-2008-5347":[-0.12095607968686337,0.06418587070053818],"CVE-2008-5349":[-0.08448632354693343,-0.1225131664401967],"CVE-2008-5352":[-0.09689719172611162,0.11857623713098933],"CVE-2008-5358":[-0.03898210974054406,-0.07804102998419406],"CVE-2017-15708":[0.051727237514848215,-0.04351582402098553],"CVE-2017-18640":[-0.05959666374081482,-0.08138620456774362],"CVE-2017-7656":[-0.17294346360454765,-0.010853940181556316],"CVE-2017-7657":[0.012816491522103908,-0.09831664723112221],"CVE-2017-7658":[0.06339994422998807,-0.05881129203578493],"CVE-2017-9735":[-0.09182307572985102,0.06738236017805767],"CVE-2018-1000654":[0.06884001909672213,0.04455564312437872],"CVE-2018-1000850":[0.02549868213778077,-0.09493889307713786],"CVE-2018-10237":[-0.1250830088320655,0.08347704896173096],"CVE-2018-12022":[-0.042021120886001226,0.12003477525771009],"CVE-2018-12023":[0.039801260034253966,0.10660619670657429],"CVE-2018-12536":[-0.1201790260571998,0.09894947583816077],"CVE-2018-12538":[0.026721855699680823,0.09366558688681728],"CVE-2018-12545":[-0.07436400066134562,0.001629970980781918],"CVE-2018-14498":[-0.0011883068595726308,-0.09124211980474561],"CVE-2018-14718":[-0.07702377989318307,-0.08573985053276019],"CVE-2018-14719":[-0.015393063916231608,-0.10290593680349464],"CVE-2018-14720":[0.03897052097052486,-0.0868775991706681],"CVE-2018-14721":[-0.07438512169787269,0.13631508865343256],"CVE-2018-19360":[-0.029352920319113164,-0.11579183003075792],"CVE-2018-19361":[-0.0298474630385366,0.04973629170362178],"CVE-2018-19362":[-0.09024728160068793,-0.10192047852078802],"CVE-2019-0201":[0.04785396236165041,-0.06293786558825341],"CVE-2019-10101":[-0.06724928924810443,-0.12521258936040366],"CVE-2019-10102":[0.06544924297208059,-0.008952047563937771],"CVE-2019-10103":[-0.07841601191774843,-0.04575409330567683],"CVE-2019-10172":[0.029326194240786443,0.11694496416732157],"CVE-2019-10241":[-0.0599818924860368,-0.03262552195042931],"CVE-2019-12086":[-0.12458620907174439,-0.05681252577267342],"CVE-2019-12384":[0.016964210619064526,-0.11528228947168584],"CVE-2019-12402":[-0.1421955398796545,-0.018556556351983593],"CVE-2019-12814":[-0.15610989509750048,0.011979271569897885],"CVE-2019-12900":[-0.049741284339213626,0.10859458010328149],"CVE-2019-14379":[-0.11795105250001296,0.026410444384038247],"CVE-2019-14439":[-0.0043999125614601455,-0.06489591350631375],"CVE-2019-14540":[-0.0011317014965367585,0.12348044697911655],"CVE-2019-14697":[-0.06393864435142779,-0.1070191113356265],"CVE-2019-14892":[-0.15922664920433002,-0.05526147118905301],"CVE-2019-14893":[0.06259023999914047,-0.07394999153267072],"CVE-2019-15133":[-0.04772693702453136,-0.1302524225224381],"CVE-2019-1549":[-0.06618871350168197,0.11739000012641203],"CVE-2019-1551":[-0.08033356241335961,0.11740831434921967],"CVE-2019-15847":[-0.09615870331255721,-0.02968419630275328],"CVE-2019-16168":[0.03802966004134109,0.03367737991078138],"CVE-2019-16335":[0.024554022757888597,-0.013443980619326381],"CVE-2019-16869":[-0.020526919526317248,0.12312580564429443],"CVE-2019-16942":[0.01989096467777825,0.00912518906122249],"CVE-2019-16943":[0.03358485763188598,-0.06093329477400545],"CVE-2019-17267":[-0.14810588261064256,0.07184870977698216],"CVE-2019-17531":[-0.0986461179137852,0.08993204249093854],"CVE-2019-17571":[-0.13244114792657366,-0.07222785608613976],"CVE-2019-17594":[-0.0060011763446618524,0.10827923008860982],"CVE-2019-17595":[-0.09478299227512994,-0.007986827433067183],"CVE-2019-18276":[-0.13870723275384825,0.017036914870704637],"CVE-2019-19242":[-0.016878477362867707,-0.0809421575252387],"CVE-2019-19244":[0.03355383145197864,0.08120275977480759],"CVE-2019-19645":[-0.006116744655799595,0.09310355144452566],"CVE-2019-19646":[-0.019117361526217163,-0.12425649299444246],"CVE-2019-20330":[-0.11433261733526862,-0.10877851376728061],"CVE-2019-20367":[-0.07892768127664107,0.04932404989051732],"CVE-2019-20444":[-0.12232639746942525,0.002394226034835537],"CVE-2019-20445":[-0.17288577816271034,-0.02651740125566594],"CVE-2019-2201":[-0.046872250050352934,0.07795337644362123],"CVE-2019-2745":[-0.09402622774203431,0.031111483888611853],"CVE-2019-2762":[0.05669823843562818,0.019910304800434778],"CVE-2019-2769":[-0.13083620136132826,0.10755422097753893],"CVE-2019-2949":[-0.07658426257535733,-0.10356260108790066],"CVE-2019-2958":[-0.03604924341591233,0.13204809110390184],"CVE-2019-2989":[0.00994847346569054,-0.07353928605228627],"CVE-2019-5018":[-0.007026763145733496,0.1351114083549344],"CVE-2019-5094":[-0.009143465478009292,0.07792849695080456],"CVE-2019-5188":[-0.14001677294940731,-0.0006397618231761676],"CVE-2019-7317":[-0.13017967521838736,-0.02845536686344958],"CVE-2019-8457":[-0.11222261706062013,0.12125513229165893],"CVE-2020-10672":[-0.13756229693581826,-0.04404291967450381],"CVE-2020-10673":[0.0600405485691573,-0.02567424121141105],"CVE-2020-10968":[0.02137397627964189,-0.03852089475111261],"CVE-2020-10969":[-0.1765624384167724,0.004579206891554513],"CVE-2020-11111":[-0.07912643253609852,0.07886803733613602],"CVE-2020-11112":[0.0379717258744651,-0.033391757153072396],"CVE-2020-11113":[0.08689212533678994,0.00034108584238476674],"CVE-2020-11612":[-0.15897907169992992,-0.022326256945131958],"CVE-2020-11619":[-0.059420791814943245,0.13282707341259153],"CVE-2020-11620":[0.026846407416098634,-0.0778659417999665],"CVE-2020-11655":[-0.13574680490458835,0.03460478430465674],"CVE-2020-11656":[0.01565113521114543,-0.05491435153879068],"CVE-2020-12403":[0.05314304278827394,0.04291704557716183],"CVE-2020-13434":[-0.024195085960309955,0.105626677465656],"CVE-2020-13435":[-0.06728118946420052,-0.06391755860463666],"CVE-2020-13630":[0.014199419940640803,0.03317898761740323],"CVE-2020-13631":[-0.11047525744819559,-0.06614466189423925],"CVE-2020-13632":[-0.1669115938123112,-0.04225536736494339],"CVE-2020-13956":[-0.10390829684597089,0.012119094972650455],"CVE-2020-14060":[-0.15839698179614572,-0.004284637462665607],"CVE-2020-14061":[-0.15091260668516027,-0.07083949336611281],"CVE-2020-14062":[-0.13760471731722773,0.092058753711553],"CVE-2020-14195":[0.0016326341415534148,-0.018289164634562382],"CVE-2020-14344":[-0.00490329748132464,-0.04102137450410047],"CVE-2020-14363":[-0.05306906937264351,-0.114909445302192],"CVE-2020-14583":[0.08278743750761818,-0.02956720645483133],"CVE-2020-14593":[-0.15298506178743088,0.02958226196684199],"CVE-2020-14621":[0.024412471533464295,0.05071808321723535],"CVE-2020-14803":[0.08389389406459026,0.037344575375428034],"CVE-2020-15358":[-0.0479902474592811,0.14068028911113611],"CVE-2020-15999":[0.04084652035114127,0.05813312799195306],"CVE-2020-17541":[0.07688529381935436,0.05692910831963152],"CVE-2020-1967":[-0.12302403077264303,0.04611271011318737],"CVE-2020-1971":[-0.0983544634335931,-0.11365634539407266],"CVE-2020-24616":[-0.14988615601065283,0.08527908427131677],"CVE-2020-24750":[0.08563859523191399,0.017903778818097512],"CVE-2020-25649":[-0.09607572705296152,-0.05414338531200702],"CVE-2020-2601":[-0.13652876282395385,0.06443743741339181],"CVE-2020-2604":[0.035427836479916125,-0.10502388390231485],"CVE-2020-27216":[-0.04904041515251293,-0.09453230998574366],"CVE-2020-2781":[-0.0996231914032627,-0.09132494772053527],"CVE-2020-2803":[-0.05829717418766685,0.09725328640655281],"CVE-2020-2805":[-0.058872147947352314,0.03678874554036584],"CVE-2020-28196":[-0.0718787436885246,0.09233111642145538],"CVE-2020-2830":[-0.025129946652895068,-0.061396241368118644],"CVE-2020-28491":[-0.11644500315680766,-0.09563690499150047],"CVE-2020-28928":[0.05959412400850355,0.08467115143045177],"CVE-2020-29361":[0.05039318438867847,0.002132556577508188],"CVE-2020-29362":[-0.11362603373971872,-0.04278547906131721],"CVE-2020-29363":[-0.14161752257263258,-0.08662677250396954],"CVE-2020-29582":[0.05800648726481076,0.06240213806924697],"CVE-2020-35490":[-0.10884783529708583,0.10671313052865838],"CVE-2020-35491":[0.004715383186043957,0.0664105967905883],"CVE-2020-35728":[-0.04052292813509971,-0.11876885955554542],"CVE-2020-36179":[-0.14352410179138997,-0.057905943964713505],"CVE-2020-36180":[-0.16039444868732494,0.06528205221058926],"CVE-2020-36181":[-0.1633890561432535,0.04150293482402964],"CVE-2020-36182":[-0.17414338744187913,0.03184424987422728],"CVE-2020-36183":[-0.02869760009591024,-0.03498865393802035],"CVE-2020-36184":[0.06962501873010572,0.07254822002381514],"CVE-2020-36185":[-0.08824145448174434,-0.07233177235708307],"CVE-2020-36186":[-0.034745347974703036,0.09374919271023145],"CVE-2020-36187":[-0.059484206320086906,0.06361986318185844],"CVE-2020-36188":[-0.1707113488074868,0.01753388518354031],"CVE-2020-36189":[-0.11648435540885009,-0.0168402228181026],"CVE-2020-8570":[0.07658128495283242,-0.053239977132696875],"CVE-2020-8840":[0.05372587434498957,-0.08564658944479525],"CVE-2020-9546":[-0.023258437251371084,0.1398367769634716],"CVE-2020-9547":[-0.005693361557422236,0.045554860843756935],"CVE-2020-9548":[0.07043418193795417,0.027991528803283608],"CVE-2021-20190":[-0.030897331553775675,-0.09539695462981858],"CVE-2021-21290":[-0.14481000695280874,0.04971960174154302],"CVE-2021-21295":[0.014969183558411129,0.1090726338136373],"CVE-2021-21409":[0.01114744248008955,0.09550731779501251],"CVE-2021-23840":[-0.16561335368968252,0.05246992660692393],"CVE-2021-23841":[0.03770337491116073,0.015053830562367424],"CVE-2021-28169":[-0.10858973272229512,0.07635560861542336],"CVE-2021-29425":[-0.005357963030894168,-0.12379308906889942],"CVE-2021-29442":[0.08109550018394864,-0.014751841700202956],"CVE-2021-30139":[-0.1514260639041021,-0.03665754485924178],"CVE-2021-31535":[0.0696200506334992,-0.03809187523720683],"CVE-2021-3449":[0.021048177886804482,0.07005051687926138],"CVE-2021-3450":[0.001639959097717205,-0.11089093554622224],"CVE-2021-35515":[0.04391427322452413,-0.015826652438509083],"CVE-2021-35516":[-0.003746336301864995,0.01305036418974329],"CVE-2021-35517":[-0.0910145106069549,0.1322865391356305],"CVE-2021-36090":[0.013811036061360577,0.12649308314660831],"CVE-2021-3711":[-0.11075681861885112,-0.07966859812941182],"CVE-2021-3712":[0.050999157470392915,0.09823985283844873],"CVE-2021-39537":[-0.08901706175483325,0.10321684687837097],"Deployment.default":[0.3028075056389811,-8.307649778375726e-05],"PRISMA-2021-0081":[-0.1037428455718597,0.051036476772349716],"choerodon/skywalking-oap":[0.38775296008010046,-0.0021907045699969974],"deps":[0.5119705836277069,-1.0],"registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0":[-0.040668438150500745,0.006254512626089855]}},"id":"161430","type":"StaticLayoutProvider"},{"attributes":{"text":"choerodon-skywalking-oap"},"id":"161383","type":"Title"},{"attributes":{},"id":"161404","type":"SaveTool"},{"attributes":{},"id":"161405","type":"ResetTool"},{"attributes":{"overlay":{"id":"161481"}},"id":"161417","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"161466"},"major_label_policy":{"id":"161464"},"ticker":{"id":"161394"}},"id":"161393","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-oap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - oap","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking-ui

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-8014, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-10969, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-19244, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10219, CVE-2019-0221, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-8037, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"87916137-6018-4781-82f9-dfa647f5e2de":{"defs":[],"roots":{"references":[{"attributes":{},"id":"161793","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"161747"},"glyph":{"id":"161776"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161749"}},"id":"161748","type":"GlyphRenderer"},{"attributes":{},"id":"161798","type":"NodesOnly"},{"attributes":{},"id":"161718","type":"BasicTicker"},{"attributes":{"source":{"id":"161747"}},"id":"161749","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"161775"}},"size":{"value":20}},"id":"161776","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161731","type":"BoxAnnotation"},{"attributes":{"source":{"id":"161751"}},"id":"161753","type":"CDSView"},{"attributes":{"below":[{"id":"161717"}],"center":[{"id":"161720"},{"id":"161724"}],"height":768,"left":[{"id":"161721"}],"renderers":[{"id":"161745"},{"id":"161785"}],"title":{"id":"161707"},"toolbar":{"id":"161732"},"width":1024,"x_range":{"id":"161709"},"x_scale":{"id":"161713"},"y_range":{"id":"161711"},"y_scale":{"id":"161715"}},"id":"161706","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"161790"},"major_label_policy":{"id":"161788"},"ticker":{"id":"161718"}},"id":"161717","type":"LinearAxis"},{"attributes":{"data_source":{"id":"161751"},"glyph":{"id":"161750"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161753"}},"id":"161752","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-8014","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-10969","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-19244","CVE-2019-17563","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2018-12023","CVE-2018-12022","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-30640","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10219","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-8037","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745"],"start":["choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0"]},"selected":{"id":"161809"},"selection_policy":{"id":"161808"}},"id":"161751","type":"ColumnDataSource"},{"attributes":{},"id":"161725","type":"PanTool"},{"attributes":{"callback":null},"id":"161740","type":"TapTool"},{"attributes":{},"id":"161728","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161785","type":"LabelSet"},{"attributes":{"overlay":{"id":"161731"}},"id":"161727","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"161752"},"inspection_policy":{"id":"161798"},"layout_provider":{"id":"161754"},"node_renderer":{"id":"161748"},"selection_policy":{"id":"161803"}},"id":"161745","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27684781592732444,0.18830413254223488],"CKV_K8S_11":[-0.28744809978381786,0.20895377755691033],"CKV_K8S_12":[-0.29039158752984534,0.16768605979008544],"CKV_K8S_13":[-0.31420407685056934,0.14664855970851762],"CKV_K8S_15":[-0.29459331317853654,0.1914286587128578],"CKV_K8S_20":[-0.32764088930963975,0.19980136625244577],"CKV_K8S_22":[-0.2921063833105585,0.22399637917741985],"CKV_K8S_23":[-0.2959568551081055,0.1467156501440629],"CKV_K8S_28":[-0.30661609656298,0.21688885076179573],"CKV_K8S_29":[-0.26750598098258926,0.20432888581749992],"CKV_K8S_30":[-0.2727445558005622,0.21976540726309118],"CKV_K8S_31":[-0.32950196135175863,0.13771329019365552],"CKV_K8S_37":[-0.3117032839498154,0.12945425706660188],"CKV_K8S_38":[-0.3104917688728391,0.20263991146423943],"CKV_K8S_40":[-0.3341844488036319,0.15244790366442587],"CKV_K8S_43":[-0.3328875309864826,0.18253539231981344],"CKV_K8S_8":[-0.3146538655709211,0.16446078263498937],"CKV_K8S_9":[-0.33630709063920877,0.1671312003933058],"CVE-2007-3716":[-0.057811171874405286,-0.09649043586129336],"CVE-2008-1191":[0.1670707618985898,0.023913216968695233],"CVE-2008-3103":[-0.04778904788793942,0.030862620734217545],"CVE-2008-3105":[0.11410529175667347,-0.13000113358020846],"CVE-2008-3109":[-0.061335122720684615,0.039141113679602796],"CVE-2008-5347":[-0.02177944414845685,-0.12018644819505349],"CVE-2008-5349":[-0.02727792028643576,0.07781156006422986],"CVE-2008-5352":[0.03431912272494693,0.10436034334830385],"CVE-2008-5358":[0.14106977264330892,-0.030013840277628764],"CVE-2016-4970":[0.07796829651478228,0.0852421788187423],"CVE-2017-18640":[0.05282490092687034,-0.1007754115700712],"CVE-2018-1000654":[0.07911309047513793,-0.04545073492858097],"CVE-2018-10237":[0.12297124053062794,-0.019344313148985996],"CVE-2018-11307":[0.06828309217519365,0.027464606021607836],"CVE-2018-12022":[-0.0459036235330142,-0.014815387819042524],"CVE-2018-12023":[8.273428790065401e-05,0.02712379926924986],"CVE-2018-1336":[0.0898073113179567,-0.1283640726374618],"CVE-2018-14498":[-0.021039026670621484,0.011340494352879817],"CVE-2018-14718":[-0.005889167929992129,-0.11600029576740835],"CVE-2018-14719":[0.03146059339108737,-0.13106013359211832],"CVE-2018-14720":[0.12077062048653618,0.08212620544685806],"CVE-2018-14721":[0.018967407667493483,-0.10827508079252757],"CVE-2018-19360":[0.00020282967593822872,0.09498644966914863],"CVE-2018-19361":[-0.032910099051464074,-0.09841663365197952],"CVE-2018-19362":[0.16970791853821793,-0.058277256768946524],"CVE-2018-8014":[-0.04661590444566031,-0.05303928956778411],"CVE-2018-8034":[0.16506601804702806,-0.017014406645938982],"CVE-2018-8037":[0.1277334370361843,-0.12004873898602678],"CVE-2019-0199":[-0.009679656679954459,-0.06566855412500257],"CVE-2019-0221":[0.0013707373501838818,-0.13395802365907564],"CVE-2019-10072":[0.08734570143615465,-0.1105188927969155],"CVE-2019-10219":[0.11712924465578392,-0.10568059438901536],"CVE-2019-12086":[-0.035054672807817815,0.049199094542801844],"CVE-2019-12384":[0.06579325591208739,-0.07917725181535282],"CVE-2019-12418":[0.07845743412536572,-0.14263859969169077],"CVE-2019-12814":[0.0942686804664611,0.015023558278386693],"CVE-2019-12900":[-0.05152469041396055,0.05448856515096183],"CVE-2019-14379":[-0.06099835102640806,-0.06533023841561822],"CVE-2019-14439":[-0.07087370627971838,0.01974744312718128],"CVE-2019-14540":[0.12604740082800037,-0.08191635540630035],"CVE-2019-14697":[0.16633607115755825,-0.0045642835586656395],"CVE-2019-14892":[-0.004110432543587094,-0.005260645215011337],"CVE-2019-14893":[0.133834642360595,-0.09536870629962056],"CVE-2019-15133":[0.037768703479803045,0.08738624603370015],"CVE-2019-1549":[-0.06797951897570022,-0.08005760374836524],"CVE-2019-1551":[0.1276645539190767,0.05874148804507573],"CVE-2019-15847":[0.07787630007953884,-0.006713937842694042],"CVE-2019-16168":[0.09702015629640898,-0.14144165493814229],"CVE-2019-16335":[0.003181231014294885,0.05436911944450075],"CVE-2019-16869":[0.168933160043434,0.008937019213555879],"CVE-2019-16942":[0.08757449373405408,-0.08974369687434317],"CVE-2019-16943":[-0.06509406019983131,-0.017345116971944734],"CVE-2019-17267":[0.01718174263815725,0.10264301211788632],"CVE-2019-17531":[0.057340484944965464,-0.1335955121601061],"CVE-2019-17563":[0.11172893904619334,-0.07073417729922934],"CVE-2019-17594":[0.16558972234545385,-0.034613406169000036],"CVE-2019-17595":[0.06068361300353214,0.09192986238028614],"CVE-2019-18276":[-0.07369987423926125,-0.04371457927105772],"CVE-2019-19242":[0.16214231891837536,-0.07390767850241527],"CVE-2019-19244":[-0.01661233345560149,0.06288504753430492],"CVE-2019-19645":[0.12393288686169612,0.02580206188970702],"CVE-2019-19646":[0.1470678762224174,0.05732615664234963],"CVE-2019-20330":[0.04611798790739803,-0.14749096160885505],"CVE-2019-20367":[-0.024650819555364113,-0.07884155168011632],"CVE-2019-20444":[0.09813305934633981,0.08252509011456835],"CVE-2019-20445":[0.14189628703159998,-0.10835561328226592],"CVE-2019-2201":[0.10340903289662917,-0.03280767382236549],"CVE-2019-2745":[0.019317772905924933,0.01219116370971916],"CVE-2019-2762":[0.07076024862061552,-0.12352784214750462],"CVE-2019-2769":[0.13757842160486905,0.0129497843827638],"CVE-2019-2949":[-0.012815333533955154,0.08522034231903632],"CVE-2019-2958":[0.07087143076913514,0.10448649199543723],"CVE-2019-2989":[0.10754469994339574,0.09391317748205676],"CVE-2019-5018":[0.04561601832770555,0.05113943301163552],"CVE-2019-5094":[0.10746155409694011,0.06779205279524979],"CVE-2019-5188":[0.13205201439184638,-0.06189132504260565],"CVE-2019-7317":[0.048168538677007676,-0.06182425089904549],"CVE-2019-8457":[-0.04041494866097989,0.002983916208108604],"CVE-2020-10969":[0.08420674453978763,0.04841436848252403],"CVE-2020-11655":[0.15954324241882542,0.040196381581371524],"CVE-2020-11656":[0.022149447340350643,0.04237182690977502],"CVE-2020-11996":[-0.08024644319075293,-0.028364513041466442],"CVE-2020-12403":[0.14451627329349379,-0.07708500631656179],"CVE-2020-13434":[0.020430279273432723,0.06688145971614667],"CVE-2020-13435":[0.06624557691313299,0.056889804144764786],"CVE-2020-13630":[0.15941633266036173,-0.045505847043279174],"CVE-2020-13631":[0.012149876931640664,-0.14638932506641],"CVE-2020-13632":[0.0007976266916856133,0.07503436163691188],"CVE-2020-13934":[0.030983874257532986,-0.08083255622592919],"CVE-2020-13935":[0.0628078587489673,-0.1493650889748922],"CVE-2020-13956":[0.1046827664339907,-0.009044808726309205],"CVE-2020-14344":[0.04541635636323653,-0.12208360279443688],"CVE-2020-14363":[0.14921393270855543,0.002431782715580884],"CVE-2020-14583":[0.08575824338075874,0.0681437293576465],"CVE-2020-14593":[-0.015057231553847392,-0.1359514531563939],"CVE-2020-14621":[0.10353955274918338,-0.11671970455762372],"CVE-2020-14803":[0.10781506808481495,0.05165081265255545],"CVE-2020-15358":[0.08877014277089977,-0.06827391803617695],"CVE-2020-15999":[0.0436084187482655,0.027743443989340314],"CVE-2020-17527":[-0.05810240937236121,-0.03615607373235723],"CVE-2020-17541":[0.006271160663925143,-0.08134934514598628],"CVE-2020-1938":[-0.0017249895150822446,-0.03327800953931],"CVE-2020-1967":[-0.021860798762141885,-0.047639771301367206],"CVE-2020-1971":[0.09760802824610258,0.033022659991817235],"CVE-2020-2601":[-0.02428911206710474,-0.01790200801652052],"CVE-2020-2604":[-0.01501613191771539,-0.09534757939035773],"CVE-2020-2781":[0.03966956003314614,0.07039942812521414],"CVE-2020-2803":[0.07023387179473618,-0.10330396479850976],"CVE-2020-2805":[0.13449610443195478,0.0725268701626532],"CVE-2020-28196":[-0.037964412860908486,0.06582494414875159],"CVE-2020-2830":[-0.047372218238887286,-0.10944909338923973],"CVE-2020-28928":[-0.04826699586880341,-0.08399737984020203],"CVE-2020-29361":[0.015019119985610434,-0.05546752767311687],"CVE-2020-29362":[0.014962123360740407,-0.12598144266093184],"CVE-2020-29363":[0.0032191043711513466,-0.10036322510342288],"CVE-2020-35490":[0.11785109917392897,0.006298994372650014],"CVE-2020-35491":[-0.07890754700056944,-0.007064170682133963],"CVE-2020-8840":[-0.035514758461789385,-0.12021729507319148],"CVE-2020-9484":[0.15059559099702255,-0.05817744675745437],"CVE-2020-9546":[-0.01484900589772551,0.04351936360691476],"CVE-2020-9547":[0.05023641286178529,0.10396903304511179],"CVE-2020-9548":[0.029514620196927393,-0.14777032896679432],"CVE-2021-21290":[0.14214732402653374,0.041826888309511936],"CVE-2021-21295":[-0.05325374294654185,0.015062660444956709],"CVE-2021-21409":[-0.03848721823191938,-0.06781795462626353],"CVE-2021-23840":[-0.06562467238675963,0.0018992112121796472],"CVE-2021-23841":[0.01869157366426806,0.08559979172853507],"CVE-2021-24122":[-0.03964175598365625,-0.034711853796746545],"CVE-2021-25122":[-0.02932564220675266,0.028781021448742037],"CVE-2021-25329":[0.17758605990306442,-0.026309469936761018],"CVE-2021-29425":[0.1071055814299283,-0.09192956808932556],"CVE-2021-30139":[-0.07617715781832879,-0.05973134556528049],"CVE-2021-30640":[0.058895592815538744,0.07389838385159161],"CVE-2021-31535":[0.1533020933533911,-0.09199969732648713],"CVE-2021-33037":[0.11007363658201938,-0.051922124837178715],"CVE-2021-3449":[0.12298876478936056,0.04226340223393329],"CVE-2021-3450":[0.14869179557693155,0.02572640587302909],"CVE-2021-3711":[0.08835140662385935,0.09875036393693333],"CVE-2021-3712":[0.03488941370402896,-0.103245589460494],"CVE-2021-39537":[0.14299976650943058,-0.013101820239162282],"CVE-2021-41079":[0.13405425175276847,-0.04425340360266167],"Deployment.default":[-0.2427214535689558,0.14474874377767644],"choerodon/skywalking-ui":[-0.31078312791706525,0.18322821197750758],"deps":[-1.0,-0.28169070313738026],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0":[0.04460482859712282,-0.02000117163958783]}},"id":"161754","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cocainefarm-sonarr

CVE-2021-3711, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-0452, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-17541, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2018-1002208, CVE-2017-7475, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28a4d856-7dba-4a0f-9c06-8beacaa1ac56":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.447418003371794,0.08733352504495634],"CKV_K8S_11":[-0.4441757044065378,0.1631816255445292],"CKV_K8S_12":[-0.39274367453807174,0.20018313872502227],"CKV_K8S_13":[-0.45692458066176966,0.10899783944867021],"CKV_K8S_15":[-0.40588611038564454,0.11423953665657831],"CKV_K8S_20":[-0.43939541301662105,0.1846142605937923],"CKV_K8S_22":[-0.43264779596162456,0.11189216310804981],"CKV_K8S_23":[-0.41264207755705584,0.1781043331877196],"CKV_K8S_28":[-0.45960493627239846,0.1347690269203856],"CKV_K8S_31":[-0.3841297172314314,0.1774544499360821],"CKV_K8S_37":[-0.41022583681470765,0.08888545049816873],"CKV_K8S_38":[-0.41755847971252896,0.19988826570798057],"CKV_K8S_40":[-0.40976670468310206,0.15412830518945372],"CKV_K8S_43":[-0.42791380936937395,0.07572489988102651],"CKV_K8S_8":[-0.3901653274876222,0.1385953380534257],"CVE-2016-10739":[0.07736200063681717,0.043681822519461865],"CVE-2016-2781":[0.04302398836145784,-0.15624649247031644],"CVE-2017-13716":[0.07478966559458966,-0.15762331923513004],"CVE-2017-7475":[0.10129938947582531,0.09054328514670933],"CVE-2017-9814":[0.216209175544091,0.014045667562912678],"CVE-2018-1000035":[-0.0005766221210476316,-0.10466665651488458],"CVE-2018-1002208":[0.043927637582785194,0.08233531683959273],"CVE-2018-10126":[0.18256542319524666,-0.09328215196130023],"CVE-2018-11236":[0.13559160425148983,-0.0829885650118041],"CVE-2018-11237":[-0.08175487048930173,-0.08418706636116902],"CVE-2018-11813":[0.19202969935984365,-0.03364220197147309],"CVE-2018-14048":[-0.018346183035046697,-0.15662773191878987],"CVE-2018-16868":[0.026438172235053587,-0.05491903172936668],"CVE-2018-16869":[0.09496556152880295,-0.15257134499741254],"CVE-2018-18064":[0.028597605072639195,-0.1319838871172727],"CVE-2018-19591":[0.11438734336193507,0.04605121066479087],"CVE-2018-20217":[0.08670091234132221,-0.11953818612973367],"CVE-2018-20673":[-0.06612549520342498,-0.018204001610395756],"CVE-2018-5710":[0.22586093983917205,-0.04170913183762049],"CVE-2018-7169":[-0.07858549665604514,0.011875359074959305],"CVE-2019-1010204":[-0.04714998828637015,0.10776428130601043],"CVE-2019-12098":[0.00022574582035075677,-0.022488636529598934],"CVE-2019-13050":[0.18518940731987157,-0.11963759808858516],"CVE-2019-13224":[0.2133369451189356,-0.05841647419752851],"CVE-2019-14855":[0.005366397752743205,0.031832209432715836],"CVE-2019-16163":[0.1890180048812319,0.06298669851128522],"CVE-2019-18276":[0.05472539009645737,0.1566057017357134],"CVE-2019-19012":[0.00539449684886816,-0.13316000338993975],"CVE-2019-19203":[0.1995500590309879,0.03785566682093373],"CVE-2019-19204":[0.09545985027019625,0.12815345571604164],"CVE-2019-19246":[0.18844560972952723,-0.06140023735072887],"CVE-2019-20838":[-0.09027857173412927,0.033706757826373016],"CVE-2019-20907":[-0.05077249791099197,-0.08632455169101841],"CVE-2019-25013":[0.11577744150831115,-0.13027847504924003],"CVE-2019-6461":[-0.01990668544149667,0.006234673278114842],"CVE-2019-6462":[0.21181721207994794,-0.07957249397295721],"CVE-2019-9169":[0.13521292240992522,0.12781786203039228],"CVE-2019-9511":[-0.02698524705124274,0.12064815042211034],"CVE-2019-9513":[-0.08678442237593988,-0.042370208099617425],"CVE-2019-9674":[0.012720409335901331,0.08370325588477488],"CVE-2019-9923":[0.16632142363400174,-0.04120031781613869],"CVE-2020-0452":[0.004806048064001302,-0.16652056314730182],"CVE-2020-10029":[-0.06782907402651348,0.04409565625571117],"CVE-2020-10543":[0.06259904066654905,-0.13719600170357613],"CVE-2020-10878":[-0.028992072178652278,-0.10981932878488017],"CVE-2020-12723":[-0.02869302119741588,-0.07399608072461399],"CVE-2020-13529":[0.15477040686162938,0.13010181239396412],"CVE-2020-13844":[0.21295597652375947,0.061753514934992676],"CVE-2020-14344":[0.1718714725038645,0.044402876209476985],"CVE-2020-14363":[0.022177860250438493,0.14945745297081656],"CVE-2020-14422":[0.05229643262646285,-0.1125457743694031],"CVE-2020-15999":[-0.030355952899498325,-0.04456057591777584],"CVE-2020-1751":[0.1699356781466173,0.11337131750832051],"CVE-2020-1752":[-0.03133803284960253,0.08594514138565022],"CVE-2020-17541":[-0.07694876232110721,0.06666266332808296],"CVE-2020-19131":[0.15077729235109597,0.055367596392456864],"CVE-2020-19144":[0.11477671495725782,0.11435875453522193],"CVE-2020-1971":[0.1371561309626772,-0.05343336307145488],"CVE-2020-23922":[0.18963688013363153,0.0814870417249583],"CVE-2020-25692":[0.17017855739631374,-0.13649428129701316],"CVE-2020-25709":[-0.00759788941569857,0.14005660076522125],"CVE-2020-25710":[0.13255446154347642,0.07285059340198374],"CVE-2020-26116":[0.1409484308434861,-0.020064684119441324],"CVE-2020-27350":[0.22281203836200292,0.03451831722568183],"CVE-2020-27618":[0.12091360969592993,0.14598871215242487],"CVE-2020-28196":[-0.05980484513371658,0.08437034785573733],"CVE-2020-29361":[0.0053415735921833706,0.12374848575895256],"CVE-2020-29362":[0.10165333420116547,-0.05177439977611421],"CVE-2020-29363":[0.05368927386132949,-0.17801618826137566],"CVE-2020-35493":[0.16894563577595625,-0.004628149230082608],"CVE-2020-35523":[0.1436969329875558,0.020259408713033285],"CVE-2020-35524":[-0.04237295631664297,-0.019039579422443283],"CVE-2020-36221":[-0.059291350412756204,-0.05778241826572231],"CVE-2020-36222":[0.11502921512120373,-0.15369242653575374],"CVE-2020-36223":[-0.0013055650975420901,-0.0755831724740908],"CVE-2020-36224":[-0.0444189229940842,-0.138516981754894],"CVE-2020-36225":[0.18241492276953655,0.01867204113167832],"CVE-2020-36226":[-0.07290394869792896,-0.10659426196857444],"CVE-2020-36227":[0.21986431569149545,-0.022045034097712437],"CVE-2020-36228":[-0.053671105496966645,0.015107535120262217],"CVE-2020-36229":[0.026478067705099074,0.11768789463417942],"CVE-2020-36230":[0.19640432606743982,-0.007532205026522864],"CVE-2020-6096":[-0.0969086018615533,-0.00018912064440753266],"CVE-2020-8231":[0.096137556198008,-0.09094127628111313],"CVE-2020-8285":[0.030503304198003386,-0.09412004553823393],"CVE-2020-8286":[0.044469058517739656,0.1388583729107408],"CVE-2020-9794":[0.02480801883203857,-0.16548480525537027],"CVE-2020-9849":[0.13500672522894996,0.09668438411535028],"CVE-2020-9991":[0.1279291088589066,-0.16654144179266564],"CVE-2021-20305":[0.05018438012177085,0.10955220015438841],"CVE-2021-22876":[-0.03265837730508103,0.03612529614992122],"CVE-2021-22925":[-0.04579959288232511,0.060886270217238164],"CVE-2021-22946":[0.07433843822670089,0.1146617948555611],"CVE-2021-22947":[0.14893222387751706,-0.1504853579345088],"CVE-2021-23840":[0.12302824153387684,-0.10569856202197914],"CVE-2021-23841":[-0.01896533909418685,-0.1348198727967837],"CVE-2021-24031":[0.20390572434912063,-0.10164065867841103],"CVE-2021-27212":[0.06511023905494617,-0.07725691496596504],"CVE-2021-27218":[0.09545004441300599,0.15414170578036496],"CVE-2021-27219":[-0.09242657467761299,-0.0226390645181907],"CVE-2021-28153":[0.14551166325819767,-0.12722579112857466],"CVE-2021-31535":[0.08632947294312106,-0.17923368232991965],"CVE-2021-3177":[0.07400778543870316,0.14468697699470986],"CVE-2021-3326":[0.16089096635485678,0.09008317704233318],"CVE-2021-33560":[-0.052665058319629754,-0.11535250603829156],"CVE-2021-33910":[-0.01239909273463523,0.0627935840505977],"CVE-2021-3449":[0.07743341063501669,0.07757636057845341],"CVE-2021-3487":[0.03312598253063291,0.050301093145392044],"CVE-2021-3520":[-0.08422526456861375,-0.062065531926994114],"CVE-2021-3549":[0.15752434350919356,-0.10552562473423548],"CVE-2021-3580":[0.22910117881548692,-0.003195180366689826],"CVE-2021-36222":[-0.008531318268018943,0.10084696883168653],"CVE-2021-3711":[0.16517633674862503,-0.07491629806136142],"CVE-2021-3712":[0.1887468353356145,0.10056540269781947],"CVE-2021-40528":[0.11309627924473305,0.0015592906568014618],"Deployment.default":[-0.328942999543874,0.11196311026162355],"cocainefarm/sonarr":[-0.435752280126038,0.14391896393636533],"deps":[-0.8651057511260792,-1.0],"linuxserver/sonarr:3.0.3.899-ls31":[0.0606256192158431,-0.009096280032422672]}},"id":"226650","type":"StaticLayoutProvider"},{"attributes":{},"id":"226622","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"226689"},"major_label_policy":{"id":"226687"},"ticker":{"id":"226618"}},"id":"226617","type":"LinearAxis"},{"attributes":{},"id":"226702","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"226621"},{"id":"226622"},{"id":"226623"},{"id":"226624"},{"id":"226625"},{"id":"226626"},{"id":"226635"},{"id":"226636"},{"id":"226637"}]},"id":"226628","type":"Toolbar"},{"attributes":{},"id":"226607","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226635","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226643"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"226681","type":"LabelSet"},{"attributes":{},"id":"226609","type":"LinearScale"},{"attributes":{"below":[{"id":"226613"}],"center":[{"id":"226616"},{"id":"226620"}],"height":768,"left":[{"id":"226617"}],"renderers":[{"id":"226641"},{"id":"226681"}],"title":{"id":"226603"},"toolbar":{"id":"226628"},"width":1024,"x_range":{"id":"226605"},"x_scale":{"id":"226609"},"y_range":{"id":"226607"},"y_scale":{"id":"226611"}},"id":"226602","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"226636","type":"TapTool"},{"attributes":{"formatter":{"id":"226686"},"major_label_policy":{"id":"226684"},"ticker":{"id":"226614"}},"id":"226613","type":"LinearAxis"},{"attributes":{},"id":"226694","type":"NodesOnly"},{"attributes":{},"id":"226625","type":"ResetTool"},{"attributes":{},"id":"226605","type":"DataRange1d"},{"attributes":{},"id":"226704","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226627","type":"BoxAnnotation"},{"attributes":{},"id":"226614","type":"BasicTicker"},{"attributes":{},"id":"226684","type":"AllLabels"},{"attributes":{"data_source":{"id":"226647"},"glyph":{"id":"226646"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226649"}},"id":"226648","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"226701"}},"id":"226637","type":"BoxSelectTool"},{"attributes":{},"id":"226626","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226701","type":"BoxAnnotation"},{"attributes":{"source":{"id":"226647"}},"id":"226649","type":"CDSView"},{"attributes":{},"id":"226611","type":"LinearScale"},{"attributes":{"data_source":{"id":"226643"},"glyph":{"id":"226672"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226645"}},"id":"226644","type":"GlyphRenderer"},{"attributes":{},"id":"226703","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226671","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226671"}},"size":{"value":20}},"id":"226672","type":"Circle"},{"attributes":{"source":{"id":"226643"}},"id":"226645","type":"CDSView"},{"attributes":{},"id":"226646","type":"MultiLine"},{"attributes":{},"id":"226699","type":"NodesOnly"},{"attributes":{},"id":"226624","type":"SaveTool"},{"attributes":{"overlay":{"id":"226627"}},"id":"226623","type":"BoxZoomTool"},{"attributes":{},"id":"226687","type":"AllLabels"},{"attributes":{},"id":"226705","type":"Selection"},{"attributes":{"axis":{"id":"226617"},"dimension":1,"ticker":null},"id":"226620","type":"Grid"},{"attributes":{},"id":"226621","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","linuxserver/sonarr:3.0.3.899-ls31","CVE-2021-3711","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2020-0452","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2020-35524","CVE-2020-35523","CVE-2020-14363","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2019-9513","CVE-2019-9511","CVE-2019-20907","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-14344","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-17541","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2021-3487","CVE-2020-9849","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2018-5710","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-10029","CVE-2019-1010204","CVE-2018-20673","CVE-2018-1002208","CVE-2017-7475","CVE-2017-13716","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31"]},"selected":{"id":"226705"},"selection_policy":{"id":"226704"}},"id":"226647","type":"ColumnDataSource"},{"attributes":{"text":"cocainefarm-sonarr"},"id":"226603","type":"Title"},{"attributes":{},"id":"226686","type":"BasicTickFormatter"},{"attributes":{},"id":"226689","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"226613"},"ticker":null},"id":"226616","type":"Grid"},{"attributes":{},"id":"226618","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["cocainefarm/sonarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonarr.default (container 0) - sonarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cronce-couchpotato

CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-36329, CVE-2020-36328, CVE-2020-11656, CVE-2019-9636, CVE-2019-8457, CVE-2019-6978, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-19646, CVE-2019-14697, CVE-2019-1353, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-19486, CVE-2018-1000517, CVE-2021-25288, CVE-2021-25287, CVE-2020-36331, CVE-2020-36330, CVE-2020-36242, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2020-8112, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2019-6977, CVE-2019-6128, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2018-21010, CVE-2018-14550, CVE-2021-3517, CVE-2020-11538, CVE-2019-17498, CVE-2019-13115, CVE-2018-12886, CVE-2020-27844, CVE-2020-27823, CVE-2020-27814, CVE-2020-10379, CVE-2019-2201, CVE-2019-19604, CVE-2019-18276, CVE-2021-40330, CVE-2021-33560, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23840, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-6851, CVE-2020-5260, CVE-2020-36332, CVE-2020-11080, CVE-2020-11008, CVE-2019-9923, CVE-2019-9513, CVE-2019-9511, CVE-2019-5815, CVE-2019-5747, CVE-2019-3823, CVE-2019-20916, CVE-2019-20454, CVE-2019-19956, CVE-2019-19911, CVE-2019-19244, CVE-2019-18874, CVE-2019-18197, CVE-2019-16865, CVE-2019-15903, CVE-2019-15847, CVE-2019-1351, CVE-2019-13118, CVE-2019-13117, CVE-2019-11324, CVE-2018-20843, CVE-2018-20679, CVE-2018-16890, CVE-2018-14647, CVE-2018-14553, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2021-3541, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2020-15389, CVE-2019-16168, CVE-2019-14973, CVE-2019-10927, CVE-2018-5785, CVE-2018-14498, CVE-2018-14048, CVE-2021-31879, CVE-2021-28957, CVE-2020-27783, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-1559, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20193, CVE-2020-28928, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2018-5711, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"101a3dfb-e46f-4712-bc6d-5096dacb5e60":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"249617"},"ticker":null},"id":"249620","type":"Grid"},{"attributes":{},"id":"249618","type":"BasicTicker"},{"attributes":{},"id":"249629","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"249675","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"249705"}},"id":"249641","type":"BoxSelectTool"},{"attributes":{},"id":"249625","type":"PanTool"},{"attributes":{},"id":"249626","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"249705","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"249621"},"dimension":1,"ticker":null},"id":"249624","type":"Grid"},{"attributes":{"callback":null},"id":"249640","type":"TapTool"},{"attributes":{},"id":"249630","type":"HelpTool"},{"attributes":{},"id":"249615","type":"LinearScale"},{"attributes":{"data_source":{"id":"249647"},"glyph":{"id":"249676"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249649"}},"id":"249648","type":"GlyphRenderer"},{"attributes":{},"id":"249706","type":"UnionRenderers"},{"attributes":{},"id":"249698","type":"NodesOnly"},{"attributes":{"data_source":{"id":"249651"},"glyph":{"id":"249650"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249653"}},"id":"249652","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"249617"}],"center":[{"id":"249620"},{"id":"249624"}],"height":768,"left":[{"id":"249621"}],"renderers":[{"id":"249645"},{"id":"249685"}],"title":{"id":"249607"},"toolbar":{"id":"249632"},"width":1024,"x_range":{"id":"249609"},"x_scale":{"id":"249613"},"y_range":{"id":"249611"},"y_scale":{"id":"249615"}},"id":"249606","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"249628","type":"SaveTool"},{"attributes":{"source":{"id":"249651"}},"id":"249653","type":"CDSView"},{"attributes":{"source":{"id":"249647"}},"id":"249649","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["cronce/couchpotato",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-couchpotato.default (container 0) - couchpotato","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dniel-www

Bokeh Plot Bokeh.set_log_level("info"); {"572f6175-5659-4965-bcc3-5962a3000ade":{"defs":[],"roots":{"references":[{"attributes":{},"id":"299845","type":"PanTool"},{"attributes":{},"id":"299926","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"299871"},"glyph":{"id":"299870"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"299873"}},"id":"299872","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"299925","type":"BoxAnnotation"},{"attributes":{},"id":"299918","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"299851","type":"BoxAnnotation"},{"attributes":{},"id":"299849","type":"ResetTool"},{"attributes":{},"id":"299929","type":"Selection"},{"attributes":{},"id":"299923","type":"NodesOnly"},{"attributes":{},"id":"299850","type":"HelpTool"},{"attributes":{},"id":"299910","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"299841"},"dimension":1,"ticker":null},"id":"299844","type":"Grid"},{"attributes":{"edge_renderer":{"id":"299872"},"inspection_policy":{"id":"299918"},"layout_provider":{"id":"299874"},"node_renderer":{"id":"299868"},"selection_policy":{"id":"299923"}},"id":"299865","type":"GraphRenderer"},{"attributes":{"source":{"id":"299871"}},"id":"299873","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"299895"}},"size":{"value":20}},"id":"299896","type":"Circle"},{"attributes":{},"id":"299870","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10830804954471529,-0.3206835061435034],"CKV_K8S_11":[0.15215959193871179,-0.30212311753896226],"CKV_K8S_12":[0.17341224344721498,-0.20357276372116723],"CKV_K8S_13":[0.195653510115744,-0.2354472085899609],"CKV_K8S_15":[0.0594117889432787,-0.2587123824280795],"CKV_K8S_20":[0.05570901385569749,-0.3390823368184175],"CKV_K8S_22":[0.14531039154134842,-0.33836727022345914],"CKV_K8S_23":[0.09308493039530441,-0.3504313701854966],"CKV_K8S_28":[0.010760142261476415,-0.27871946097999406],"CKV_K8S_29":[0.023965558327912237,-0.31244298470490567],"CKV_K8S_30":[0.1524566125506665,-0.24337570801683764],"CKV_K8S_31":[0.1909237234714771,-0.2681912345049544],"CKV_K8S_37":[0.059859347435545655,-0.3033643327920434],"CKV_K8S_38":[0.18314623878905328,-0.3006605616407618],"CKV_K8S_40":[0.02389091599088167,-0.23855653861488005],"CKV_K8S_43":[0.13400836531468313,-0.19739766571896206],"CVE-2018-14498":[-0.029814974162198738,0.3065805651426887],"CVE-2019-12900":[-0.16692814562702415,0.270759774547997],"CVE-2019-13117":[-0.12381466923013762,0.18343469296738316],"CVE-2019-13118":[0.05292906122451136,0.26525595265828716],"CVE-2019-13627":[-0.20874613216659935,0.20308814245328458],"CVE-2019-14697":[-0.1139243764624643,0.09246152767959673],"CVE-2019-1549":[-0.03708528311937744,0.2621414380397915],"CVE-2019-1551":[0.08610707917893755,0.2036267392365672],"CVE-2019-18197":[0.061298658135098695,0.10450870919961944],"CVE-2019-19956":[0.013128947829044857,0.1148229069258805],"CVE-2019-20838":[0.0035735292305181265,0.19633260695740534],"CVE-2019-2201":[-0.07832057719069242,0.23796213949130587],"CVE-2020-14155":[-0.1329164895882887,0.2415663726211165],"CVE-2020-15999":[0.08649167466857145,0.1503749974953248],"CVE-2020-17541":[-0.1705819918179566,0.18314338206182998],"CVE-2020-1967":[-0.07117956451609621,0.31353065757272885],"CVE-2020-1971":[-0.1587203264481865,0.12298675114404724],"CVE-2020-24977":[-0.13135874047226848,0.29659507760696774],"CVE-2020-28928":[-0.18889085387057666,0.07975690858354198],"CVE-2021-23840":[0.04673455565513035,0.16478733621113767],"CVE-2021-23841":[-0.0714044699291961,0.05720704482945674],"CVE-2021-30139":[-0.11282090629905768,0.03299043179554912],"CVE-2021-33560":[0.00832151746841036,0.24986610387949523],"CVE-2021-3449":[-0.18463145553623708,0.23501876250387685],"CVE-2021-3450":[0.0142110921340044,0.06710351649164585],"CVE-2021-3517":[-0.0956214362401251,0.28454025339142736],"CVE-2021-3518":[-0.20427210395907003,0.12045716167316937],"CVE-2021-3537":[-0.1523986343843732,0.057849279213471834],"CVE-2021-3541":[0.01128247767251275,0.29461334480783335],"CVE-2021-3711":[-0.030669993960176292,0.04569167832629234],"CVE-2021-3712":[0.05284648148688544,0.22371067612895973],"CVE-2021-40528":[-0.20970179646594855,0.15993219247263898],"Deployment.default":[0.08137054543268524,-0.20614242918242773],"deps":[0.34041337136371996,-1.0],"dniel/www":[0.11110808867920965,-0.27899539206661117],"index.docker.io/dniel/www:master":[-0.05807458263690044,0.1535691397611073]}},"id":"299874","type":"StaticLayoutProvider"},{"attributes":{},"id":"299846","type":"WheelZoomTool"},{"attributes":{},"id":"299842","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"299895","type":"CategoricalColorMapper"},{"attributes":{},"id":"299913","type":"BasicTickFormatter"},{"attributes":{},"id":"299829","type":"DataRange1d"},{"attributes":{},"id":"299831","type":"DataRange1d"},{"attributes":{},"id":"299908","type":"AllLabels"},{"attributes":{"callback":null},"id":"299860","type":"TapTool"},{"attributes":{"source":{"id":"299867"}},"id":"299869","type":"CDSView"},{"attributes":{},"id":"299838","type":"BasicTicker"},{"attributes":{"overlay":{"id":"299851"}},"id":"299847","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.6,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3],"description":["dniel/www",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-www.default (container 0) - RELEASE-NAME-www","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dr300481-seafile

CVE-2021-3711, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-30535, CVE-2020-21913, CVE-2017-16932, CVE-2016-9318, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2016-1585, CVE-2020-9794, CVE-2021-3778, CVE-2021-40330, CVE-2020-11724, CVE-2019-9513, CVE-2019-9511, CVE-2021-3796, CVE-2021-40812, CVE-2021-31879, CVE-2021-28359, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2020-13844, CVE-2021-3281, CVE-2021-28658, CVE-2021-22925, CVE-2018-20217, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2017-9525, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2020-13529, CVE-2020-14145, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16898cbc-1665-4d28-8469-6a6c056e0bbb":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"305099"},"glyph":{"id":"305128"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"305101"}},"id":"305100","type":"GlyphRenderer"},{"attributes":{"text":"dr300481-seafile"},"id":"305059","type":"Title"},{"attributes":{"callback":null},"id":"305092","type":"TapTool"},{"attributes":{},"id":"305159","type":"Selection"},{"attributes":{"source":{"id":"305099"}},"id":"305101","type":"CDSView"},{"attributes":{"formatter":{"id":"305145"},"major_label_policy":{"id":"305143"},"ticker":{"id":"305074"}},"id":"305073","type":"LinearAxis"},{"attributes":{},"id":"305140","type":"AllLabels"},{"attributes":{},"id":"305077","type":"PanTool"},{"attributes":{},"id":"305074","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"305077"},{"id":"305078"},{"id":"305079"},{"id":"305080"},{"id":"305081"},{"id":"305082"},{"id":"305091"},{"id":"305092"},{"id":"305093"}]},"id":"305084","type":"Toolbar"},{"attributes":{},"id":"305080","type":"SaveTool"},{"attributes":{},"id":"305061","type":"DataRange1d"},{"attributes":{"axis":{"id":"305069"},"ticker":null},"id":"305072","type":"Grid"},{"attributes":{},"id":"305063","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"305127"}},"size":{"value":20}},"id":"305128","type":"Circle"},{"attributes":{"below":[{"id":"305069"}],"center":[{"id":"305072"},{"id":"305076"}],"height":768,"left":[{"id":"305073"}],"renderers":[{"id":"305097"},{"id":"305137"}],"title":{"id":"305059"},"toolbar":{"id":"305084"},"width":1024,"x_range":{"id":"305061"},"x_scale":{"id":"305065"},"y_range":{"id":"305063"},"y_scale":{"id":"305067"}},"id":"305058","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"305102","type":"MultiLine"},{"attributes":{},"id":"305143","type":"AllLabels"},{"attributes":{},"id":"305082","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"305083","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12465872558207111,0.36674098961189894],"CKV_K8S_11":[-0.06774161432315004,0.36373695421177415],"CKV_K8S_12":[-0.11724229669152963,0.42650360342186305],"CKV_K8S_13":[-0.022375958160518242,0.40184713430674124],"CKV_K8S_15":[-0.0437381261203731,0.3488395015443556],"CKV_K8S_20":[-0.01575891368379446,0.42044795516759187],"CKV_K8S_22":[-0.000781735617146144,0.38267800193721624],"CKV_K8S_23":[-0.1435991496219175,0.3468984307256799],"CKV_K8S_28":[-0.07410151607175361,0.33838783828822167],"CKV_K8S_29":[-0.15226888916677597,0.37485459309867947],"CKV_K8S_30":[-0.06062419420282564,0.4463711869610708],"CKV_K8S_31":[-0.011639199042641763,0.36014539003982426],"CKV_K8S_35":[-0.09097036846610934,0.43763944774048363],"CKV_K8S_37":[-0.03363326205502849,0.37576200265906007],"CKV_K8S_38":[0.0062675777984045515,0.4101835737642188],"CKV_K8S_40":[0.019698656069013883,0.3899279424524978],"CKV_K8S_43":[-0.04618628978159564,0.39620153081898785],"CKV_K8S_8":[-0.14488854298596535,0.4026326308388476],"CKV_K8S_9":[-0.1203544878341059,0.3993908687253189],"CVE-2015-9019":[0.07513245420379536,-0.2097686862426952],"CVE-2016-10228":[0.27670609611839037,0.12310868015552467],"CVE-2016-10739":[-0.09697051894502592,-0.08580962204551708],"CVE-2016-1585":[-0.1488338588678857,-0.24578062964315917],"CVE-2016-2781":[0.07995106624677754,0.0480673218701308],"CVE-2016-9318":[0.33431388576220633,0.08656820102793214],"CVE-2017-13716":[-0.1743259542403447,-0.19226040377791584],"CVE-2017-16932":[0.3289168069372872,0.14728149453366698],"CVE-2017-9525":[-0.09199502825651881,-0.22236793545095246],"CVE-2018-1000021":[-0.0744453428596686,-0.048115104337216524],"CVE-2018-10126":[-0.0155575280612467,-0.2971743774463005],"CVE-2018-11813":[-0.12586293995194942,-0.007904128493471179],"CVE-2018-12886":[0.1775576836359139,0.17232320073778334],"CVE-2018-14048":[0.12143010526353684,-0.187098199856573],"CVE-2018-16868":[0.011255514161662055,-0.17531740490753395],"CVE-2018-20217":[-0.128591385261104,-0.26606341466594624],"CVE-2018-20673":[-0.14250776489160205,-0.04805443610996652],"CVE-2018-5710":[-0.15765291003570828,-0.023483763795698383],"CVE-2018-7169":[0.09200333856106363,-0.005019997565977844],"CVE-2019-1010204":[-0.17351698415051464,-0.10249522524830652],"CVE-2019-12098":[-0.058784051191148746,-0.20847416862565357],"CVE-2019-12290":[0.24377047953301959,0.11792815342336854],"CVE-2019-13050":[0.006358554714442794,-0.22804573396865266],"CVE-2019-13115":[0.22662744208805818,0.14373276005848015],"CVE-2019-13627":[0.24410320941415217,0.16660905037754947],"CVE-2019-14855":[0.2613806222309437,0.06535386209681536],"CVE-2019-15847":[0.21183549412043742,0.17366768452478584],"CVE-2019-17498":[0.14383508920474614,0.1839654416628457],"CVE-2019-17543":[0.28170877184216325,0.10237911783251855],"CVE-2019-18276":[-0.19660486372219782,-0.14296824903612457],"CVE-2019-20838":[-0.1537058045154022,-0.1304144602143766],"CVE-2019-25013":[0.06058634425518362,0.05523740862028742],"CVE-2019-3843":[0.2748023488027692,0.16456368988828618],"CVE-2019-3844":[0.235585019853662,0.19906407315830008],"CVE-2019-9511":[-0.12317366238218797,-0.2210322909855805],"CVE-2019-9513":[-0.09550742956669585,-0.1834781176570947],"CVE-2020-10029":[0.21295769481280621,0.2045576878884194],"CVE-2020-11080":[0.2476394930179123,0.08967773281197466],"CVE-2020-11724":[0.03858383546574739,-0.20905066678358125],"CVE-2020-13529":[0.10935196879494652,-0.21496762683017287],"CVE-2020-13844":[-0.1513005628106574,-0.07733610564941126],"CVE-2020-14145":[-0.12762779874303765,-0.10551564526412217],"CVE-2020-14155":[0.26733740182103566,0.14284997350872253],"CVE-2020-1751":[0.25787676697267053,0.18688687140751087],"CVE-2020-1752":[0.1908361639105978,0.20192972404928533],"CVE-2020-17541":[-0.17881566598757906,-0.2239721890525208],"CVE-2020-19131":[-0.027829038590757707,-0.2463956467119016],"CVE-2020-19144":[-0.054725736538467185,-0.2997320582490664],"CVE-2020-21913":[0.05786609085636195,-0.016356623917688048],"CVE-2020-24583":[-0.19578510918073497,-0.0812945897155297],"CVE-2020-24584":[0.0453773133566801,-0.12289383292961095],"CVE-2020-27618":[0.09096728342131434,0.033709807457242835],"CVE-2020-35493":[-0.10061399865636443,-0.2846742421335869],"CVE-2020-35512":[-0.19687971537754834,-0.17434271813243304],"CVE-2020-6096":[0.12315135661702227,0.00691526746299278],"CVE-2020-9794":[-0.15205589303400305,-0.21251530948659922],"CVE-2020-9849":[-0.11150884370155685,-0.040302843502922146],"CVE-2020-9991":[0.015165198583011892,-0.29256092377734216],"CVE-2021-22925":[-0.10239931879481125,-0.2538624551456508],"CVE-2021-22946":[0.08372049771847441,0.014524630172092195],"CVE-2021-22947":[0.11564009593714714,-0.013102579965283091],"CVE-2021-23336":[0.05506857982850623,-0.1657689761249397],"CVE-2021-23437":[-0.16915401901722793,-0.15864985135737547],"CVE-2021-2389":[-0.03706926273179888,-0.27669984706066275],"CVE-2021-2390":[0.07104861804278119,-0.265970265870802],"CVE-2021-28359":[-0.07847431418817649,-0.1434894037472832],"CVE-2021-28658":[0.0963284658876127,-0.24188966495292796],"CVE-2021-30535":[0.10924014604272174,-0.04756455701747586],"CVE-2021-31542":[-0.09296164225840699,-0.0012349513288070664],"CVE-2021-31879":[-0.0729764080835368,-0.2775024093196874],"CVE-2021-3281":[0.04312984238536466,-0.2817508013697037],"CVE-2021-3326":[0.06847672861513474,0.024393402579225267],"CVE-2021-33503":[-0.1217978943383248,-0.14904010629544165],"CVE-2021-33560":[0.08835774879202787,-0.1353047997897141],"CVE-2021-33571":[-0.06009819447459787,-0.009667437100725733],"CVE-2021-33574":[0.24867922894958092,0.04746684403048641],"CVE-2021-33910":[0.05646230030798866,0.03652565355534083],"CVE-2021-3426":[0.08866457591410784,-0.17798849621039747],"CVE-2021-3487":[0.0013217898067702043,-0.26569772293117677],"CVE-2021-3549":[0.03246661769923166,-0.25195789967848514],"CVE-2021-35942":[0.2803634122706886,0.07821468303218831],"CVE-2021-36222":[0.10583447552793543,0.008109244913546155],"CVE-2021-3711":[0.10674391256420987,0.024672240801498116],"CVE-2021-3712":[0.13564522582728902,-0.004830546035659572],"CVE-2021-37750":[0.1663404670598167,0.20607959650391527],"CVE-2021-3778":[0.061984029292883366,-0.2373715606143343],"CVE-2021-3796":[-0.13820583318273652,-0.1816875167950302],"CVE-2021-38115":[-0.19836230276189662,-0.11600714916811629],"CVE-2021-40330":[-0.023397579704411597,-0.20000462395776591],"CVE-2021-40528":[0.13874187927845652,-0.019755625092391923],"CVE-2021-40812":[-0.03096547592359937,-0.05252560303315895],"CVE-2021-41617":[-0.06400029034821611,-0.24726852168584143],"Deployment.default":[0.020598816807776036,0.32334374605149335],"PRISMA-2021-0132":[0.1167216815863469,-0.1546222847943486],"PRISMA-2021-0134":[-0.17944478935327193,-0.05405726520165146],"StatefulSet.default":[-0.04126430621192394,0.2913692479708657],"deps":[-0.9594984796434178,-0.7513860651169341],"docker.io/300481/seafile:8.0.5-20210627":[-0.026745566507057655,-0.11969944936627626],"docker.io/bitnami/mariadb:10.5.11-debian-10-r0":[0.16814019104435707,0.09590550084275164],"docker.io/bitnami/memcached:1.6.9-debian-10-r189":[0.16561421204905027,0.10669483435971591],"dr300481/seafile":[-0.07371333123337287,0.3995268773601124],"seafile":[-1.0,-0.7729974747027325]}},"id":"305106","type":"StaticLayoutProvider"},{"attributes":{},"id":"305155","type":"NodesOnly"},{"attributes":{"formatter":{"id":"305142"},"major_label_policy":{"id":"305140"},"ticker":{"id":"305070"}},"id":"305069","type":"LinearAxis"},{"attributes":{},"id":"305145","type":"BasicTickFormatter"},{"attributes":{},"id":"305081","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,5.5,7.5,5.5,null,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["dr300481/seafile",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

drogue-iot-drogue-cloud-core

Bokeh Plot Bokeh.set_log_level("info"); {"560f69f3-f9e8-4f9a-affc-a070adca7a42":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"306689"},"ticker":null},"id":"306692","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"306719"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"306757","type":"LabelSet"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","drogue-cloud-core","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","registry.access.redhat.com/ubi8-minimal:latest","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-31535","CVE-2021-23017","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2021-36222","CVE-2021-23840","CVE-2020-36332","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-39537","CVE-2019-20372","CVE-2020-35522","CVE-2020-35521","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","CVE-2021-31917","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-3690","CVE-2021-30468","CVE-2019-10172","CVE-2021-27218","CVE-2020-25648","CVE-2021-29425"],"start":["drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","CVE-2020-17541","CVE-2021-36222","CVE-2021-36222","CVE-2021-23840","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1"]},"selected":{"id":"306781"},"selection_policy":{"id":"306780"}},"id":"306723","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"306765"},"major_label_policy":{"id":"306763"},"ticker":{"id":"306694"}},"id":"306693","type":"LinearAxis"},{"attributes":{},"id":"306763","type":"AllLabels"},{"attributes":{},"id":"306685","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306703","type":"BoxAnnotation"},{"attributes":{},"id":"306779","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"306747","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"306697"},{"id":"306698"},{"id":"306699"},{"id":"306700"},{"id":"306701"},{"id":"306702"},{"id":"306711"},{"id":"306712"},{"id":"306713"}]},"id":"306704","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"306747"}},"size":{"value":20}},"id":"306748","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"306711","type":"HoverTool"},{"attributes":{},"id":"306694","type":"BasicTicker"},{"attributes":{},"id":"306722","type":"MultiLine"},{"attributes":{},"id":"306687","type":"LinearScale"},{"attributes":{},"id":"306683","type":"DataRange1d"},{"attributes":{},"id":"306701","type":"ResetTool"},{"attributes":{},"id":"306702","type":"HelpTool"},{"attributes":{"data_source":{"id":"306723"},"glyph":{"id":"306722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"306725"}},"id":"306724","type":"GlyphRenderer"},{"attributes":{"text":"drogue-iot-drogue-cloud-core"},"id":"306679","type":"Title"},{"attributes":{},"id":"306698","type":"WheelZoomTool"},{"attributes":{},"id":"306780","type":"UnionRenderers"},{"attributes":{},"id":"306781","type":"Selection"},{"attributes":{},"id":"306760","type":"AllLabels"},{"attributes":{"formatter":{"id":"306762"},"major_label_policy":{"id":"306760"},"ticker":{"id":"306690"}},"id":"306689","type":"LinearAxis"},{"attributes":{"overlay":{"id":"306777"}},"id":"306713","type":"BoxSelectTool"},{"attributes":{},"id":"306762","type":"BasicTickFormatter"},{"attributes":{},"id":"306770","type":"NodesOnly"},{"attributes":{"source":{"id":"306719"}},"id":"306721","type":"CDSView"},{"attributes":{},"id":"306700","type":"SaveTool"},{"attributes":{},"id":"306681","type":"DataRange1d"},{"attributes":{"below":[{"id":"306689"}],"center":[{"id":"306692"},{"id":"306696"}],"height":768,"left":[{"id":"306693"}],"renderers":[{"id":"306717"},{"id":"306757"}],"title":{"id":"306679"},"toolbar":{"id":"306704"},"width":1024,"x_range":{"id":"306681"},"x_scale":{"id":"306685"},"y_range":{"id":"306683"},"y_scale":{"id":"306687"}},"id":"306678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"306703"}},"id":"306699","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.25175141628433517,0.10810857998832477],"CKV_K8S_11":[0.27081082504989795,0.03815351749010817],"CKV_K8S_12":[0.22695817052293782,0.12614129449521463],"CKV_K8S_13":[0.2213561053882737,0.016992684707815002],"CKV_K8S_14":[0.30988737093054763,0.027131239434086993],"CKV_K8S_15":[0.27055437909708724,0.12858016882753973],"CKV_K8S_20":[0.25459295480332755,0.014951152275062943],"CKV_K8S_22":[0.24703406401434416,0.1415028686381549],"CKV_K8S_23":[0.23503591031450793,-0.002090135635861912],"CKV_K8S_28":[0.23325737383093545,0.07134965494772527],"CKV_K8S_29":[0.2797982074190611,0.06366310848601489],"CKV_K8S_30":[0.28173158743954524,0.10116413501503883],"CKV_K8S_31":[0.21590240965469595,0.044660248888207146],"CKV_K8S_35":[0.2017507105996104,0.15176369253851402],"CKV_K8S_37":[0.19818488983859553,0.12447327628066307],"CKV_K8S_38":[0.22680472187600476,0.15602237794417373],"CKV_K8S_40":[0.22053740763962393,0.09601688645662773],"CKV_K8S_43":[0.24613818566423903,0.04377734209176943],"CKV_K8S_8":[0.28942727419421943,-0.009048007981795444],"CVE-2016-10228":[0.01424413012557827,-0.39978184302332226],"CVE-2016-2781":[-0.014771963416515108,-0.422713151097075],"CVE-2016-9318":[-0.042710037033634275,-0.40051582639141253],"CVE-2017-16932":[0.0718391449128237,-0.30715701741980306],"CVE-2018-12886":[-0.15780083632988845,-0.3415048246446471],"CVE-2018-25009":[-0.10644664758275851,0.33566816919128406],"CVE-2018-25010":[-0.19124382137898882,0.29297702429115635],"CVE-2018-25012":[-0.23678501747600003,0.24302326064411076],"CVE-2018-25013":[-0.15384789846947142,0.33300009560529586],"CVE-2018-25014":[-0.23888113345744216,0.30691016781184804],"CVE-2018-7169":[-0.13758041428223833,-0.40036474864963034],"CVE-2019-10172":[-0.22364790633066278,0.0024600611497306913],"CVE-2019-12290":[0.08999971928219808,-0.39376213996637044],"CVE-2019-13115":[-0.05398210131491408,-0.44214196024365576],"CVE-2019-13627":[-0.10813799989825447,-0.38345548630410087],"CVE-2019-14855":[-0.020162942984971247,-0.364697400432603],"CVE-2019-15847":[-0.0756899174975586,-0.4002120322837362],"CVE-2019-17498":[-0.10581917774441005,-0.34936547786307903],"CVE-2019-17543":[0.11176533566733055,-0.30340326624937286],"CVE-2019-19603":[-0.15562149849745305,-0.37243818869835205],"CVE-2019-19645":[0.0420539822234011,-0.4466377241466864],"CVE-2019-19924":[0.08025704145135587,-0.4257431875049632],"CVE-2019-20372":[-0.14603414198976272,0.30246461355738435],"CVE-2019-20838":[-0.04130602728630459,0.05168969206013856],"CVE-2019-25013":[0.05473507786488073,-0.3756644848840528],"CVE-2019-3843":[-0.12310046884945855,-0.31812907924081546],"CVE-2019-3844":[0.046704879968203133,-0.4133906850265222],"CVE-2020-10029":[-0.12905475964588242,-0.2804960945569053],"CVE-2020-11080":[0.010446565490647874,-0.4501824173321771],"CVE-2020-12762":[-0.02870965584802122,0.05042819654031114],"CVE-2020-13631":[0.12459154618672555,-0.34028172680819746],"CVE-2020-14155":[-0.023602796208961527,-0.011844583592871525],"CVE-2020-16135":[-0.013685743388570626,0.06405945999505933],"CVE-2020-1751":[-0.16479295040979805,-0.3077207994390805],"CVE-2020-1752":[-0.02437486482834244,-0.45684354999165844],"CVE-2020-17541":[-0.15551677486411344,0.20829025621410951],"CVE-2020-21913":[-0.1093849603618352,-0.4221299148364249],"CVE-2020-25648":[-0.2544235008419905,0.01945939324707098],"CVE-2020-27618":[0.08669279059480738,-0.34832285197775903],"CVE-2020-35521":[-0.26252039664804333,0.27730998308985955],"CVE-2020-35522":[-0.08073360859814918,0.33334989945330834],"CVE-2020-35523":[-0.2714720486475057,0.2460949363136804],"CVE-2020-35524":[-0.27130069911549015,0.1938813829596871],"CVE-2020-36330":[-0.22345890504122426,0.2763171930880883],"CVE-2020-36331":[-0.18240623926699745,0.3380877940914915],"CVE-2020-36332":[-0.05197040667620593,0.32490805394497196],"CVE-2020-6096":[-0.06613600964658368,-0.33780667454315955],"CVE-2021-22922":[-0.08174447841039845,0.17082346310933974],"CVE-2021-22923":[-0.0677007500534624,0.19052025724891664],"CVE-2021-22946":[-0.017081054207734935,-0.02136941591341954],"CVE-2021-22947":[-0.03050540975459522,-0.020056233777151718],"CVE-2021-23017":[-0.2844569214899293,0.21887362008084932],"CVE-2021-23840":[-0.20128584880720907,0.1592273494496135],"CVE-2021-23841":[-0.18382440173746328,0.18290441950476602],"CVE-2021-27218":[-0.2636599610393746,0.1240174434411655],"CVE-2021-28153":[-0.01206169134805057,0.07596176376021914],"CVE-2021-29425":[-0.2694907679364568,0.05310494252489913],"CVE-2021-30468":[-0.24382233345535875,0.08865351523497218],"CVE-2021-30535":[-0.08452332785012191,-0.4445591669002779],"CVE-2021-31535":[-0.21012879556513803,0.32439305944032365],"CVE-2021-31917":[-0.23397573426394358,0.048686651791543134],"CVE-2021-3326":[0.028857028787686607,-0.34595217017834556],"CVE-2021-33560":[-0.02879740919404563,0.07343526754614678],"CVE-2021-33574":[-0.0413640372859624,-0.013851915701057852],"CVE-2021-3445":[-0.02738815948124363,0.06206406047128536],"CVE-2021-3580":[0.0018043033071694005,0.07670091509475015],"CVE-2021-35942":[-0.03599755458051743,-0.005459267664342145],"CVE-2021-36222":[-0.10741133955883572,0.1449027574881561],"CVE-2021-3690":[-0.09751067979293375,0.24233207243445837],"CVE-2021-3712":[-0.19700911953129602,0.13069851370580945],"CVE-2021-37714":[-0.04647383745158224,0.2417129383253741],"CVE-2021-37750":[-0.04298534430025739,0.18153688440937304],"CVE-2021-39537":[-0.1313046351476454,0.3520554041539551],"CVE-2021-40528":[0.11749004407837144,-0.3787479293807182],"Deployment.default":[0.12775639415779713,0.03833362885068607],"Job.default":[0.171788748862567,0.08685598844566651],"PRISMA-2021-0081":[-0.2792889401519799,0.08960781237671996],"deps":[0.920555432746443,0.9567563551556257],"docker.io/bitnami/postgresql:13":[-0.01574470211420193,-0.2772298860765518],"drogue-cloud-core":[0.9019851081165225,1.0],"drogue-iot/drogue-cloud-core":[0.26559893940023016,0.08001396053128115],"ghcr.io/drogue-iot/authentication-service:0.7.0":[0.0021327005422792536,0.03652671824783831],"ghcr.io/drogue-iot/coap-endpoint:0.7.0":[0.009707008293676994,-0.003443397077627419],"ghcr.io/drogue-iot/command-endpoint:0.7.0":[0.02529678041902216,0.039346566369863],"ghcr.io/drogue-iot/console-backend:0.7.0":[0.03351320320323774,0.013314636614330118],"ghcr.io/drogue-iot/console-frontend:0.7.0":[-0.11228595694122309,0.17179077189219033],"ghcr.io/drogue-iot/database-migration:0.7.0":[-0.015292484071358631,0.0951076980421244],"ghcr.io/drogue-iot/device-management-service:0.7.0":[0.02325173811535795,-0.001208538421833197],"ghcr.io/drogue-iot/http-endpoint:0.7.0":[-0.01407071395020867,0.026835639204877172],"ghcr.io/drogue-iot/mqtt-endpoint:0.7.0":[0.019343327502023857,0.014038997630231153],"ghcr.io/drogue-iot/mqtt-integration:0.7.0":[-0.009365050137144422,0.011836624674666042],"ghcr.io/drogue-iot/outbox-controller:0.7.0":[-0.03263699691236805,0.02256052961514182],"ghcr.io/drogue-iot/topic-operator:0.7.0":[0.018169070934511984,0.05281111928664136],"ghcr.io/drogue-iot/ttn-operator:0.7.0":[0.03239698869703188,0.04591254487602401],"ghcr.io/drogue-iot/user-auth-service:0.7.0":[0.005782631250542583,0.013213457740312573],"ghcr.io/drogue-iot/websocket-integration:0.7.0":[0.03602258396077346,0.027674661374109545],"quay.io/keycloak/keycloak:15.0.1":[-0.10648777097124101,0.09027466218269367],"registry.access.redhat.com/ubi8-minimal:latest":[0.01649426864669629,0.02947366777684546]}},"id":"306726","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306777","type":"BoxAnnotation"},{"attributes":{},"id":"306765","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"306712","type":"TapTool"},{"attributes":{},"id":"306775","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"306724"},"inspection_policy":{"id":"306770"},"layout_provider":{"id":"306726"},"node_renderer":{"id":"306720"},"selection_policy":{"id":"306775"}},"id":"306717","type":"GraphRenderer"},{"attributes":{},"id":"306778","type":"UnionRenderers"},{"attributes":{"source":{"id":"306723"}},"id":"306725","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,null,null,null,8.1,8.1,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,7.8,7.8,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.7,5.5,5.3,5.5,5.5,null,null,null,8.8,8.1,7.5,5.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.3,null],"description":["drogue-iot/drogue-cloud-core",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.http-endpoint.default (container 0) - wait-for-client-secret","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

drogue-iot-drogue-cloud-twin

Bokeh Plot Bokeh.set_log_level("info"); {"768ae2c7-2855-43db-bc18-0a0e0712fc43":{"defs":[],"roots":{"references":[{"attributes":{},"id":"307423","type":"NodesOnly"},{"attributes":{"below":[{"id":"307337"}],"center":[{"id":"307340"},{"id":"307344"}],"height":768,"left":[{"id":"307341"}],"renderers":[{"id":"307365"},{"id":"307405"}],"title":{"id":"307327"},"toolbar":{"id":"307352"},"width":1024,"x_range":{"id":"307329"},"x_scale":{"id":"307333"},"y_range":{"id":"307331"},"y_scale":{"id":"307335"}},"id":"307326","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"307367"},"glyph":{"id":"307396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"307369"}},"id":"307368","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"307351","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"307425"}},"id":"307361","type":"BoxSelectTool"},{"attributes":{},"id":"307346","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"307395","type":"CategoricalColorMapper"},{"attributes":{},"id":"307428","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"307345"},{"id":"307346"},{"id":"307347"},{"id":"307348"},{"id":"307349"},{"id":"307350"},{"id":"307359"},{"id":"307360"},{"id":"307361"}]},"id":"307352","type":"Toolbar"},{"attributes":{},"id":"307411","type":"AllLabels"},{"attributes":{},"id":"307350","type":"HelpTool"},{"attributes":{"overlay":{"id":"307351"}},"id":"307347","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"307359","type":"HoverTool"},{"attributes":{"axis":{"id":"307341"},"dimension":1,"ticker":null},"id":"307344","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","drogue-cloud-twin","Service.default","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","ghcr.io/drogue-iot/vorto-converter:0.2.0","CVE-2021-27219","CVE-2021-20305","CVE-2021-2388","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-8286","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-8927","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2021-2163","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","deps","CKV_K8S_43","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0"]},"selected":{"id":"307429"},"selection_policy":{"id":"307428"}},"id":"307371","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"307367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"307405","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"307395"}},"size":{"value":20}},"id":"307396","type":"Circle"},{"attributes":{},"id":"307427","type":"Selection"},{"attributes":{},"id":"307338","type":"BasicTicker"},{"attributes":{},"id":"307410","type":"BasicTickFormatter"},{"attributes":{},"id":"307348","type":"SaveTool"},{"attributes":{},"id":"307370","type":"MultiLine"},{"attributes":{"formatter":{"id":"307410"},"major_label_policy":{"id":"307408"},"ticker":{"id":"307338"}},"id":"307337","type":"LinearAxis"},{"attributes":{"axis":{"id":"307337"},"ticker":null},"id":"307340","type":"Grid"},{"attributes":{},"id":"307413","type":"BasicTickFormatter"},{"attributes":{},"id":"307349","type":"ResetTool"},{"attributes":{"source":{"id":"307371"}},"id":"307373","type":"CDSView"},{"attributes":{"data_source":{"id":"307371"},"glyph":{"id":"307370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"307373"}},"id":"307372","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"307413"},"major_label_policy":{"id":"307411"},"ticker":{"id":"307342"}},"id":"307341","type":"LinearAxis"},{"attributes":{},"id":"307342","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4878716361667072,-0.1262258310341782],"CKV_K8S_11":[0.5051562572117037,-0.09074506611511997],"CKV_K8S_15":[0.4356188477970388,0.0023905066038136056],"CKV_K8S_20":[0.42321259859658,-0.10907491088951286],"CKV_K8S_22":[0.4590042307485085,-0.10595735327336957],"CKV_K8S_28":[0.48942475903851473,-0.019140960624119317],"CKV_K8S_30":[0.42744873168523795,-0.14450830753224195],"CKV_K8S_35":[0.43206421431235137,-0.060397914586786436],"CKV_K8S_37":[0.4508832818380781,-0.028922221575278958],"CKV_K8S_43":[0.46928982987389345,0.0058128781447447575],"CKV_K8S_8":[0.5036865583697432,-0.04767942164934553],"CKV_K8S_9":[0.45953761553533307,-0.14681886466421687],"CVE-2019-18276":[0.06622767797137542,-0.020479658548876508],"CVE-2019-20838":[-0.1907745962790313,-0.11779773708487463],"CVE-2019-9169":[-0.20483929719922314,-0.0723623657220472],"CVE-2020-12762":[-0.021639472875940844,0.06163177411570835],"CVE-2020-13434":[0.07778442622756518,-0.0872262204135693],"CVE-2020-13543":[0.03727841139702065,-0.0564956763263404],"CVE-2020-13584":[0.08670258323267903,-0.04896564392856312],"CVE-2020-13776":[-0.1305297424673138,0.019592726992226302],"CVE-2020-14155":[-0.14671013157003676,-0.16395132247208863],"CVE-2020-15358":[-0.20763376841946338,0.02087542924121319],"CVE-2020-16135":[0.04687045654972714,-0.10144929366430254],"CVE-2020-17541":[-0.16620723919200922,0.04914420483953203],"CVE-2020-24977":[-0.09616726997246439,-0.08858052383242082],"CVE-2020-25648":[0.04646065748656265,0.044394455084256226],"CVE-2020-26116":[-0.24979980422063344,0.03381186837276684],"CVE-2020-27618":[-0.22338085031854452,0.09426471359710951],"CVE-2020-27619":[-0.23263296302017583,0.05936915599104461],"CVE-2020-28196":[-0.09877080227197242,0.12030358805044787],"CVE-2020-29361":[-0.001776229774709262,-0.13269175314731532],"CVE-2020-29362":[0.024754234779975518,0.08382875769153787],"CVE-2020-29363":[-0.1656871556444946,0.14568034165302748],"CVE-2020-8285":[-0.218387784541651,-0.02623974144675348],"CVE-2020-8286":[0.006668287042332577,-0.09472443991986466],"CVE-2020-8927":[-0.25671588435423504,-0.028227547788577195],"CVE-2020-9948":[0.0873952597559895,0.003280425683485264],"CVE-2020-9951":[-0.17459117582086175,-0.04760907859313947],"CVE-2020-9983":[-0.17959271068344862,-0.17369211821524863],"CVE-2021-1817":[-0.13632280009701828,0.12548062691683073],"CVE-2021-1820":[0.027773229024542975,-0.008842430009235727],"CVE-2021-1825":[0.021292317488238212,-0.1619473629861409],"CVE-2021-1826":[0.002133584189549804,0.02351364037632499],"CVE-2021-20271":[-0.10879884562500741,-0.14400732689726178],"CVE-2021-20305":[0.07292471136755563,0.07794664803824695],"CVE-2021-21290":[-0.07586261626360014,0.06811922165033393],"CVE-2021-21295":[-0.09187525606178124,0.16402768097796652],"CVE-2021-21409":[0.04932201146302483,-0.13475754722146877],"CVE-2021-2163":[-0.09106603012488945,-0.194648300083012],"CVE-2021-22922":[-0.1880678393834766,-0.144718584901013],"CVE-2021-22923":[-0.012316346215827,-0.18245059103456684],"CVE-2021-22946":[-0.025841405753883932,-0.06562406820805519],"CVE-2021-22947":[-0.1965197158206549,0.12099241897486922],"CVE-2021-23336":[-0.035340078144192,-0.15438175514913782],"CVE-2021-2388":[-0.24810299008958023,0.002842165267907505],"CVE-2021-27218":[-0.14850991861845966,-0.07941280338209686],"CVE-2021-27219":[0.08470758054675327,0.03956138934530371],"CVE-2021-28153":[-0.05189405069140133,-0.195442923477405],"CVE-2021-30661":[-0.21850247603424325,-0.10942397022947169],"CVE-2021-3177":[-0.12367628692901601,-0.18714762022871748],"CVE-2021-3326":[-0.07503472914002561,-0.16224856466840235],"CVE-2021-33560":[-0.05816449823121759,0.1135897413086232],"CVE-2021-33574":[-0.06142725125761642,0.15280229330422815],"CVE-2021-33910":[-0.14212992805379182,-0.11975696312471429],"CVE-2021-3445":[-0.030355114862250374,0.16593492617335184],"CVE-2021-3449":[-0.24455439903920062,-0.09462607864743136],"CVE-2021-3450":[0.023718264238239115,0.13618831201440584],"CVE-2021-3516":[-0.246331403757609,-0.05995648079948072],"CVE-2021-3517":[-0.17292922682623335,-0.006244050649118546],"CVE-2021-3518":[-0.12409083058515366,0.07888044316628529],"CVE-2021-3520":[-0.16660302813401476,0.09824343664685586],"CVE-2021-3537":[-0.19766962010401304,0.07098218747381803],"CVE-2021-3541":[-0.1263398265256168,0.16097328250646745],"CVE-2021-3580":[-0.01587857473826806,0.10253171603577614],"CVE-2021-35942":[-0.056553277097965225,-0.11720713107914245],"CVE-2021-36222":[0.04997592875825993,0.11011572570876457],"CVE-2021-37750":[-0.010826575174860294,0.1383395007895408],"Service.default":[0.35040449358819054,-0.060310930008234245],"deps":[-0.318186966064774,0.9143212068236908],"drogue-cloud-twin":[-0.34498881186077623,1.0],"drogue-iot/drogue-cloud-twin":[0.47738505426628375,-0.07160273590776428],"ghcr.io/drogue-iot/vorto-converter:0.2.0":[-0.07238013461493083,-0.015045197820481082]}},"id":"307374","type":"StaticLayoutProvider"},{"attributes":{},"id":"307333","type":"LinearScale"},{"attributes":{},"id":"307331","type":"DataRange1d"},{"attributes":{},"id":"307426","type":"UnionRenderers"},{"attributes":{},"id":"307335","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null],"description":["drogue-iot/drogue-cloud-twin",null,"Image should use digest","Service.vorto-converter.default (container 0)","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set"

View BlastRadius Graph

dsri-helm-charts-jupyterlab

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-8046, CVE-2017-5645, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2020-27216, CVE-2017-7536, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-17113, CVE-2016-1585, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2021-36222, CVE-2021-2388, CVE-2020-15166, CVE-2020-27752, CVE-2020-26259, CVE-2021-40812, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2021-39140, CVE-2021-31879, CVE-2020-25664, CVE-2019-10241, CVE-2019-10219, CVE-2019-12814, CVE-2019-12384, CVE-2018-1196, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-18604, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2020-23922, CVE-2019-12360, CVE-2021-41617, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-7727, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-20066, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dd151305-be4f-4727-8e82-dd0ba2003c1e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326858","type":"NodesOnly"},{"attributes":{},"id":"326778","type":"BasicTicker"},{"attributes":{},"id":"326850","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"326865"}},"id":"326801","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"326781"},"dimension":1,"ticker":null},"id":"326784","type":"Grid"},{"attributes":{},"id":"326790","type":"HelpTool"},{"attributes":{},"id":"326769","type":"DataRange1d"},{"attributes":{"below":[{"id":"326777"}],"center":[{"id":"326780"},{"id":"326784"}],"height":768,"left":[{"id":"326781"}],"renderers":[{"id":"326805"},{"id":"326845"}],"title":{"id":"326767"},"toolbar":{"id":"326792"},"width":1024,"x_range":{"id":"326769"},"x_scale":{"id":"326773"},"y_range":{"id":"326771"},"y_scale":{"id":"326775"}},"id":"326766","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"326786","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"326785"},{"id":"326786"},{"id":"326787"},{"id":"326788"},{"id":"326789"},{"id":"326790"},{"id":"326799"},{"id":"326800"},{"id":"326801"}]},"id":"326792","type":"Toolbar"},{"attributes":{},"id":"326851","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"326812"},"inspection_policy":{"id":"326858"},"layout_provider":{"id":"326814"},"node_renderer":{"id":"326808"},"selection_policy":{"id":"326863"}},"id":"326805","type":"GraphRenderer"},{"attributes":{},"id":"326810","type":"MultiLine"},{"attributes":{},"id":"326869","type":"Selection"},{"attributes":{"axis":{"id":"326777"},"ticker":null},"id":"326780","type":"Grid"},{"attributes":{},"id":"326853","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326811"},"glyph":{"id":"326810"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326813"}},"id":"326812","type":"GlyphRenderer"},{"attributes":{},"id":"326788","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"326835"}},"size":{"value":20}},"id":"326836","type":"Circle"},{"attributes":{},"id":"326868","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"326850"},"major_label_policy":{"id":"326848"},"ticker":{"id":"326778"}},"id":"326777","type":"LinearAxis"},{"attributes":{"callback":null},"id":"326800","type":"TapTool"},{"attributes":{"formatter":{"id":"326853"},"major_label_policy":{"id":"326851"},"ticker":{"id":"326782"}},"id":"326781","type":"LinearAxis"},{"attributes":{},"id":"326867","type":"Selection"},{"attributes":{"source":{"id":"326811"}},"id":"326813","type":"CDSView"},{"attributes":{"data_source":{"id":"326807"},"glyph":{"id":"326836"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326809"}},"id":"326808","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326791","type":"BoxAnnotation"},{"attributes":{},"id":"326866","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"326799","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3255155530337962,-0.07401840851166805],"CKV_K8S_11":[0.3467561535927464,-0.0907875272913795],"CKV_K8S_12":[0.31853212641067524,-0.12163086402026954],"CKV_K8S_13":[0.3088776894527356,-0.15297337039416073],"CKV_K8S_14":[0.3033002012702711,-0.12350948620268785],"CKV_K8S_15":[0.31633553066648273,-0.08896404623638302],"CKV_K8S_20":[0.29968585952065513,-0.14140575954366147],"CKV_K8S_22":[0.3348222973430819,-0.10251387796249636],"CKV_K8S_23":[0.33991889453013524,-0.07734949898930248],"CKV_K8S_28":[0.3284394840572081,-0.13598876852546524],"CKV_K8S_31":[0.347962940267931,-0.10808209123214024],"CKV_K8S_35":[0.34144028058097003,-0.12953203284541479],"CKV_K8S_37":[0.31407513215202154,-0.1392230153828992],"CKV_K8S_38":[0.31365625948996634,-0.1056494033896627],"CKV_K8S_40":[0.3256006736554803,-0.14953474028864175],"CKV_K8S_43":[0.32961389516012285,-0.08928303526379508],"CVE-2012-1093":[0.05423573254404831,0.05631092897041432],"CVE-2015-9019":[-0.04433063006511936,-0.10409551783892873],"CVE-2016-1585":[-0.0537585635142363,-0.06353951274830599],"CVE-2016-2781":[-0.07110356639592987,-0.10899030733838729],"CVE-2016-3674":[-0.041601862321006454,0.10605023563084486],"CVE-2017-18640":[-0.0035542207214599203,-0.09025643667471865],"CVE-2017-5645":[0.06680877510113237,-0.054527006986024154],"CVE-2017-7475":[-0.06448822960549433,0.11932171388783878],"CVE-2017-7536":[-0.04228505457091784,0.1275952728765794],"CVE-2017-7957":[0.07919247663860356,0.016462870664900764],"CVE-2017-8046":[0.041288950313317974,-0.02800070302219873],"CVE-2017-9216":[-0.013659998695702587,0.08439908759872257],"CVE-2017-9814":[0.036565980358922674,-0.07136470963856319],"CVE-2018-1000021":[-0.03327854181680834,-0.06439338263425447],"CVE-2018-10126":[-0.09657848271035853,-0.09636857235156716],"CVE-2018-10237":[-0.10359669590920129,0.065564784761771],"CVE-2018-11771":[0.018734937553145047,-0.10402289531237179],"CVE-2018-1196":[-0.13479865169043215,-0.04709610630397459],"CVE-2018-1324":[0.009664055405435069,0.1163211416503507],"CVE-2018-14718":[-0.10237486918492407,0.08154043053497158],"CVE-2018-14719":[-0.07343840611174646,0.12852165760172904],"CVE-2018-14720":[-0.13100211724767144,0.05755846436234388],"CVE-2018-14721":[0.05505394651905245,0.07313390599181384],"CVE-2018-18064":[-0.10817839733042588,0.021260693129018734],"CVE-2018-19360":[-0.03673083106468307,0.0911322597042245],"CVE-2018-19361":[-0.022541223644210275,-0.11593448425625896],"CVE-2018-19362":[-0.02095572200877529,0.12185317403949933],"CVE-2018-7489":[-0.08143486053167331,-0.06663647594077074],"CVE-2018-7727":[-0.017437230966496846,0.13500640975802522],"CVE-2019-10219":[0.01654781376982532,-0.03770897696547677],"CVE-2019-10241":[-0.06099648132946705,-0.045625515879093],"CVE-2019-12086":[0.009379984449874897,0.05312664661483273],"CVE-2019-12360":[-0.12219203615719264,0.0992335255552651],"CVE-2019-12384":[-0.05400047548514881,0.09690167621311101],"CVE-2019-12402":[-0.07899091716880331,-0.05228200731500287],"CVE-2019-12814":[0.0003747635846295186,0.0069462337146953945],"CVE-2019-14379":[0.07009184017805459,-0.012625871116899787],"CVE-2019-14439":[0.06598958863410635,0.051891531806204594],"CVE-2019-14540":[0.035811946904828716,0.11284021887410223],"CVE-2019-14892":[-0.14028374869969906,0.017384408185921397],"CVE-2019-14893":[-0.05822391817687922,0.08034948403910208],"CVE-2019-16335":[0.05358938607705103,-0.011352304636717693],"CVE-2019-16942":[-0.09834699327525988,-0.05042680537719776],"CVE-2019-16943":[-0.06822740992620369,0.10543145097862733],"CVE-2019-17113":[-0.0693560708176616,-0.09335716714031171],"CVE-2019-17267":[0.01303766382384622,-0.09352734470507712],"CVE-2019-17531":[-0.06983692220289794,-0.07408415203560678],"CVE-2019-17571":[-0.11278460750259268,0.03580441191077202],"CVE-2019-18276":[-0.006045848175468539,0.1265558211635562],"CVE-2019-18604":[-0.08079727972372457,0.11559314074060141],"CVE-2019-20330":[0.027617965796366724,-0.08073460909183734],"CVE-2019-20838":[-0.0912011973031123,0.11982767683131657],"CVE-2019-25013":[0.015325829030330088,-0.07720265160251247],"CVE-2019-6461":[-0.1097892942313136,-0.005711333219620855],"CVE-2019-6462":[-0.14934184674179884,0.053493286535824615],"CVE-2019-6988":[-0.07488619966977873,-0.031226557791664673],"CVE-2019-9588":[-0.018350557668814303,-0.07458155036636833],"CVE-2020-10001":[-0.13336679437427884,0.03353408722180826],"CVE-2020-10672":[-0.0830882778766267,-0.08903256668938588],"CVE-2020-10673":[-0.041164864609687817,-0.04579347056143285],"CVE-2020-10968":[0.06541200697841161,-0.03939497483095672],"CVE-2020-10969":[-0.03458229935176597,-0.09342563961730338],"CVE-2020-11111":[-0.13852020253629369,-0.02272902209307624],"CVE-2020-11112":[-0.10876686493078391,-0.09024769953685402],"CVE-2020-11113":[0.007612682235282587,0.12853481530350083],"CVE-2020-11619":[-0.10256471082252608,0.09432214098736241],"CVE-2020-11620":[-0.01871610138863219,-0.08953845395369961],"CVE-2020-13956":[0.06727459492798621,0.01296705477362295],"CVE-2020-14060":[0.0449431070283797,0.041942315223445936],"CVE-2020-14061":[0.07417874546485863,0.03870358006514676],"CVE-2020-14062":[-0.05567309111198073,-0.07962695998183608],"CVE-2020-14145":[-0.11100145335947902,0.10470773962453181],"CVE-2020-14195":[-0.08060993685627592,0.07005414811995571],"CVE-2020-14212":[0.008464948114492046,0.0874316845032839],"CVE-2020-15166":[-0.12355394273449222,-0.07690233903761835],"CVE-2020-17541":[0.08407935027896427,0.028014045151460738],"CVE-2020-22035":[0.04839710789292846,0.10447937973964756],"CVE-2020-22036":[-0.0862889645688738,0.0015446149767029036],"CVE-2020-22038":[-0.027754226735067035,0.0741630587786514],"CVE-2020-22039":[-0.08018127492930033,0.08207639937532164],"CVE-2020-22040":[-0.11862073715428527,-0.04724244153477738],"CVE-2020-22041":[0.08522871519791347,0.04307893777977837],"CVE-2020-22042":[-0.04456901994110423,0.06870512307929863],"CVE-2020-22043":[-0.1119065825391143,-0.05952314769411428],"CVE-2020-22044":[0.06601507925607075,0.08378775522174162],"CVE-2020-22051":[-0.10034527819826079,0.11143634090178252],"CVE-2020-23922":[0.0028817535396703526,-0.07487949120304283],"CVE-2020-24616":[-0.0060329954994332415,0.11115037294655875],"CVE-2020-24750":[0.0012244381328983464,0.07080555483546676],"CVE-2020-25648":[-0.08402163930747852,-0.10353824245876662],"CVE-2020-25649":[-0.13781157072738784,-0.06144601831013019],"CVE-2020-25664":[0.08395873965783528,-0.01592793214728545],"CVE-2020-26217":[0.023095772081428385,0.08292820227377087],"CVE-2020-26258":[0.002198488282137103,-0.10456143423572917],"CVE-2020-26259":[0.07626976753435817,-0.02781201299171357],"CVE-2020-27216":[0.049601646808341227,-0.0437443236954426],"CVE-2020-27223":[-0.15659321018577924,0.015374730183073611],"CVE-2020-27618":[-0.08718121074112947,0.02741794866005318],"CVE-2020-27752":[-0.11883920513909155,0.07800483611508459],"CVE-2020-35490":[-0.05148652838667315,0.1176428559369267],"CVE-2020-35491":[-0.0032022551729890734,0.09778483639084447],"CVE-2020-35512":[-0.0937188134913377,-0.07996073424215833],"CVE-2020-35728":[-0.12801600124331095,-0.03235503136244579],"CVE-2020-36179":[-0.06893031261880268,0.008999248637485174],"CVE-2020-36180":[-0.14693540081848946,-0.009178168865067908],"CVE-2020-36181":[0.058422863602887905,0.002218774078666057],"CVE-2020-36182":[-0.10943377833630934,-0.03359690070093708],"CVE-2020-36183":[-0.02421065078299832,-0.10360224563844989],"CVE-2020-36184":[-0.008886123288867339,-0.03123569381588645],"CVE-2020-36185":[0.029670687893279226,0.09892044428163724],"CVE-2020-36186":[0.039707091279139906,0.00787028549409249],"CVE-2020-36187":[0.0219518629158656,-0.001595156559346046],"CVE-2020-36188":[-0.1469465621869887,-0.04459412010539521],"CVE-2020-36189":[0.02791070729714634,0.04812606003545375],"CVE-2020-36430":[-0.04087168031836208,-0.11576097441141822],"CVE-2020-6096":[-0.01768720628910117,-0.05116792124223453],"CVE-2020-8840":[-0.07505982325551701,0.04520007297368565],"CVE-2020-9546":[-0.1251423387394428,0.08673926306223385],"CVE-2020-9547":[-0.05608247786087116,0.13365495160985968],"CVE-2020-9548":[0.08906109665049601,0.008947156445766212],"CVE-2020-9794":[-0.004634012922006593,-0.06396550821364813],"CVE-2020-9849":[-0.1497232025977402,-0.031182181252771654],"CVE-2020-9991":[0.052089061713905385,-0.07191610561478835],"CVE-2021-20066":[-0.09200517616141365,-0.0345037492269526],"CVE-2021-20190":[-0.07334271958097886,0.09338150087102268],"CVE-2021-20235":[-0.039143651041782204,-0.08036742716206977],"CVE-2021-20236":[-0.01313926983224161,0.05889234385987514],"CVE-2021-20241":[0.015448029176329325,0.10228955215884382],"CVE-2021-20243":[0.07771417875416779,-0.043627123926607614],"CVE-2021-20244":[0.00739972394825015,-0.052173768605328075],"CVE-2021-20245":[-0.029869809538552873,0.11283340641881169],"CVE-2021-20246":[0.04607502892086062,-0.08476528977162406],"CVE-2021-20309":[-0.12997792508175002,-0.010607655782247944],"CVE-2021-20312":[-0.0577539105991566,-0.10918502513012969],"CVE-2021-20313":[-0.1432155909896384,0.06674061216595653],"CVE-2021-21341":[0.037340122702909935,0.026654913463706867],"CVE-2021-21342":[-0.09822141080718559,-0.06582624868185191],"CVE-2021-21343":[-0.030146893399731704,0.046543793394965054],"CVE-2021-21344":[-0.08864643454856964,0.09931769468839242],"CVE-2021-21345":[0.04019931370639042,0.0611804604004247],"CVE-2021-21346":[0.041446777355776204,-0.0583657007957186],"CVE-2021-21347":[0.02325129456993389,0.117739254069566],"CVE-2021-21348":[-0.12509974930536177,0.003991961688315642],"CVE-2021-21349":[0.05409408470329549,0.022071596946643394],"CVE-2021-21350":[0.02182087424273571,0.0673392067142706],"CVE-2021-21351":[0.07030538388385899,0.0693291426996847],"CVE-2021-23336":[-0.119782150138931,0.06470827119356941],"CVE-2021-2388":[-0.1257758561618656,-0.062180415243572894],"CVE-2021-28169":[-0.021320286172203176,0.10099488973947487],"CVE-2021-29338":[-0.11720478206840937,0.04973642029125585],"CVE-2021-29425":[-0.098222065071463,0.04473329539753479],"CVE-2021-29505":[-0.11053429844442869,-0.076571256222622],"CVE-2021-30498":[0.07849206978440439,0.05738443027882606],"CVE-2021-30499":[-0.136996189322274,0.07938326690516029],"CVE-2021-30535":[-0.15714330708128688,0.0013328099535220492],"CVE-2021-31879":[-0.15175822261358946,0.02832995128709702],"CVE-2021-32803":[-0.1362611962851965,0.04521707695830632],"CVE-2021-32804":[0.041092606101274555,0.08972470453175266],"CVE-2021-3326":[-0.14247396062831388,0.00406956005266716],"CVE-2021-35515":[0.03874926964718729,0.07626136359238547],"CVE-2021-35516":[0.08178330517036936,-0.0026007778707745127],"CVE-2021-35517":[0.055042896572246224,0.09114909674087442],"CVE-2021-36090":[0.009777418915706259,-0.019616670052374066],"CVE-2021-36222":[0.06168069396364203,0.03571840852351731],"CVE-2021-37701":[-0.00956670454666381,-0.10807236827429817],"CVE-2021-37712":[-0.03200981991093027,0.13507496056909116],"CVE-2021-37713":[-0.11719280000494751,-0.02013405995310983],"CVE-2021-39139":[-0.0008667671841781311,0.035226656425853764],"CVE-2021-39140":[-0.032602078352252754,-0.026862239608618242],"CVE-2021-39141":[-0.10378702153042163,0.008414608353457085],"CVE-2021-39144":[-0.15309229287944817,0.03998098463335241],"CVE-2021-39145":[0.058066979753024384,-0.02639933967728613],"CVE-2021-39146":[-0.059018058955594914,0.05790690712313217],"CVE-2021-39147":[-0.06079181905007996,-0.017818327848849562],"CVE-2021-39148":[-0.05702292088606171,0.03398463515366509],"CVE-2021-39149":[-0.08971710106634516,0.05883826265147393],"CVE-2021-39150":[0.03253894072148551,-0.09478563927238948],"CVE-2021-39151":[0.02315336519858571,-0.058544390859543764],"CVE-2021-39152":[-0.12655689339795237,0.021777420925055635],"CVE-2021-39153":[0.03512506801453429,-0.013140117296924079],"CVE-2021-39154":[0.05636806876633804,-0.05964957879681285],"CVE-2021-40812":[-0.09433127829416124,-0.01699086038005926],"CVE-2021-41617":[0.03155742316731395,-0.04071811933243702],"Deployment.default":[0.2564882876532253,-0.09099094640565203],"PRISMA-2021-0098":[0.019683228538583356,0.02427231244470453],"PRISMA-2021-0103":[-0.05568539552568876,-0.09493736672911836],"PRISMA-2021-0125":[-0.1564563838739337,-0.017771222547238577],"deps":[0.9999999999999999,0.055851331257806766],"dsri-helm-charts/jupyterlab":[0.3344749386555348,-0.11769644684260755],"ghcr.io/maastrichtu-ids/jupyterlab:latest":[-0.03243052059447823,0.009439505625567135]}},"id":"326814","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326865","type":"BoxAnnotation"},{"attributes":{},"id":"326848","type":"AllLabels"},{"attributes":{"overlay":{"id":"326791"}},"id":"326787","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["dsri-helm-charts/jupyterlab",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jupyterlab.default (container 0) - jupyterlab","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-rstudio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-17498, CVE-2019-13115, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2020-26116, CVE-2021-3634, CVE-2021-3541, CVE-2021-2298, CVE-2021-2172, CVE-2020-19143, CVE-2021-31879, CVE-2021-2307, CVE-2021-2417, CVE-2021-40528, CVE-2021-3537, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2021-2304, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-36425, CVE-2020-36421, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2018-1000520, CVE-2017-9814, CVE-2021-3549, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9b42e4ad-690b-4fb5-9546-3dfdffee61fe":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"327425"},"ticker":null},"id":"327428","type":"Grid"},{"attributes":{},"id":"327421","type":"LinearScale"},{"attributes":{},"id":"327437","type":"ResetTool"},{"attributes":{"source":{"id":"327455"}},"id":"327457","type":"CDSView"},{"attributes":{"text":"dsri-helm-charts-rstudio"},"id":"327415","type":"Title"},{"attributes":{},"id":"327501","type":"BasicTickFormatter"},{"attributes":{},"id":"327419","type":"DataRange1d"},{"attributes":{},"id":"327515","type":"Selection"},{"attributes":{},"id":"327458","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"327433"},{"id":"327434"},{"id":"327435"},{"id":"327436"},{"id":"327437"},{"id":"327438"},{"id":"327447"},{"id":"327448"},{"id":"327449"}]},"id":"327440","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35139431985976416,-0.30055286902927686],"CKV_K8S_11":[0.28422484346199045,-0.36497425107865583],"CKV_K8S_12":[0.29767263926044524,-0.3204260374224022],"CKV_K8S_13":[0.37682997410802366,-0.28664026906319073],"CKV_K8S_14":[0.34787892376201657,-0.2470276189752201],"CKV_K8S_15":[0.37125356089174333,-0.3164126364702632],"CKV_K8S_20":[0.3536441141866134,-0.33946113554232343],"CKV_K8S_22":[0.3141394842553916,-0.3661804319293039],"CKV_K8S_23":[0.2643404345721107,-0.3500193984695687],"CKV_K8S_28":[0.29795024489020866,-0.3460753641844011],"CKV_K8S_31":[0.33240853240711377,-0.3507264289698787],"CKV_K8S_35":[0.3039930883522165,-0.2942527876273943],"CKV_K8S_37":[0.26958832255122706,-0.32536901246153005],"CKV_K8S_38":[0.3231293574903611,-0.2687165513856626],"CKV_K8S_40":[0.37079722522508063,-0.26037922224618093],"CKV_K8S_43":[0.34861654346778315,-0.275449365142114],"CVE-2012-1093":[-0.16053772986297105,0.09111018790757122],"CVE-2016-1585":[-0.012572673943865766,-0.11671836692196225],"CVE-2016-2781":[-0.05285324693488095,0.1958970859057057],"CVE-2017-13716":[-0.015269724196292965,-0.003311331794490251],"CVE-2017-7475":[-0.08573995302183349,-0.11832123695625821],"CVE-2017-9814":[-0.22742290470110113,0.024968555902135033],"CVE-2018-1000021":[0.026969455877572043,-0.08969028660145953],"CVE-2018-1000520":[-0.0842307404841697,-0.07620465045344259],"CVE-2018-10126":[0.027149572058158197,0.06271775818066247],"CVE-2018-18064":[0.10352992968103632,0.024971588717867383],"CVE-2018-25009":[0.0781626326969494,0.027663624626600755],"CVE-2018-25010":[-0.036120061158173684,-0.08661229832485415],"CVE-2018-25011":[-0.12086428850661782,-0.06845642642198627],"CVE-2018-25012":[0.051202543535579764,0.12820850373859158],"CVE-2018-25013":[-0.13423732156266943,0.18609076236465869],"CVE-2018-25014":[0.05359419898729768,0.15237782690959653],"CVE-2019-1010204":[0.024791348654518663,-0.050819708395079204],"CVE-2019-13115":[-0.0922527822411292,-0.047514264853353375],"CVE-2019-17498":[0.05467722795183649,0.10340174364177218],"CVE-2019-18276":[-0.16103679304948668,0.17825646718722093],"CVE-2019-20838":[-0.06783187640336681,0.11451631043684292],"CVE-2019-20907":[0.048979259425058354,-0.07653471789010556],"CVE-2019-25013":[-0.20281236058757185,0.0393848207923788],"CVE-2019-6461":[0.02070821129991286,-0.01438213661162237],"CVE-2019-6462":[0.054964429573649984,0.0544628554459904],"CVE-2019-9674":[-0.0024797879622470587,-0.04753355580365328],"CVE-2019-9923":[-0.09947339419432548,0.10052831456623276],"CVE-2020-13529":[-0.10756674492607166,-0.09201077923106912],"CVE-2020-13844":[-0.214725319526426,-0.02153210193490663],"CVE-2020-17541":[-0.1173586116551166,0.06849381544963648],"CVE-2020-19143":[-0.12231252823915009,0.16280936259750356],"CVE-2020-24659":[-0.19512869517586384,0.013253133964133978],"CVE-2020-24977":[-0.08709538806630328,0.19699613704560823],"CVE-2020-26116":[0.07366238443950392,-0.04522297914473837],"CVE-2020-27350":[-0.18309474381138946,0.11604376995228446],"CVE-2020-27618":[-0.1678854408246379,0.02373111138204625],"CVE-2020-27619":[-0.13628451739637246,-0.10654184276036635],"CVE-2020-29361":[-0.15026296273231274,0.15628430678586977],"CVE-2020-29362":[-0.16212579765778828,-0.0940129812192125],"CVE-2020-29363":[-0.026045411833291215,0.17419330195622817],"CVE-2020-35523":[-0.03542870595219769,0.10900955160006104],"CVE-2020-35524":[-0.013459991691054263,-0.09411481255319776],"CVE-2020-36328":[0.05046310720327708,-0.05100688487970692],"CVE-2020-36329":[-0.0026481595836727015,0.11016798293899198],"CVE-2020-36330":[0.07078688299263773,0.08416642585640864],"CVE-2020-36331":[-0.12612474991592101,-0.029002014149976874],"CVE-2020-36332":[-0.055016381214879506,-0.030968914572372608],"CVE-2020-36421":[-0.22417022269253062,0.08856736036650066],"CVE-2020-36425":[-0.043079170267106844,-0.1250449609462794],"CVE-2020-6096":[-0.1828214694470482,-0.077232090633529],"CVE-2020-8492":[-0.09922912936481533,0.1757087288172237],"CVE-2020-9794":[-0.09376382681911768,0.14325366446873602],"CVE-2020-9849":[0.10505913570371479,0.06246105881811171],"CVE-2020-9991":[-0.20537330738343562,-0.04553311041178164],"CVE-2021-20231":[0.08697352843872885,0.0011881812518914757],"CVE-2021-20232":[-0.2102977007629529,0.0673455593703402],"CVE-2021-20305":[-0.22264974143480531,0.0003761304684143201],"CVE-2021-21300":[-0.14654284013010666,-0.07616590317453366],"CVE-2021-2172":[0.052197168463382106,-0.01670864371419903],"CVE-2021-22876":[0.08631446051816989,0.1139093578522391],"CVE-2021-22925":[-0.12463414432941411,0.13422313716205667],"CVE-2021-22946":[0.09660910790104935,0.0892271966656049],"CVE-2021-22947":[-0.06062400040834509,-0.08370101793466002],"CVE-2021-2298":[0.017821165667144517,0.18952357564864333],"CVE-2021-2304":[-0.004657945554818878,0.16179298846940024],"CVE-2021-2307":[-0.15057294098510537,-0.0019030694790248613],"CVE-2021-23336":[-0.06949695134514028,0.210699699322245],"CVE-2021-2356":[-0.11126691078035772,-0.11854440389820844],"CVE-2021-2389":[-0.13762580608136177,0.10809992313763207],"CVE-2021-2390":[-0.028584578635602223,0.1418324847137718],"CVE-2021-24031":[0.08224394159957049,0.05411001357650062],"CVE-2021-2417":[0.01991824182988023,0.1345714326790034],"CVE-2021-2429":[0.022044899611939877,0.024295930685391418],"CVE-2021-27212":[0.054229795169074786,0.014374309574960442],"CVE-2021-27218":[-0.0632681558879242,-0.11238246503145817],"CVE-2021-27219":[0.04273577340654722,0.17314881009621036],"CVE-2021-28153":[-0.15096258260525988,-0.049179527044434894],"CVE-2021-29921":[-0.1879908532425038,-0.012745402693055302],"CVE-2021-30535":[-0.1995944869159299,0.13659280700564533],"CVE-2021-31535":[-0.230171550498139,0.05338789983432575],"CVE-2021-3177":[-0.1827863165808449,-0.053203918131928714],"CVE-2021-31879":[-0.1668676790428549,-0.027181990284755386],"CVE-2021-32027":[-0.21004125629644582,0.10979548412055755],"CVE-2021-3326":[0.007301728136046636,-0.08314924163427576],"CVE-2021-33560":[-0.16084801527563844,0.1303240609332321],"CVE-2021-33910":[0.01959275527351387,0.16281629025395283],"CVE-2021-3449":[-0.009128179013716577,0.06448076042486983],"CVE-2021-3487":[-0.12257307682018202,0.023151130153831728],"CVE-2021-3516":[-0.1796670099881636,0.15418328658873964],"CVE-2021-3517":[0.025784276634525996,0.09691728686154573],"CVE-2021-3518":[-0.1138127804103029,0.2032309436366343],"CVE-2021-3520":[-0.005808372570849797,0.1987961918563128],"CVE-2021-3537":[0.08473553606195104,-0.023033552503008654],"CVE-2021-3541":[-0.07028167977127216,0.15553435877629734],"CVE-2021-3549":[-0.18977631719466334,0.08685022051156951],"CVE-2021-3580":[0.07740590868189068,0.13977749745654178],"CVE-2021-36222":[-0.03199335155146135,-0.05274584484829443],"CVE-2021-3634":[-0.09330567953584126,-0.009544221170771952],"CVE-2021-3711":[-0.18063526970443977,0.05940472314589849],"CVE-2021-3712":[-0.052830258455898574,0.17062836861458278],"CVE-2021-40330":[-0.1497365902538609,0.05487110731135556],"CVE-2021-40528":[-0.030206936496930722,0.2063624101135848],"Deployment.default":[0.2534161973023781,-0.24692425572081436],"deps":[1.0,0.8740356859384314],"dsri-helm-charts/rstudio":[0.3324377035560516,-0.32087697941639176],"ghcr.io/maastrichtu-ids/rstudio:latest":[-0.05834724352629723,0.03942090760719518]}},"id":"327462","type":"StaticLayoutProvider"},{"attributes":{},"id":"327436","type":"SaveTool"},{"attributes":{},"id":"327517","type":"Selection"},{"attributes":{"callback":null},"id":"327448","type":"TapTool"},{"attributes":{"source":{"id":"327459"}},"id":"327461","type":"CDSView"},{"attributes":{},"id":"327516","type":"UnionRenderers"},{"attributes":{"below":[{"id":"327425"}],"center":[{"id":"327428"},{"id":"327432"}],"height":768,"left":[{"id":"327429"}],"renderers":[{"id":"327453"},{"id":"327493"}],"title":{"id":"327415"},"toolbar":{"id":"327440"},"width":1024,"x_range":{"id":"327417"},"x_scale":{"id":"327421"},"y_range":{"id":"327419"},"y_scale":{"id":"327423"}},"id":"327414","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"327438","type":"HelpTool"},{"attributes":{},"id":"327498","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327455"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327493","type":"LabelSet"},{"attributes":{"formatter":{"id":"327501"},"major_label_policy":{"id":"327499"},"ticker":{"id":"327430"}},"id":"327429","type":"LinearAxis"},{"attributes":{},"id":"327514","type":"UnionRenderers"},{"attributes":{},"id":"327506","type":"NodesOnly"},{"attributes":{"overlay":{"id":"327439"}},"id":"327435","type":"BoxZoomTool"},{"attributes":{},"id":"327417","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"327460"},"inspection_policy":{"id":"327506"},"layout_provider":{"id":"327462"},"node_renderer":{"id":"327456"},"selection_policy":{"id":"327511"}},"id":"327453","type":"GraphRenderer"},{"attributes":{},"id":"327430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327439","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327513","type":"BoxAnnotation"},{"attributes":{},"id":"327433","type":"PanTool"},{"attributes":{"overlay":{"id":"327513"}},"id":"327449","type":"BoxSelectTool"},{"attributes":{},"id":"327426","type":"BasicTicker"},{"attributes":{},"id":"327511","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"327483","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327483"}},"size":{"value":20}},"id":"327484","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/rstudio:latest","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-17498","CVE-2019-13115","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2021-21300","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20907","CVE-2021-3712","CVE-2020-26116","CVE-2021-3634","CVE-2021-3541","CVE-2021-2298","CVE-2021-2172","CVE-2020-19143","CVE-2021-31879","CVE-2021-2307","CVE-2021-2417","CVE-2021-40528","CVE-2021-3537","CVE-2021-2429","CVE-2021-2390","CVE-2021-2389","CVE-2021-2356","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2021-2304","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-36425","CVE-2020-36421","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-27619","CVE-2020-17541","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2018-1000520","CVE-2017-9814","CVE-2021-3549","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2019-1010204","CVE-2017-7475","CVE-2017-13716"],"start":["dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest"]},"selected":{"id":"327517"},"selection_policy":{"id":"327516"}},"id":"327459","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"327429"},"dimension":1,"ticker":null},"id":"327432","type":"Grid"},{"attributes":{"formatter":{"id":"327498"},"major_label_policy":{"id":"327496"},"ticker":{"id":"327426"}},"id":"327425","type":"LinearAxis"},{"attributes":{"data_source":{"id":"327459"},"glyph":{"id":"327458"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"327461"}},"id":"327460","type":"GlyphRenderer"},{"attributes":{},"id":"327496","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,5.5,5.5],"description":["dsri-helm-charts/rstudio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio.default (container 0) - rstudio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

duyet-spark-shuffle

CVE-2018-14721, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2017-15088, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10673, CVE-2018-8029, CVE-2018-14550, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2020-29361, CVE-2020-25649, CVE-2020-13949, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-16869, CVE-2019-15847, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8740, CVE-2018-8012, CVE-2018-6003, CVE-2018-5709, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-11813, CVE-2018-1000850, CVE-2018-0732, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-15133, CVE-2018-6942, CVE-2018-5710, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2017-15232, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-0201, CVE-2018-2973, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"07a4b1e8-9697-4b0b-bb1a-5b7b2f75ff80":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337557","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-17485","CVE-2017-15718","CVE-2017-15095","CVE-2017-15088","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-10673","CVE-2018-8029","CVE-2018-14550","CVE-2016-6811","CVE-2016-5397","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2016-5017","CVE-2020-14363","CVE-2019-18276","CVE-2017-3166","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2020-29361","CVE-2020-25649","CVE-2020-13949","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-16869","CVE-2019-15847","CVE-2019-10172","CVE-2019-0210","CVE-2019-0205","CVE-2018-8740","CVE-2018-8012","CVE-2018-6003","CVE-2018-5709","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1320","CVE-2018-1296","CVE-2018-12545","CVE-2018-11813","CVE-2018-1000850","CVE-2018-0732","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-15133","CVE-2018-6942","CVE-2018-5710","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2017-15232","CVE-2019-10241","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-0201","CVE-2018-2973","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1"]},"selected":{"id":"337561"},"selection_policy":{"id":"337560"}},"id":"337503","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"337477"},{"id":"337478"},{"id":"337479"},{"id":"337480"},{"id":"337481"},{"id":"337482"},{"id":"337491"},{"id":"337492"},{"id":"337493"}]},"id":"337484","type":"Toolbar"},{"attributes":{},"id":"337561","type":"Selection"},{"attributes":{},"id":"337478","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"337492","type":"TapTool"},{"attributes":{},"id":"337502","type":"MultiLine"},{"attributes":{"overlay":{"id":"337483"}},"id":"337479","type":"BoxZoomTool"},{"attributes":{},"id":"337558","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337483","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"337491","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["duyet/spark-shuffle",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-spark-shuffle.default (container 0) - spark-shuffle","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

duyet-zeppelin

CVE-2018-14721, CVE-2021-41303, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-17523, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-7611, CVE-2018-5968, CVE-2016-10750, CVE-2017-3166, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-23437, CVE-2020-28491, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2016-1585, CVE-2020-9794, CVE-2021-36222, CVE-2021-3712, CVE-2008-1191, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-15713, CVE-2021-31879, CVE-2017-3161, CVE-2021-40528, CVE-2021-21409, CVE-2021-21295, CVE-2019-7614, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"56b46519-c060-45dc-9004-175d130dde7c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"337789","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","apache/zeppelin:0.10.0","CVE-2018-14721","CVE-2021-41303","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-17523","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-5645","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2020-9492","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2016-6811","PRISMA-2021-0134","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-7611","CVE-2018-5968","CVE-2016-10750","CVE-2017-3166","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-23437","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-1296","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2016-1585","CVE-2020-9794","CVE-2021-36222","CVE-2021-3712","CVE-2008-1191","CVE-2021-22147","CVE-2021-22144","CVE-2020-7019","CVE-2017-15713","CVE-2021-31879","CVE-2017-3161","CVE-2021-40528","CVE-2021-21409","CVE-2021-21295","CVE-2019-7614","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2018-1324","CVE-2018-11771","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22137","CVE-2021-22135","CVE-2020-27223","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0"]},"selected":{"id":"337885"},"selection_policy":{"id":"337884"}},"id":"337827","type":"ColumnDataSource"},{"attributes":{},"id":"337804","type":"SaveTool"},{"attributes":{},"id":"337882","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337807","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"337816","type":"TapTool"},{"attributes":{"overlay":{"id":"337807"}},"id":"337803","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,9.8,8.1,7.5,7.4,6.8,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5,5.5],"description":["duyet/zeppelin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zeppelin.default (container 0) - zeppelin-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

folio-org-mod-marccat

CVE-2018-14721, CVE-2021-21345, CVE-2021-3711, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-13790, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2020-26258, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2020-11080, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2017-7536, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-22922, CVE-2020-15999, CVE-2021-39140, CVE-2019-10219, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-17594, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"be80f466-4762-42f9-8dfe-1f80f6fa81b3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"400982","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"401003"},"glyph":{"id":"401032"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"401005"}},"id":"401004","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.42543696114385654,-0.21821133222588707],"CKV_K8S_20":[-0.3998731032397208,-0.2558684372999315],"CKV_K8S_22":[-0.456439868271857,-0.2242673367032382],"CKV_K8S_23":[-0.45265717977333436,-0.1851477391673538],"CKV_K8S_28":[-0.41729701340901965,-0.28308316393753363],"CKV_K8S_31":[-0.46452497365160794,-0.20225147445481628],"CKV_K8S_35":[-0.44428189954018454,-0.25854971600693655],"CKV_K8S_37":[-0.43204080772931897,-0.2723057905433291],"CKV_K8S_38":[-0.4148808549087715,-0.23371966332577926],"CKV_K8S_40":[-0.39817755649503045,-0.2761119588096783],"CKV_K8S_43":[-0.4201455021350938,-0.2520827926757102],"CKV_K8S_8":[-0.44463394800658307,-0.20909068232386677],"CKV_K8S_9":[-0.4304199854402841,-0.19367393182133283],"CVE-2007-3716":[0.16696075184326464,-0.06870812691289521],"CVE-2008-1191":[0.033931127881019686,-0.1442214397160251],"CVE-2008-3103":[0.1096414018480838,0.09851376472461744],"CVE-2008-3105":[0.04335554255802559,-0.03446980102215401],"CVE-2008-3109":[-0.05711232067917225,-0.07327856263512092],"CVE-2008-5347":[0.1810461102693844,0.09161152851680082],"CVE-2008-5349":[0.01251047938893949,0.17535804337173447],"CVE-2008-5352":[0.19721653318397805,-0.043514632520732704],"CVE-2008-5358":[-0.019828134131330517,-0.15803714833976767],"CVE-2016-3674":[-0.0274458560237883,0.030198084520786296],"CVE-2017-18640":[0.03130840448284672,-0.10106970866925333],"CVE-2017-7536":[0.11092536784735887,-0.10406500898757352],"CVE-2017-7957":[0.14430283159288218,0.0546718248265007],"CVE-2018-10237":[0.11822911261671448,0.060313035076677575],"CVE-2018-11307":[0.0555603651272921,-0.1439524486725758],"CVE-2018-12022":[0.10016309881341191,-0.12815698162630831],"CVE-2018-12023":[-0.0708347648642966,0.11347107720870658],"CVE-2018-14718":[0.10731181347544204,-0.07784198993930527],"CVE-2018-14719":[-0.06172701823834976,0.16822480936715944],"CVE-2018-14720":[-0.14577696056403075,0.019343231353823896],"CVE-2018-14721":[-0.04986892365279428,0.10478222652790725],"CVE-2018-19360":[0.1924910641150145,0.07388834193138973],"CVE-2018-19361":[-0.11691314967591562,0.11218949761693126],"CVE-2018-19362":[0.09611080986541098,-0.057830196634071705],"CVE-2018-7489":[0.1656426804583007,0.049175898808245626],"CVE-2019-10219":[0.13640135691769592,-0.09616876629716767],"CVE-2019-12086":[-0.13057869795713453,0.09533930378070565],"CVE-2019-12384":[0.07128896750044522,-0.05158856471953167],"CVE-2019-12814":[0.14600656866194786,0.02130721013134566],"CVE-2019-14379":[-0.022224306291822267,0.18340371291927485],"CVE-2019-14439":[-0.051788390635329994,0.12698713807674397],"CVE-2019-14540":[-0.07840110962810802,0.07184703758645958],"CVE-2019-14892":[-0.13823941505644355,-0.045281592056324704],"CVE-2019-14893":[-0.08133022523212367,0.1382317292208985],"CVE-2019-1551":[-0.026659050583765054,0.12180579143417766],"CVE-2019-15847":[-0.10487982582396255,-0.07994068427588169],"CVE-2019-16335":[0.1563721740328651,-0.08955682278350251],"CVE-2019-16869":[-0.04428831966581455,-0.10875767230944659],"CVE-2019-16942":[-0.14493929497921823,-0.020756983270921923],"CVE-2019-16943":[0.17891175126994927,-0.013370401886393761],"CVE-2019-17267":[0.10560853805235249,0.11971902544334814],"CVE-2019-17531":[0.02518917683774955,0.19123965446301366],"CVE-2019-17594":[-0.062137209700278,0.024259028223106997],"CVE-2019-17595":[0.005817543462704383,-0.08614304570280133],"CVE-2019-18276":[-0.08652930184930059,0.0922323207572419],"CVE-2019-19242":[0.14911392005211838,0.0805719471485284],"CVE-2019-19244":[0.024989893293634814,0.09350474427504862],"CVE-2019-19645":[-0.09802100288563143,0.1257669949437997],"CVE-2019-19646":[0.009666234546678854,0.14217735656352765],"CVE-2019-20330":[-0.07656055727639569,-0.04334725225512912],"CVE-2019-20367":[0.0767289024275412,0.052226587045748674],"CVE-2019-20444":[-0.010506425129829581,-0.09980836472148366],"CVE-2019-20445":[-0.14296803449310536,0.03924551562548485],"CVE-2019-2201":[-0.018621450145270328,-0.010001793739075586],"CVE-2019-2949":[-0.017033696995986454,0.140965408276498],"CVE-2019-2958":[0.01454025899390284,-0.054690615393977335],"CVE-2019-2989":[-0.013952006062648053,0.07010078384679679],"CVE-2019-5188":[0.016742878159926797,0.06173932018424977],"CVE-2020-10672":[0.03462443259491665,-0.12336421223304596],"CVE-2020-10673":[0.0812256155980225,-0.15220871822995108],"CVE-2020-10968":[0.002345307321882777,0.15975019094972104],"CVE-2020-10969":[-0.11484876417736171,-0.011675385487058366],"CVE-2020-11080":[-0.04151051243296889,0.17700297678392624],"CVE-2020-11111":[-0.09725301391456553,-0.0008490686633557961],"CVE-2020-11112":[0.15337455155206095,0.11427894420861516],"CVE-2020-11113":[0.18390803796631383,-0.062494480769578316],"CVE-2020-11612":[0.1207272645333989,0.13974187765111867],"CVE-2020-11619":[0.19243140545434154,0.027114492595804337],"CVE-2020-11620":[0.09051869700959127,-0.09457804196053675],"CVE-2020-11655":[-0.09985999163878352,-0.056967254205936624],"CVE-2020-11656":[0.037168336619734496,-0.16366351306939098],"CVE-2020-12403":[0.055141692719397915,0.10056749012713041],"CVE-2020-13434":[0.13088382605321947,0.12256714314563551],"CVE-2020-13435":[0.14381175346992275,-0.02191117648080556],"CVE-2020-13630":[0.10163349247522396,0.15067030400772735],"CVE-2020-13631":[-0.03714007030794036,0.15680687144127053],"CVE-2020-13632":[0.10086533097017228,0.03896823534982022],"CVE-2020-13790":[-0.01762945361936865,-0.13835613183261966],"CVE-2020-14060":[-0.09366825903980255,0.05048462512389361],"CVE-2020-14061":[0.12912531884479336,-0.07575831288207713],"CVE-2020-14062":[-0.021777406522325005,-0.06994932425021841],"CVE-2020-14195":[0.03255113074477452,-0.07838573831153685],"CVE-2020-14344":[0.12301680850845494,0.07966762627292497],"CVE-2020-14363":[-0.0038095218275792262,0.10943812440033693],"CVE-2020-14583":[-0.09004662445126702,-0.09315677686144995],"CVE-2020-14593":[-0.06540387392549073,-0.09320690198700317],"CVE-2020-14621":[0.11678336069602342,-0.01595103798917308],"CVE-2020-14803":[0.08459981877734461,0.18159919062494898],"CVE-2020-15358":[-0.08084575959064925,-0.01846167361220278],"CVE-2020-15999":[-0.12033801105901948,-0.05369474472395878],"CVE-2020-17541":[0.09544694898095137,-0.029378928321606865],"CVE-2020-1967":[-0.08671709748196459,0.01867906425575312],"CVE-2020-1971":[-0.0021284155470912376,0.1888538345448258],"CVE-2020-24616":[0.06097591071070727,-0.1621912745502189],"CVE-2020-24750":[-0.02499197121086123,0.09530539098737911],"CVE-2020-25649":[0.05343976150891108,0.06984038808516382],"CVE-2020-2601":[0.20021346360358414,0.04537641883283461],"CVE-2020-2604":[0.15441017757381315,0.13231775436441093],"CVE-2020-26217":[0.017662815289597268,0.12239736731229268],"CVE-2020-26258":[0.06489080725472539,0.1489707487951673],"CVE-2020-26259":[0.12829550028979583,0.0345942291055831],"CVE-2020-2781":[0.1367336135553745,0.0009087742722143454],"CVE-2020-2803":[-0.04434956711467462,-0.12985836112664517],"CVE-2020-2805":[0.1808747340108561,0.011115656583729093],"CVE-2020-28196":[0.17568901852925686,0.11501976830818468],"CVE-2020-2830":[-0.0954390356549558,0.10878188544199463],"CVE-2020-28928":[-0.12324778333671094,-0.028857546925702082],"CVE-2020-29361":[0.013881948186408677,-0.13876746610487142],"CVE-2020-29362":[0.12282270383404492,0.16065032519385913],"CVE-2020-29363":[0.1567730667554173,-0.10900079241146259],"CVE-2020-35490":[-0.13756481684380165,0.07621052555732864],"CVE-2020-35491":[-0.08207504036317025,-0.113913824952978],"CVE-2020-35728":[-0.08207490841522823,-0.07049882951245834],"CVE-2020-36179":[0.034359297305061876,0.1470680613535403],"CVE-2020-36180":[-0.10104515579599394,0.1436898867489539],"CVE-2020-36181":[-0.11942230887876265,0.05466749400605055],"CVE-2020-36182":[-0.12208673739967332,0.007024092343876882],"CVE-2020-36183":[0.18649811301178432,0.05705740630344589],"CVE-2020-36184":[0.032362079487680634,0.16993802361476532],"CVE-2020-36185":[0.10176813679549163,0.011616930496275426],"CVE-2020-36186":[-0.1241284602073737,0.0279609676301934],"CVE-2020-36187":[0.20769174629383672,0.014642431468778205],"CVE-2020-36188":[0.1699086337142022,0.030718393822882783],"CVE-2020-36189":[0.06908425546812266,-0.09447358776349099],"CVE-2020-8169":[-0.001586907450078264,-0.15236087319602987],"CVE-2020-8177":[-0.04889987305130142,-0.026448398286448505],"CVE-2020-8231":[0.1354197619494121,0.10193526343047256],"CVE-2020-8285":[0.06664571791194676,0.12859879417693265],"CVE-2020-8286":[0.015212642540454428,-0.16385686672532374],"CVE-2020-8840":[-0.06796075401569665,0.04902330610842951],"CVE-2020-9546":[-0.14483247190441237,-0.0005532083424449503],"CVE-2020-9547":[-0.06399450518521223,-0.13654536070479925],"CVE-2020-9548":[0.19818553906890002,-0.0034588906167344886],"CVE-2021-20190":[0.04638514606130485,0.18950463837424694],"CVE-2021-21290":[0.1960760466727227,-0.022788436131062448],"CVE-2021-21295":[-0.10987303973398897,0.088275932964449],"CVE-2021-21341":[0.1375928035580418,-0.12864360267242897],"CVE-2021-21342":[0.10472935162119673,0.17301011213391623],"CVE-2021-21343":[0.08309742679179896,0.16183499758430828],"CVE-2021-21344":[0.1487254346597637,-0.06267517872502235],"CVE-2021-21345":[0.11810763472165813,-0.13650196041998025],"CVE-2021-21346":[0.06427604797601268,0.18263332077199437],"CVE-2021-21347":[-0.053955962264743494,-0.00026895746195448606],"CVE-2021-21348":[0.08893563470976598,0.13338690193044928],"CVE-2021-21349":[0.09976905477532588,-0.1492987991231431],"CVE-2021-21350":[-0.12133759712193047,-0.07393004897720765],"CVE-2021-21351":[0.14210055511617817,0.14867998845767505],"CVE-2021-21409":[0.08420175664867464,-0.11658821631418453],"CVE-2021-22897":[-0.017068230961790932,0.1642204331226014],"CVE-2021-22922":[-0.05594107137631508,0.08278087136131781],"CVE-2021-22923":[0.1606664050018476,0.0016913837471964658],"CVE-2021-22925":[-0.1382076965116631,0.05748636912758981],"CVE-2021-22926":[-0.01583549919600421,-0.04294930869104751],"CVE-2021-22946":[0.05802495877761893,-0.07369621869538115],"CVE-2021-22947":[-0.05109562829606826,-0.05208213957209273],"CVE-2021-23840":[0.041798203313579245,0.12464565720225373],"CVE-2021-23841":[0.1288256829955989,-0.11412007506509297],"CVE-2021-28831":[0.08008828130441226,0.10578114573691942],"CVE-2021-29505":[-0.07260972010900572,0.15287211217030483],"CVE-2021-30139":[0.16427961231924001,0.09722673054377585],"CVE-2021-31535":[-0.02069425952844447,-0.11925312467795514],"CVE-2021-3449":[0.007705660160837833,-0.11819343676573305],"CVE-2021-3450":[-0.06521057975989855,-0.1187508842926412],"CVE-2021-36159":[-0.04011779410989223,-0.14817081399352824],"CVE-2021-3711":[0.12199196394346344,-0.04998656703879597],"CVE-2021-3712":[-0.10634802711489902,0.03207386826057268],"CVE-2021-39139":[0.05614549235830163,-0.11362820863002338],"CVE-2021-39140":[-0.10665580726798232,0.07044680730085894],"CVE-2021-39141":[-0.03545930215016561,-0.08849490960059612],"CVE-2021-39144":[0.17637995451794822,-0.08569140661576617],"CVE-2021-39145":[0.16433397594547344,-0.03005705170580999],"CVE-2021-39146":[0.17702267912713782,-0.043154501979269795],"CVE-2021-39147":[-0.10304173154325895,-0.10597993851383249],"CVE-2021-39148":[-0.04023806693136756,0.06005280592970501],"CVE-2021-39149":[0.16997733108368498,0.0720572743890448],"CVE-2021-39150":[-0.10291050340547883,-0.03427282131972537],"CVE-2021-39151":[0.05302861827334341,0.16454218483924657],"CVE-2021-39152":[0.14336424912234705,-0.043473849569591674],"CVE-2021-39153":[0.07108684218026767,-0.13149869353875],"CVE-2021-39154":[0.08963000160272927,0.08107150508261421],"CVE-2021-39537":[0.07389332718591067,-0.0017685886329842433],"Deployment.default":[-0.3343432599279456,-0.18375738706738812],"PRISMA-2021-0120":[-0.05265566638575664,0.14574133506712958],"deps":[1.0,0.7910341668982737],"folio-org/mod-marccat":[-0.4543439994426715,-0.24589409196427464],"folioci/mod-marccat:latest":[0.024287249826860268,0.01220475260727326]}},"id":"401010","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"401046"},"major_label_policy":{"id":"401044"},"ticker":{"id":"400974"}},"id":"400973","type":"LinearAxis"},{"attributes":{"overlay":{"id":"401061"}},"id":"400997","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"400973"},"ticker":null},"id":"400976","type":"Grid"},{"attributes":{"axis":{"id":"400977"},"dimension":1,"ticker":null},"id":"400980","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"401061","type":"BoxAnnotation"},{"attributes":{},"id":"400969","type":"LinearScale"},{"attributes":{"text":"folio-org-mod-marccat"},"id":"400963","type":"Title"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/mod-marccat:latest","CVE-2018-14721","CVE-2021-21345","CVE-2021-3711","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-36159","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-13790","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2020-26258","PRISMA-2021-0120","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2020-11080","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2018-12023","CVE-2018-12022","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2017-7536","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-22922","CVE-2020-15999","CVE-2021-39140","CVE-2019-10219","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2019-17594","CVE-2019-1551"],"start":["folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest"]},"selected":{"id":"401065"},"selection_policy":{"id":"401064"}},"id":"401007","type":"ColumnDataSource"},{"attributes":{},"id":"401064","type":"UnionRenderers"},{"attributes":{},"id":"401065","type":"Selection"},{"attributes":{"source":{"id":"401007"}},"id":"401009","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"401031"}},"size":{"value":20}},"id":"401032","type":"Circle"},{"attributes":{},"id":"401062","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"400996","type":"TapTool"},{"attributes":{},"id":"401046","type":"BasicTickFormatter"},{"attributes":{},"id":"400971","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"401003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"401041","type":"LabelSet"},{"attributes":{},"id":"400974","type":"BasicTicker"},{"attributes":{},"id":"400985","type":"ResetTool"},{"attributes":{},"id":"401047","type":"AllLabels"},{"attributes":{},"id":"401049","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"400987","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"400973"}],"center":[{"id":"400976"},{"id":"400980"}],"height":768,"left":[{"id":"400977"}],"renderers":[{"id":"401001"},{"id":"401041"}],"title":{"id":"400963"},"toolbar":{"id":"400988"},"width":1024,"x_range":{"id":"400965"},"x_scale":{"id":"400969"},"y_range":{"id":"400967"},"y_scale":{"id":"400971"}},"id":"400962","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"401008"},"inspection_policy":{"id":"401054"},"layout_provider":{"id":"401010"},"node_renderer":{"id":"401004"},"selection_policy":{"id":"401059"}},"id":"401001","type":"GraphRenderer"},{"attributes":{},"id":"400967","type":"DataRange1d"},{"attributes":{"overlay":{"id":"400987"}},"id":"400983","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"400995","type":"HoverTool"},{"attributes":{},"id":"400984","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"401031","type":"CategoricalColorMapper"},{"attributes":{},"id":"400986","type":"HelpTool"},{"attributes":{},"id":"400965","type":"DataRange1d"},{"attributes":{},"id":"400978","type":"BasicTicker"},{"attributes":{"source":{"id":"401003"}},"id":"401005","type":"CDSView"},{"attributes":{},"id":"401059","type":"NodesOnly"},{"attributes":{},"id":"401006","type":"MultiLine"},{"attributes":{},"id":"401054","type":"NodesOnly"},{"attributes":{},"id":"401063","type":"Selection"},{"attributes":{"formatter":{"id":"401049"},"major_label_policy":{"id":"401047"},"ticker":{"id":"400978"}},"id":"400977","type":"LinearAxis"},{"attributes":{"data_source":{"id":"401007"},"glyph":{"id":"401006"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"401009"}},"id":"401008","type":"GlyphRenderer"},{"attributes":{},"id":"401044","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"400981"},{"id":"400982"},{"id":"400983"},{"id":"400984"},{"id":"400985"},{"id":"400986"},{"id":"400995"},{"id":"400996"},{"id":"400997"}]},"id":"400988","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["folio-org/mod-marccat",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-marccat.default (container 0) - mod-marccat","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

gradiant-hbase

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25649, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2020-27216, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2021-28169, CVE-2021-22876, CVE-2020-27223, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-14550, CVE-2018-11766, CVE-2020-10878, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2021-22926, CVE-2020-29363, CVE-2020-29361, CVE-2020-12723, CVE-2020-11655, CVE-2020-11612, CVE-2020-10663, CVE-2019-9513, CVE-2019-9511, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11813, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2019-10241, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-2973, CVE-2018-12384, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"390b0a89-4320-41e8-8ca7-446443ee4db7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"424701","type":"BasicTickFormatter"},{"attributes":{},"id":"424621","type":"LinearScale"},{"attributes":{},"id":"424619","type":"DataRange1d"},{"attributes":{},"id":"424636","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","hbase","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","gradiant/hbase-base:2.0.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25649","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2020-27216","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2021-28169","CVE-2021-22876","CVE-2020-27223","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2018-14550","CVE-2018-11766","CVE-2020-10878","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2021-22926","CVE-2020-29363","CVE-2020-29361","CVE-2020-12723","CVE-2020-11655","CVE-2020-11612","CVE-2020-10663","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1296","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-11813","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-22922","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2019-10241","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-2973","CVE-2018-12384","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","CVE-2019-17571","CVE-2018-12886","CVE-2020-25649","CVE-2020-11080","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2021-28169","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-15847","CVE-2021-22947","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1"]},"selected":{"id":"424717"},"selection_policy":{"id":"424716"}},"id":"424659","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"424625"}],"center":[{"id":"424628"},{"id":"424632"}],"height":768,"left":[{"id":"424629"}],"renderers":[{"id":"424653"},{"id":"424693"}],"title":{"id":"424615"},"toolbar":{"id":"424640"},"width":1024,"x_range":{"id":"424617"},"x_scale":{"id":"424621"},"y_range":{"id":"424619"},"y_scale":{"id":"424623"}},"id":"424614","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"424658","type":"MultiLine"},{"attributes":{},"id":"424698","type":"BasicTickFormatter"},{"attributes":{},"id":"424715","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"424655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"424693","type":"LabelSet"},{"attributes":{},"id":"424623","type":"LinearScale"},{"attributes":{"data_source":{"id":"424659"},"glyph":{"id":"424658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"424661"}},"id":"424660","type":"GlyphRenderer"},{"attributes":{},"id":"424711","type":"NodesOnly"},{"attributes":{},"id":"424714","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"424639"}},"id":"424635","type":"BoxZoomTool"},{"attributes":{},"id":"424696","type":"AllLabels"},{"attributes":{},"id":"424617","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["gradiant/hbase",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

graviteeio-apim

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2018-1000517, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-3183, CVE-2021-22112, CVE-2020-5407, CVE-2020-17541, CVE-2018-14550, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3209, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-11988, CVE-2020-2604, CVE-2019-2698, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-14363, CVE-2019-2201, CVE-2021-37714, CVE-2021-30139, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-15847, CVE-2018-20679, CVE-2018-20505, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2018-3211, CVE-2020-5421, CVE-2020-5408, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-11212, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-16435, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2018-3214, CVE-2018-20217, CVE-2019-2745, CVE-2017-18640, CVE-2021-3711, CVE-2021-23017, CVE-2021-36159, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2019-18276, CVE-2021-33560, CVE-2021-28831, CVE-2021-23840, CVE-2020-1967, CVE-2018-14553, CVE-2021-3712, CVE-2021-3450, CVE-2021-3541, CVE-2020-24977, CVE-2020-15999, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-17595, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a0e78f9c-cb2c-46da-8f5c-d26556fce158":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","apim","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","graviteeio/management-api:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2021-22112","CVE-2020-5407","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-11988","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2020-5408","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","CVE-2017-18640","CVE-2021-3711","CVE-2021-23017","CVE-2021-36159","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2019-18276","CVE-2021-33560","CVE-2021-28831","CVE-2021-23840","CVE-2020-1967","CVE-2018-14553","CVE-2021-3712","CVE-2021-3450","CVE-2021-3541","CVE-2020-24977","CVE-2020-15999","CVE-2021-31879","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-17595","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-11038"],"start":["graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","CVE-2021-30139","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26"]},"selected":{"id":"438325"},"selection_policy":{"id":"438324"}},"id":"438267","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"438309"},"major_label_policy":{"id":"438307"},"ticker":{"id":"438238"}},"id":"438237","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"438263"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"438301","type":"LabelSet"},{"attributes":{"source":{"id":"438263"}},"id":"438265","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"438291"}},"size":{"value":20}},"id":"438292","type":"Circle"},{"attributes":{"text":"graviteeio-apim"},"id":"438223","type":"Title"},{"attributes":{},"id":"438245","type":"ResetTool"},{"attributes":{},"id":"438234","type":"BasicTicker"},{"attributes":{},"id":"438314","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"438255","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19875432487858483,0.1729192779531014],"CKV_K8S_11":[0.2375855469125872,0.14361215105925984],"CKV_K8S_12":[0.2530267733835972,0.14684255798565798],"CKV_K8S_13":[0.22392344372140824,0.16912345738092896],"CKV_K8S_14":[0.25931270202434725,0.16119801130162945],"CKV_K8S_15":[0.19467330317006432,0.18833435547126276],"CKV_K8S_16":[0.23728819946807794,0.17530460125276306],"CKV_K8S_20":[0.20200688645480547,0.2030440763181054],"CKV_K8S_22":[0.18336875570328207,0.21081943748403079],"CKV_K8S_23":[0.18228687259290446,0.19490594201243971],"CKV_K8S_28":[0.21429019301012048,0.18779957342006112],"CKV_K8S_29":[0.21037616374378937,0.21594946595655937],"CKV_K8S_30":[0.2102691432347305,0.1624223259576401],"CKV_K8S_31":[0.2421452442307588,0.15940368966768162],"CKV_K8S_37":[0.2475261085446785,0.1888140766885028],"CKV_K8S_38":[0.22356436478968594,0.15051651254587398],"CKV_K8S_40":[0.19538206910594152,0.2197545386958286],"CKV_K8S_43":[0.2568442454808388,0.17628596692198345],"CKV_K8S_8":[0.2748615226424244,0.27199316618460095],"CVE-2007-3716":[0.014519131899012957,0.06987478920612795],"CVE-2008-1191":[-0.10480008307972694,0.1423116798357337],"CVE-2008-3103":[-0.006984218794973876,-0.015538027983372147],"CVE-2008-3105":[-0.10380546071205146,0.09234136331648772],"CVE-2008-3109":[0.0053933387146018145,0.024687306791168564],"CVE-2008-5347":[-0.12037037895173369,0.02356976182867849],"CVE-2008-5349":[-0.08093974110235488,-0.03466417062064968],"CVE-2008-5352":[-0.13424739598150393,0.1285409648586128],"CVE-2008-5358":[-0.015669892611811943,0.07588773901118748],"CVE-2017-18640":[0.056112911966227474,0.06388354831916081],"CVE-2018-1000517":[-0.034950122432220246,0.1354214697324797],"CVE-2018-1000654":[-0.17152408359968183,0.04786884031490235],"CVE-2018-11212":[-0.09826907074187366,0.006725820722650528],"CVE-2018-12886":[-0.09805460202661578,0.12475403116616367],"CVE-2018-13785":[-0.016839918704314942,0.04901507833013079],"CVE-2018-14048":[-0.0681898108786443,-0.020771877217773824],"CVE-2018-14498":[-0.1339478626154344,0.11168887621674306],"CVE-2018-14550":[-0.10372740105916164,-0.03449250195797921],"CVE-2018-14553":[0.16630643628764938,-0.3014308487685005],"CVE-2018-16435":[-0.019848103919310748,-0.0267275362108871],"CVE-2018-20217":[-0.09045770025712929,0.14591933251893885],"CVE-2018-20346":[-0.15941179807170422,0.09774336153176875],"CVE-2018-20505":[-0.16766086222469945,0.06518971903650271],"CVE-2018-20506":[-0.16884776837361729,0.02348236547445306],"CVE-2018-20679":[-0.03435822085051436,0.10439225087440965],"CVE-2018-3149":[-0.0955620483368532,-0.049162888413666735],"CVE-2018-3169":[-0.11894152824177774,0.13796540471818247],"CVE-2018-3180":[-0.03015701795707964,0.009072707479776697],"CVE-2018-3183":[-0.1581850648694651,-0.0006014256241496648],"CVE-2018-3209":[-0.15930599236966142,0.03685175699645147],"CVE-2018-3211":[-0.14875221879795314,0.11287955048430659],"CVE-2018-3214":[-0.11579361581395012,-0.04381450870012351],"CVE-2019-11038":[0.1164746539230961,-0.30312804083761835],"CVE-2019-12900":[0.010641624239012238,0.011291511713361867],"CVE-2019-14697":[-0.04782158679126372,-0.024741475377231793],"CVE-2019-15133":[-0.0568466115718063,0.0881890740080773],"CVE-2019-15847":[-0.1186912381189066,0.12169796666677953],"CVE-2019-16168":[-0.059084357305516616,0.10711380092123811],"CVE-2019-17594":[0.025691119733522883,-0.31090771114652627],"CVE-2019-17595":[-0.0360399498983746,-0.2323201860462078],"CVE-2019-18276":[0.0021346967487261394,-0.3107643876737429],"CVE-2019-19242":[-0.14965521095111223,0.07465561985641642],"CVE-2019-19244":[-0.15533486727007614,0.016161340139121384],"CVE-2019-19645":[-0.02675368454960494,-0.011200893296946771],"CVE-2019-19646":[-0.14113700737871382,0.032836651806794175],"CVE-2019-20367":[0.0056483283062751,-0.004039153990261419],"CVE-2019-20372":[0.0812836101147014,-0.35604375279944783],"CVE-2019-2201":[-0.015142299389274059,0.11635837047627991],"CVE-2019-2602":[-0.04899414039711447,0.13976205067071662],"CVE-2019-2684":[-0.13092168204342822,0.07809521587280895],"CVE-2019-2698":[-0.08033048872385942,0.0857294258451828],"CVE-2019-2745":[-0.14476030976387416,0.0941885033180223],"CVE-2019-2762":[-0.07767801352931787,-0.05018345649764576],"CVE-2019-2769":[-0.0673935327368441,0.12192140566725881],"CVE-2019-2949":[-0.08420075784641796,0.10791209443921534],"CVE-2019-2958":[-0.07457733653744672,0.14702517438701737],"CVE-2019-2989":[-0.12501071282391524,0.0974674757950381],"CVE-2019-5094":[-0.0026444114811045895,0.10830879104548975],"CVE-2019-5188":[-0.08990254413001281,-0.01878110717876719],"CVE-2019-5747":[-0.04600320739576413,0.12005911518720268],"CVE-2019-7317":[0.005663270050196195,0.08204681965275702],"CVE-2019-8457":[-0.03401265498294697,0.03277738984043194],"CVE-2020-11655":[-0.1383725322080036,0.010680069706551575],"CVE-2020-11656":[-0.15387781738978418,0.05499522956374335],"CVE-2020-11988":[-0.2093417839107,0.09501041253768229],"CVE-2020-12403":[0.018295390730163955,0.03371135659299169],"CVE-2020-13434":[-0.033839099654208324,-0.03573327869027746],"CVE-2020-13435":[-0.036948874641859024,0.08165787591290914],"CVE-2020-13630":[-0.1263972958815393,-0.0174930501566807],"CVE-2020-13631":[-0.08207463571975135,0.12876782307889345],"CVE-2020-13632":[-0.05169749265545341,-0.03938224277419632],"CVE-2020-13790":[0.02246442108517168,-0.2091317723434863],"CVE-2020-13956":[-0.21609980809819726,0.07167440628844131],"CVE-2020-14155":[0.07640161676326873,-0.32226263766143165],"CVE-2020-14344":[-0.14478601633117363,-0.021621141892760615],"CVE-2020-14363":[-0.11855358961500001,0.04677379557284309],"CVE-2020-14583":[-0.06262426212038671,0.1391195332324546],"CVE-2020-14593":[-0.11024168764535025,0.07166703419699208],"CVE-2020-14621":[-0.12880523775164085,-0.03353892573787885],"CVE-2020-14803":[-0.10688717296390576,0.11010559292003551],"CVE-2020-15358":[-0.13590353286266924,0.055687547399866866],"CVE-2020-15999":[0.1487970693619724,-0.30956394809388044],"CVE-2020-17541":[-0.0004893122201815324,0.09414975403274971],"CVE-2020-1967":[0.028150448683250996,-0.3306687684514185],"CVE-2020-1971":[0.06746786944051707,-0.34151110029536014],"CVE-2020-24977":[0.1628023857272126,-0.2585554774626351],"CVE-2020-25649":[-0.11899628263040557,0.0013230771175853433],"CVE-2020-2601":[0.01532653140557261,0.05198629178829891],"CVE-2020-2604":[-0.07649634371689189,-0.00033014796632794695],"CVE-2020-27216":[-0.17669151553554177,0.14683338949784813],"CVE-2020-27223":[-0.1789041201938108,-0.04989388204710504],"CVE-2020-2781":[-0.14152412369578737,-0.0066448427826606765],"CVE-2020-2803":[-0.045703282146622476,-0.008252297334930473],"CVE-2020-2805":[2.0653875560546808e-05,0.042060130433561424],"CVE-2020-2830":[-0.06107221906291447,-0.0493871105570164],"CVE-2020-28928":[-0.014269619495044412,-0.08945782340802268],"CVE-2020-29361":[-0.0016850682687018833,0.06260487503902659],"CVE-2020-29362":[-0.019237191637232247,0.09529238925794271],"CVE-2020-29363":[-0.03505919446963898,0.05969266843524547],"CVE-2020-5407":[-0.21254919210546208,0.006284870782545174],"CVE-2020-5408":[-0.20492189818390244,-0.013301141221131095],"CVE-2020-5421":[-0.16546172562148834,0.08173205378429933],"CVE-2021-21290":[-0.10862321076053216,-0.017552055426723615],"CVE-2021-21295":[-0.012759069032615061,0.022943015070664523],"CVE-2021-21409":[-0.055927840002566655,0.01272578245321268],"CVE-2021-22112":[-0.1566450196296402,-0.06733357303979949],"CVE-2021-23017":[0.12262986767863045,-0.3446510524156692],"CVE-2021-23840":[0.03405045351830803,-0.34669928522300497],"CVE-2021-23841":[0.05628225955799884,-0.3107763836614088],"CVE-2021-28169":[-0.1940455723499294,-0.03195587600626051],"CVE-2021-28831":[-0.023092067108635195,-0.2949468136115798],"CVE-2021-29425":[-0.19725515667332805,0.11972444248702316],"CVE-2021-30139":[-0.0036402170465678475,-0.08490065596424133],"CVE-2021-31535":[-0.026597743469599245,0.12393657024925131],"CVE-2021-31879":[0.12771574175283623,-0.32273324716336055],"CVE-2021-33560":[0.14967388027645578,-0.24506730297450702],"CVE-2021-3449":[0.05084805026861156,-0.3513372564612542],"CVE-2021-3450":[0.1459775778268273,-0.3311802688811196],"CVE-2021-3517":[0.09340847032172234,-0.30047638278088856],"CVE-2021-3518":[-0.017495145295804634,-0.27454314577725736],"CVE-2021-3537":[0.12906287074684103,-0.2779487547290009],"CVE-2021-3541":[0.15018726020239223,-0.28283850548421563],"CVE-2021-36159":[0.10110620685098069,-0.32998590982151027],"CVE-2021-3711":[0.1018884333469708,-0.3519528497451191],"CVE-2021-3712":[-0.04182718159691658,-0.2654471616258517],"CVE-2021-37714":[-0.21842904957340675,0.04891845642382676],"CVE-2021-39537":[0.17335285420743804,-0.2772486041880824],"CVE-2021-40528":[-0.03677876172652626,-0.24860304406157682],"CVE-2021-41581":[-0.011107556437969615,0.0036068620575911282],"Deployment.default":[0.15293682382473,0.10384893616150265],"PRISMA-2021-0081":[-0.2170613226945237,0.02702411062800334],"StatefulSet.default":[0.23509608383708458,0.20131710282547746],"apim":[1.0,0.13858676039250603],"deps":[0.9478147994923118,0.13192459195064615],"graviteeio/apim":[0.23354021556849872,0.20721524260552862],"graviteeio/gateway:1.30.26":[-0.06751846191048982,0.045868668825225875],"graviteeio/management-api:1.30.26":[-0.08427143885123752,0.0436776124077307],"graviteeio/management-ui:1.30.26":[0.07247211015907407,-0.24161536378170484]}},"id":"438270","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"438256","type":"TapTool"},{"attributes":{},"id":"438307","type":"AllLabels"},{"attributes":{},"id":"438242","type":"WheelZoomTool"},{"attributes":{},"id":"438225","type":"DataRange1d"},{"attributes":{},"id":"438241","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"438268"},"inspection_policy":{"id":"438314"},"layout_provider":{"id":"438270"},"node_renderer":{"id":"438264"},"selection_policy":{"id":"438319"}},"id":"438261","type":"GraphRenderer"},{"attributes":{},"id":"438325","type":"Selection"},{"attributes":{},"id":"438304","type":"AllLabels"},{"attributes":{"data_source":{"id":"438267"},"glyph":{"id":"438266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"438269"}},"id":"438268","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"438247"}},"id":"438243","type":"BoxZoomTool"},{"attributes":{},"id":"438309","type":"BasicTickFormatter"},{"attributes":{},"id":"438266","type":"MultiLine"},{"attributes":{},"id":"438322","type":"UnionRenderers"},{"attributes":{},"id":"438324","type":"UnionRenderers"},{"attributes":{},"id":"438229","type":"LinearScale"},{"attributes":{},"id":"438231","type":"LinearScale"},{"attributes":{},"id":"438319","type":"NodesOnly"},{"attributes":{"formatter":{"id":"438306"},"major_label_policy":{"id":"438304"},"ticker":{"id":"438234"}},"id":"438233","type":"LinearAxis"},{"attributes":{"axis":{"id":"438233"},"ticker":null},"id":"438236","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,7.5,null,9.8,9.4,9.1,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.4,5.3,5.3,5.3,5.3,null],"description":["graviteeio/apim",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch-client.default (container 0) - sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

jfwenisch-headless-viewerrobot

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-40528, CVE-2021-22947, CVE-2021-41581, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-10969, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-33910, CVE-2016-1585, CVE-2021-30547, CVE-2021-30535, CVE-2021-29990, CVE-2021-29989, CVE-2021-29988, CVE-2021-29985, CVE-2021-29984, CVE-2021-29981, CVE-2021-29980, CVE-2021-29977, CVE-2021-29976, CVE-2021-29972, CVE-2021-29970, CVE-2021-29986, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2008-1191, CVE-2021-29987, CVE-2021-29975, CVE-2021-31879, CVE-2021-28359, CVE-2019-12814, CVE-2019-12384, CVE-2021-3468, CVE-2020-13844, CVE-2018-20217, CVE-2016-9180, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-9578, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2021-29982, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06e2b03b-085a-409f-a1a4-f3f44548d879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"552342","type":"HelpTool"},{"attributes":{},"id":"552420","type":"UnionRenderers"},{"attributes":{"text":"jfwenisch-headless-viewerrobot"},"id":"552319","type":"Title"},{"attributes":{"source":{"id":"552363"}},"id":"552365","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"552417","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"552364"},"inspection_policy":{"id":"552410"},"layout_provider":{"id":"552366"},"node_renderer":{"id":"552360"},"selection_policy":{"id":"552415"}},"id":"552357","type":"GraphRenderer"},{"attributes":{},"id":"552323","type":"DataRange1d"},{"attributes":{},"id":"552418","type":"UnionRenderers"},{"attributes":{"below":[{"id":"552329"}],"center":[{"id":"552332"},{"id":"552336"}],"height":768,"left":[{"id":"552333"}],"renderers":[{"id":"552357"},{"id":"552397"}],"title":{"id":"552319"},"toolbar":{"id":"552344"},"width":1024,"x_range":{"id":"552321"},"x_scale":{"id":"552325"},"y_range":{"id":"552323"},"y_scale":{"id":"552327"}},"id":"552318","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"552341","type":"ResetTool"},{"attributes":{},"id":"552415","type":"NodesOnly"},{"attributes":{},"id":"552340","type":"SaveTool"},{"attributes":{"data_source":{"id":"552363"},"glyph":{"id":"552362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552365"}},"id":"552364","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"552402"},"major_label_policy":{"id":"552400"},"ticker":{"id":"552330"}},"id":"552329","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.38914193256424,0.11571063352104],"CKV_K8S_11":[0.3424843046891958,0.14017505059965804],"CKV_K8S_12":[0.36589323227924747,0.05070328887712222],"CKV_K8S_13":[0.3624841313261478,0.14268167911477486],"CKV_K8S_14":[0.3341860090200621,0.12373416162619619],"CKV_K8S_15":[0.38124493923963837,0.03923558638655224],"CKV_K8S_20":[0.3683636633884424,0.10704683858686934],"CKV_K8S_22":[0.3789884475846239,0.13256071173307743],"CKV_K8S_23":[0.34652090122924156,0.04421320304947159],"CKV_K8S_28":[0.34328510404850665,0.08524014974562029],"CKV_K8S_30":[0.39573795641505294,0.09703371578292164],"CKV_K8S_31":[0.34422790134706516,0.10555675697130266],"CKV_K8S_37":[0.36296822596752704,0.03024067526202203],"CKV_K8S_38":[0.3575375467909221,0.12371682249628567],"CKV_K8S_40":[0.37764012990552726,0.06812900302571748],"CKV_K8S_43":[0.34997490743830295,0.06626632851524067],"CKV_K8S_8":[0.3932496911613557,0.0560374450002355],"CKV_K8S_9":[0.39770290087055143,0.07654867542954744],"CVE-2007-3716":[-0.1858272778284971,-0.0017180491520891164],"CVE-2008-1191":[0.01171323505683417,0.0059294694572239815],"CVE-2008-3103":[-0.11390128938002224,0.09221073678110701],"CVE-2008-3105":[-0.09365580601748028,0.08230263873708694],"CVE-2008-3109":[-0.13814254795031322,-0.10449205659578506],"CVE-2008-5347":[-0.04127124753018942,-0.1264023477199919],"CVE-2008-5349":[-0.16983993160799665,0.02843362433039657],"CVE-2008-5352":[-0.03431061946698726,-0.14928884879870225],"CVE-2008-5358":[-0.1851571539680058,-0.06983605895998021],"CVE-2012-1093":[-0.1854899981946421,-0.021279560359364097],"CVE-2016-10739":[0.0066056855301456704,-0.05427026060354405],"CVE-2016-1585":[0.02967038714461629,-0.1195134683412648],"CVE-2016-2781":[-0.07205361769162395,0.07406155105875488],"CVE-2016-9180":[-0.02507215150328921,-0.17749873163295493],"CVE-2017-14160":[-0.05349908066138203,-0.08457230834907169],"CVE-2017-17485":[0.07308233988826034,-0.06037723452834948],"CVE-2017-7475":[-0.11641924367914883,-0.09356652130257599],"CVE-2017-7960":[-0.06015418282327689,-0.14398493815151928],"CVE-2017-8834":[-0.10397661603125337,-0.1772136868192678],"CVE-2017-8871":[-0.17967701538640393,-0.1067114079621475],"CVE-2017-9814":[-0.12464690792440009,-0.13753409693451982],"CVE-2018-10126":[-0.0922284173354931,-0.15454694631491267],"CVE-2018-10392":[-0.02805811639462913,-0.09958625154547118],"CVE-2018-10393":[-0.06036914458307369,-0.11594935738600116],"CVE-2018-11307":[-0.13519641089742224,0.0851915605315931],"CVE-2018-11813":[-0.09590293203180009,-0.05885015422735311],"CVE-2018-12022":[-0.01957149417814717,-0.06931612468523103],"CVE-2018-12023":[-0.014916253190653588,-0.026565975386529293],"CVE-2018-14048":[-0.10892950572481003,-0.1477643789007591],"CVE-2018-14718":[-0.1254834241586061,0.024789821705901174],"CVE-2018-14719":[-0.07392552905606711,-0.1818681539837571],"CVE-2018-14720":[-0.12382929220191287,-0.022932530268556465],"CVE-2018-14721":[0.04144315219755999,-0.13429515211754603],"CVE-2018-16868":[-0.009482397730333946,-0.11477252334760828],"CVE-2018-16869":[-0.08294719541578088,-0.11355934354844797],"CVE-2018-18064":[-0.1114619474511282,0.0027674431048409134],"CVE-2018-19360":[-0.2015190125910905,-0.07616661261009369],"CVE-2018-19361":[-0.20215195622430268,-0.035275271454022726],"CVE-2018-19362":[-0.024566151869415156,0.004675938729425694],"CVE-2018-20217":[0.012153158696901452,-0.023973360969178657],"CVE-2018-5710":[0.05000842935255447,-0.03962516986931027],"CVE-2018-5968":[-0.1789391436900527,-0.12534470639109682],"CVE-2018-7169":[-0.05390339679905751,0.01865646312437987],"CVE-2018-7489":[-0.1418493780265955,0.06120706129002598],"CVE-2019-12086":[0.014652062049809667,0.03737847875680954],"CVE-2019-12098":[-0.15518989977521871,0.07199321609352917],"CVE-2019-12384":[-0.05183075215444112,-0.18243086792527954],"CVE-2019-12814":[-0.1608665629449229,-0.011770181725028245],"CVE-2019-13050":[-0.20575723619046674,-0.01649294840136479],"CVE-2019-14379":[0.05135334165796351,0.0068269329438158406],"CVE-2019-14439":[-0.04553542821340598,0.07470255605369472],"CVE-2019-14540":[-0.0009755096489812866,0.02564625181147593],"CVE-2019-14892":[-0.038471274312787636,-0.1670032896978431],"CVE-2019-14893":[-0.14846949025466233,0.017335934572101253],"CVE-2019-16335":[0.03400882879422238,0.019686926792641796],"CVE-2019-16942":[-0.12357257406432129,0.07280678497604322],"CVE-2019-16943":[-0.10657918976991478,0.06428135408167672],"CVE-2019-17267":[-0.0074368246301866866,-0.16952150176010386],"CVE-2019-17531":[-0.08203047757856857,-0.13890640917382777],"CVE-2019-18276":[-0.0903702540973804,-0.08811969181621744],"CVE-2019-20330":[0.02964732986806422,-0.04659953375673712],"CVE-2019-20446":[-0.023185566574369966,0.07502143368193416],"CVE-2019-20633":[0.17770471825977013,0.21967390362000144],"CVE-2019-20838":[-0.17236302722819755,-0.034719653851444175],"CVE-2019-25013":[0.07104003015374764,-0.03535943266197018],"CVE-2019-6461":[0.008342945106167716,-0.13445379516454206],"CVE-2019-6462":[-0.19275420973768204,-0.0949591221234975],"CVE-2019-9511":[-0.083951402031365,-0.16886806880223704],"CVE-2019-9513":[-0.19072539499313945,0.025211253461250544],"CVE-2019-9578":[-0.05489657305905535,0.053928666824352274],"CVE-2020-10001":[-0.1028431002812104,0.03467127654056671],"CVE-2020-10969":[0.04923942322272112,-0.0788630616428616],"CVE-2020-13529":[-0.14314209128861666,-0.08210012637900399],"CVE-2020-13844":[0.05217264193133042,-0.10031127671559932],"CVE-2020-17541":[-0.11883615185128786,-0.16475112122538246],"CVE-2020-19131":[0.05482032723663408,-0.1164098944866508],"CVE-2020-19144":[0.0301848806932381,-0.09750438518752323],"CVE-2020-21913":[0.0689331652332843,-0.08573248726431269],"CVE-2020-27618":[-0.06036358237393742,-0.16405433093703908],"CVE-2020-35490":[0.02781838972813905,-0.07279758013610721],"CVE-2020-35491":[0.011831977003724861,-0.1598811387375155],"CVE-2020-35512":[0.05341445996161534,-0.060068753297141765],"CVE-2020-6096":[-0.20139136756847253,0.006996820501004747],"CVE-2020-8840":[0.06674118704265715,-0.010374473286526948],"CVE-2020-9546":[-0.10444432243587339,-0.11970824945421223],"CVE-2020-9547":[-0.05732204040687296,0.09354486274519408],"CVE-2020-9548":[-0.1601357582302176,-0.12082215557048674],"CVE-2020-9794":[-0.036767322628940814,0.09415894440819803],"CVE-2020-9849":[-0.01924675589190658,-0.1350077842799283],"CVE-2020-9991":[-0.07324627923052826,0.041124600513398314],"CVE-2021-22901":[0.1553372337526669,0.236293249762195],"CVE-2021-22922":[0.170703350910289,0.2595112933253964],"CVE-2021-22923":[0.1194415903385883,0.25125933616377666],"CVE-2021-22925":[0.05907899304699592,0.079787894596084],"CVE-2021-22926":[0.18386428088423606,0.24448774683137095],"CVE-2021-22945":[0.1498780504816209,0.25859846131360387],"CVE-2021-22946":[0.02489000405665368,0.10057519048386984],"CVE-2021-22947":[0.03285893641504729,0.08532691477327298],"CVE-2021-23336":[-0.16612294683851012,0.05688680885206155],"CVE-2021-26720":[-0.1857101457679467,-0.04961861634440669],"CVE-2021-28359":[0.030546931144289306,-0.008854747412371753],"CVE-2021-29970":[-0.13697487464468253,-0.06336684188172656],"CVE-2021-29972":[-0.14078828361946974,-0.00470252049467226],"CVE-2021-29975":[-0.17009907317567727,0.008504377563201571],"CVE-2021-29976":[-0.1562686421420663,-0.13619949392898442],"CVE-2021-29977":[-0.158743869333537,-0.10077627060194332],"CVE-2021-29980":[0.003537530514994344,-0.08447109396218946],"CVE-2021-29981":[0.04984175421371162,-0.019302669785353277],"CVE-2021-29982":[-0.15107759334230925,0.04118038651831052],"CVE-2021-29984":[-0.009331611348889815,0.05896899357699014],"CVE-2021-29985":[-0.08847692087139715,0.05673862370238055],"CVE-2021-29986":[-0.18140170962269733,0.04410111483511534],"CVE-2021-29987":[-0.12029610700145332,-0.047522484781958356],"CVE-2021-29988":[-0.20507180588190108,-0.05489579940388318],"CVE-2021-29989":[-0.08511696715339498,0.008929968171756725],"CVE-2021-29990":[0.02574318719748075,-0.14581576622922585],"CVE-2021-30535":[-0.17215027712718112,-0.08459335353340368],"CVE-2021-30547":[-0.13292522568881174,-0.12272076031130874],"CVE-2021-31879":[-0.1505565728396322,-0.03828187454007922],"CVE-2021-3326":[-0.07342373481655279,0.09835045694249783],"CVE-2021-33560":[0.046231551653787416,0.08680886684739317],"CVE-2021-33910":[-0.03475165857984668,0.049427461447376586],"CVE-2021-3426":[-0.09300884792474583,0.10110000706348035],"CVE-2021-3468":[-0.16305187938681312,-0.06231067342357624],"CVE-2021-35515":[-0.1501241273524409,-0.15089324839025336],"CVE-2021-35516":[-0.0075055429689189265,-0.14988924253528324],"CVE-2021-35517":[-0.01941096395775101,0.03517307625339631],"CVE-2021-3580":[0.06947013559266871,0.0586966140039202],"CVE-2021-36090":[0.011028099844389199,-0.10992384636241358],"CVE-2021-36159":[0.2006091752272458,0.2304036709691297],"CVE-2021-36222":[-0.13385973547117708,-0.15523164558898014],"CVE-2021-3711":[0.046566763463879855,0.07123975342188624],"CVE-2021-3712":[0.03767911855364364,0.0989180322843833],"CVE-2021-37714":[-0.12627825429155254,0.04662553178808873],"CVE-2021-39537":[0.13299691099370214,0.2664108676867546],"CVE-2021-40528":[0.06173017815699747,0.06751730107817121],"CVE-2021-41581":[0.20315520574297294,0.2067796101192899],"Deployment.default":[0.2819138958583638,0.07472335587957125],"deps":[-0.16261476306382186,1.0],"jfwenisch/alpine-tor:latest":[0.1244376747102435,0.1580709645231018],"jfwenisch/headless-viewerrobot":[0.3759674237464119,0.08892752194005848],"jfwenisch/headless-viewerrobot:0.4.0":[-0.05955365672110152,-0.034756831480566]}},"id":"552366","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"552387","type":"CategoricalColorMapper"},{"attributes":{},"id":"552410","type":"NodesOnly"},{"attributes":{"source":{"id":"552359"}},"id":"552361","type":"CDSView"},{"attributes":{},"id":"552337","type":"PanTool"},{"attributes":{},"id":"552325","type":"LinearScale"},{"attributes":{"axis":{"id":"552333"},"dimension":1,"ticker":null},"id":"552336","type":"Grid"},{"attributes":{"axis":{"id":"552329"},"ticker":null},"id":"552332","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"552387"}},"size":{"value":20}},"id":"552388","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"552359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"552397","type":"LabelSet"},{"attributes":{"data_source":{"id":"552359"},"glyph":{"id":"552388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552361"}},"id":"552360","type":"GlyphRenderer"},{"attributes":{},"id":"552321","type":"DataRange1d"},{"attributes":{},"id":"552403","type":"AllLabels"},{"attributes":{},"id":"552362","type":"MultiLine"},{"attributes":{"overlay":{"id":"552343"}},"id":"552339","type":"BoxZoomTool"},{"attributes":{},"id":"552419","type":"Selection"},{"attributes":{"formatter":{"id":"552405"},"major_label_policy":{"id":"552403"},"ticker":{"id":"552334"}},"id":"552333","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.5,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,6.8,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.3,9.1,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["jfwenisch/headless-viewerrobot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-headless-viewerrobot.default (container 1) - headless-viewerrobot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

k8s-at-home-bazarr

Bokeh Plot Bokeh.set_log_level("info"); {"ebb04337-476e-4c01-a7d5-207b0f6e0413":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"574067"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"574105","type":"LabelSet"},{"attributes":{},"id":"574031","type":"DataRange1d"},{"attributes":{},"id":"574045","type":"PanTool"},{"attributes":{},"id":"574033","type":"LinearScale"},{"attributes":{},"id":"574070","type":"MultiLine"},{"attributes":{},"id":"574127","type":"Selection"},{"attributes":{},"id":"574129","type":"Selection"},{"attributes":{},"id":"574046","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"574125"}},"id":"574061","type":"BoxSelectTool"},{"attributes":{},"id":"574048","type":"SaveTool"},{"attributes":{},"id":"574108","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"574125","type":"BoxAnnotation"},{"attributes":{"text":"k8s-at-home-bazarr"},"id":"574027","type":"Title"},{"attributes":{},"id":"574113","type":"BasicTickFormatter"},{"attributes":{},"id":"574126","type":"UnionRenderers"},{"attributes":{},"id":"574042","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","bazarr","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/bazarr:v0.9.9","CVE-2021-30499","CVE-2021-30498","CVE-2021-29921","CVE-2021-20236","CVE-2019-17113","CVE-2016-1585","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-14212","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2018-25018","CVE-2021-36222","CVE-2021-22946","CVE-2020-15166","CVE-2020-22051","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2020-19143","CVE-2021-40528","CVE-2021-22947","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2017-9814","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-29338","CVE-2020-27618","CVE-2017-7475"],"start":["k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9"]},"selected":{"id":"574129"},"selection_policy":{"id":"574128"}},"id":"574071","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1819941906663185,-0.2686584907284129],"CKV_K8S_11":[-0.2114176066688523,-0.25109692082112345],"CKV_K8S_12":[-0.11550204301514935,-0.33780126305205677],"CKV_K8S_13":[-0.10376915017944731,-0.30242693849714886],"CKV_K8S_15":[-0.18886776699580157,-0.33723945206919403],"CKV_K8S_20":[-0.14033108996407737,-0.26407825452972034],"CKV_K8S_22":[-0.21819486589172976,-0.2801971407936825],"CKV_K8S_23":[-0.18055114313977336,-0.30335524741546116],"CKV_K8S_28":[-0.06021426655113876,-0.30636840262371573],"CKV_K8S_29":[-0.13409739399153262,-0.3617845367480037],"CKV_K8S_30":[-0.18120066247498995,-0.23432383099676007],"CKV_K8S_31":[-0.21112609348431932,-0.3103008653661968],"CKV_K8S_37":[-0.07829330581217504,-0.2796632898776899],"CKV_K8S_38":[-0.092604244331204,-0.353426823424094],"CKV_K8S_40":[-0.16108754506371908,-0.3457197195029934],"CKV_K8S_43":[-0.07267873635856789,-0.33201539209365816],"CVE-2012-1093":[0.07043436625674845,0.28259252885716857],"CVE-2016-1585":[0.002241552768370354,0.23792394666201022],"CVE-2016-2781":[-0.01156438289696868,0.04465639983025919],"CVE-2017-7475":[-0.018112840229084378,0.1606882133796176],"CVE-2017-9814":[0.040075191634070494,-0.003395772654405462],"CVE-2018-10126":[0.17740131860997635,0.1475577317407272],"CVE-2018-18064":[-0.01749704535172114,0.08554946081024369],"CVE-2018-25018":[0.18978348371491544,0.19256641307570224],"CVE-2019-17113":[-0.014148365033118592,0.2716349385485995],"CVE-2019-18276":[0.12253633194404619,0.16821912978821849],"CVE-2019-20838":[-0.082274165112211,0.21066395343507033],"CVE-2019-25013":[-0.10226283429885326,0.13284167910230826],"CVE-2019-6461":[-0.09677483901897238,0.1777302841867772],"CVE-2019-6462":[0.10137615090708006,0.26838629796241614],"CVE-2019-6988":[0.18581274741804807,0.06942313175551984],"CVE-2020-14212":[0.08978894235929957,0.19300481063076372],"CVE-2020-15166":[-0.07545824271852627,0.15032917137978896],"CVE-2020-17541":[-0.020813608218083084,0.20503859543074351],"CVE-2020-19143":[-0.07177283962520166,0.056034691438386276],"CVE-2020-22035":[0.1530004959697336,0.20863408160699318],"CVE-2020-22036":[0.13079918182827924,0.2555685646404813],"CVE-2020-22038":[0.19586197381554585,0.10431078614168886],"CVE-2020-22039":[0.16034758545757205,0.23603696276791258],"CVE-2020-22040":[0.1642168120052749,0.03520611180882054],"CVE-2020-22041":[0.10462245762193306,0.10180960817017226],"CVE-2020-22042":[0.01906861412914754,0.2823486727094074],"CVE-2020-22043":[0.14163126646800514,0.12867365237692105],"CVE-2020-22044":[0.1458817505937998,0.06103699605394445],"CVE-2020-22051":[0.04556492017334467,0.26590945356572654],"CVE-2020-27618":[0.1616786428112423,0.17598768213542038],"CVE-2020-35512":[6.704286398974436e-05,0.006932280737279932],"CVE-2020-36430":[0.03624123838261311,0.18874141894894433],"CVE-2020-6096":[-0.04606424928527095,0.12438041975593606],"CVE-2020-9794":[0.06567154921442749,0.03001850113263422],"CVE-2020-9849":[-0.03606482570465741,0.24940114202346822],"CVE-2020-9991":[0.07774009585472298,0.23860775515408147],"CVE-2021-20235":[0.11654627582921052,0.22353420930277937],"CVE-2021-20236":[0.15920425745064998,0.09675173851140076],"CVE-2021-22946":[0.10730080304456684,0.020352216494013208],"CVE-2021-22947":[-0.06151786596921172,0.23526936431640352],"CVE-2021-23336":[0.08339193591617819,-0.007255202046904932],"CVE-2021-29338":[0.030070246341163617,0.04413865528336483],"CVE-2021-29921":[0.2032911274703635,0.14044246799680368],"CVE-2021-30498":[0.10141032006954717,0.058510336654990426],"CVE-2021-30499":[-0.04260902943620192,0.030240325903567317],"CVE-2021-30535":[-0.06338863905420294,0.08698549095958683],"CVE-2021-3326":[-0.096365081902312,0.09835976239277254],"CVE-2021-33560":[0.03752035144294163,0.22944564820242447],"CVE-2021-36222":[-0.055723835106735474,0.18685364972254626],"CVE-2021-40528":[0.13679067880698717,0.010497846916267902],"Deployment.default":[-0.11100123900329469,-0.2261462571334234],"bazarr":[-0.05096630642667047,-0.9999999999999999],"deps":[-0.05013719047773293,-0.9202710159443023],"ghcr.io/k8s-at-home/bazarr:v0.9.9":[0.0455432350465684,0.1259436436488357],"k8s-at-home/bazarr":[-0.14646541476253824,-0.31024600773096284]}},"id":"574074","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"574060","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,null],"description":["k8s-at-home/bazarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-bazarr.default (container 0) - RELEASE-NAME-bazarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-calibre-web

Bokeh Plot Bokeh.set_log_level("info"); {"98dd9b18-f7e8-4885-82e3-1bf79c19ff77":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"570487","type":"BoxAnnotation"},{"attributes":{},"id":"570486","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"570481"},{"id":"570482"},{"id":"570483"},{"id":"570484"},{"id":"570485"},{"id":"570486"},{"id":"570495"},{"id":"570496"},{"id":"570497"}]},"id":"570488","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"570508"},"inspection_policy":{"id":"570554"},"layout_provider":{"id":"570510"},"node_renderer":{"id":"570504"},"selection_policy":{"id":"570559"}},"id":"570501","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,8.8,8.1,7.8,7.5,7.1,6.5,6.1,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/calibre-web",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-calibre-web.default (container 0) - RELEASE-NAME-calibre-web","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-duplicati

Bokeh Plot Bokeh.set_log_level("info"); {"d6b5bb68-f222-464e-8009-a87f310e9113":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"579899"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"579937","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"579891","type":"HoverTool"},{"attributes":{},"id":"579945","type":"BasicTickFormatter"},{"attributes":{},"id":"579867","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7,7,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/duplicati",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-duplicati.default (container 0) - RELEASE-NAME-duplicati","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-lidarr

Bokeh Plot Bokeh.set_log_level("info"); {"d57b2ff7-92b9-44fd-9192-aeff41de30b4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"572733","type":"DataRange1d"},{"attributes":{"text":"k8s-at-home-lidarr"},"id":"572731","type":"Title"},{"attributes":{},"id":"572742","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,null],"description":["k8s-at-home/lidarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-lidarr.default (container 0) - RELEASE-NAME-lidarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-nzbhydra2

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-3711, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-37714, CVE-2021-25122, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2019-14439, CVE-2019-12086, CVE-2018-1000850, CVE-2021-25329, CVE-2020-9484, CVE-2021-33910, CVE-2021-3520, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-2388, CVE-2021-22946, CVE-2021-3712, CVE-2021-3634, CVE-2021-30640, CVE-2020-5421, CVE-2021-40528, CVE-2021-24122, CVE-2021-22947, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-3468, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"72a3f602-035d-4b5e-bec4-2287c72d2583":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"575039"},"glyph":{"id":"575068"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"575041"}},"id":"575040","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"575097"}},"id":"575033","type":"BoxSelectTool"},{"attributes":{},"id":"575082","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","nzbhydra2","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-3711","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-37714","CVE-2021-25122","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2019-14439","CVE-2019-12086","CVE-2018-1000850","CVE-2021-25329","CVE-2020-9484","CVE-2021-33910","CVE-2021-3520","CVE-2021-29921","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-2388","CVE-2021-22946","CVE-2021-3712","CVE-2021-3634","CVE-2021-30640","CVE-2020-5421","CVE-2021-40528","CVE-2021-24122","CVE-2021-22947","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-3468","CVE-2021-33037","CVE-2021-29425","CVE-2021-22925","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","k8s-at-home/nzbhydra2","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2","ghcr.io/k8s-at-home/nzbhydra2:v3.14.2"]},"selected":{"id":"575101"},"selection_policy":{"id":"575100"}},"id":"575043","type":"ColumnDataSource"},{"attributes":{},"id":"575017","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,5.5,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,null],"description":["k8s-at-home/nzbhydra2",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nzbhydra2.default (container 0) - RELEASE-NAME-nzbhydra2","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-sonarr

Bokeh Plot Bokeh.set_log_level("info"); {"d30bdad7-0a96-4c87-8dbd-aad191a3dd5a":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2851905560180185,0.10625277870315138],"CKV_K8S_11":[0.4180006049325337,0.007087248468528611],"CKV_K8S_12":[0.34774233885033246,0.1751264868478042],"CKV_K8S_13":[0.36313219933436036,-0.06210409833835353],"CKV_K8S_15":[0.45045560656874867,-0.02651612377777614],"CKV_K8S_20":[0.45915402567134267,0.12216846304378316],"CKV_K8S_22":[0.3040928877919714,0.15513911344139958],"CKV_K8S_23":[0.3498749371604045,0.12046623739083492],"CKV_K8S_28":[0.3594243063914189,-0.008980698286238214],"CKV_K8S_29":[0.4188338206487839,0.14205907721264865],"CKV_K8S_30":[0.42976790323623953,0.08680419720696148],"CKV_K8S_31":[0.47358414827739026,0.0670847253740767],"CKV_K8S_37":[0.3915575060470511,0.17072349862657843],"CKV_K8S_38":[0.4090279094502313,-0.0526433813992031],"CKV_K8S_40":[0.46874428012815417,0.021663609443245736],"CKV_K8S_43":[0.3118474587984822,-0.02961350176308799],"CVE-2016-2781":[-0.1999213551477467,0.019197430901809722],"CVE-2017-13716":[-0.27770903041698203,0.05578216133128305],"CVE-2017-7475":[-0.23891546737997826,0.0933442025179355],"CVE-2017-9814":[-0.33021586745334336,-0.09021169005191616],"CVE-2018-10126":[-0.07962871230161966,-0.22120996852330124],"CVE-2018-18064":[-0.03797412663159668,-0.17850185635692872],"CVE-2019-1010204":[-0.18281473822472782,-0.24344768715533216],"CVE-2019-18276":[-0.23889433892752335,-0.2309251975356647],"CVE-2019-20838":[-0.10169255541873606,0.03060207965935972],"CVE-2019-25013":[-0.16352696851117693,-0.17756051921004234],"CVE-2019-6461":[-0.04214827371583028,0.013698848312502144],"CVE-2019-6462":[-0.3292598832188057,-0.037086625855189986],"CVE-2020-17541":[-0.3145424860666179,0.015485710609715113],"CVE-2020-23922":[-0.2590792963086501,-0.00827308370710205],"CVE-2020-27618":[-0.027253718612455322,-0.11722562460869525],"CVE-2020-6096":[-0.2682774723609857,-0.06977174981539569],"CVE-2020-9794":[-0.2879149734141784,-0.18879998904806825],"CVE-2020-9849":[-0.12931809216144627,-0.2391754178882493],"CVE-2020-9991":[-0.16030232106024375,0.11320923807107033],"CVE-2021-23336":[-0.31589325878202046,-0.14073872134098586],"CVE-2021-29921":[-0.09852476954357157,-0.1515935500972185],"CVE-2021-30535":[-0.09932257089380384,0.08771252755643365],"CVE-2021-3326":[-0.22750428784326115,-0.17987528558018173],"CVE-2021-3487":[-0.1847803573710738,0.07267125495286525],"CVE-2021-3549":[-0.25072400035597375,-0.1268257423616234],"CVE-2021-36222":[-0.029788506790055617,-0.05432596816028444],"Deployment.default":[0.3001819409314168,0.04220248896349174],"deps":[-1.0,0.4867780534683014],"ghcr.io/k8s-at-home/sonarr:v3.0.6.1342":[-0.14671554410502985,-0.06546682639548371],"k8s-at-home/sonarr":[0.38681300150665543,0.061503239164770906],"sonarr":[-0.9047824587261004,0.4341106359877687]}},"id":"569538","type":"StaticLayoutProvider"},{"attributes":{},"id":"569572","type":"AllLabels"},{"attributes":{"below":[{"id":"569501"}],"center":[{"id":"569504"},{"id":"569508"}],"height":768,"left":[{"id":"569505"}],"renderers":[{"id":"569529"},{"id":"569569"}],"title":{"id":"569491"},"toolbar":{"id":"569516"},"width":1024,"x_range":{"id":"569493"},"x_scale":{"id":"569497"},"y_range":{"id":"569495"},"y_scale":{"id":"569499"}},"id":"569490","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"569535"},"glyph":{"id":"569534"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"569537"}},"id":"569536","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"569574"},"major_label_policy":{"id":"569572"},"ticker":{"id":"569502"}},"id":"569501","type":"LinearAxis"},{"attributes":{},"id":"569574","type":"BasicTickFormatter"},{"attributes":{},"id":"569534","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["k8s-at-home/sonarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonarr.default (container 0) - RELEASE-NAME-sonarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-xteve

Bokeh Plot Bokeh.set_log_level("info"); {"bf1c513b-0529-4e43-bebb-37ef7b1c212e":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"584419","type":"BoxAnnotation"},{"attributes":{"source":{"id":"584435"}},"id":"584437","type":"CDSView"},{"attributes":{"data_source":{"id":"584435"},"glyph":{"id":"584464"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"584437"}},"id":"584436","type":"GlyphRenderer"},{"attributes":{"source":{"id":"584439"}},"id":"584441","type":"CDSView"},{"attributes":{},"id":"584414","type":"WheelZoomTool"},{"attributes":{},"id":"584397","type":"DataRange1d"},{"attributes":{"callback":null},"id":"584428","type":"TapTool"},{"attributes":{"overlay":{"id":"584493"}},"id":"584429","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"584405"},"ticker":null},"id":"584408","type":"Grid"},{"attributes":{},"id":"584416","type":"SaveTool"},{"attributes":{"formatter":{"id":"584478"},"major_label_policy":{"id":"584476"},"ticker":{"id":"584406"}},"id":"584405","type":"LinearAxis"},{"attributes":{"overlay":{"id":"584419"}},"id":"584415","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4169536136197041,-0.2509136255057365],"CKV_K8S_11":[0.47731797577166774,-0.14377059710093182],"CKV_K8S_12":[0.515272019755581,-0.16414164478921547],"CKV_K8S_13":[0.42123523262229023,-0.3038085231094573],"CKV_K8S_15":[0.5387841967741944,-0.2434776298893711],"CKV_K8S_20":[0.47279482682960955,-0.18686500638804254],"CKV_K8S_22":[0.4358009309656126,-0.17579587457129656],"CKV_K8S_23":[0.4659005135560217,-0.30295510140932896],"CKV_K8S_28":[0.42965050442253294,-0.34787706956352077],"CKV_K8S_29":[0.5174652108573831,-0.2748408461029755],"CKV_K8S_30":[0.5104110617416703,-0.31195624627805985],"CKV_K8S_31":[0.39089363440992064,-0.33623951981396166],"CKV_K8S_37":[0.5003581663601399,-0.21541722946700423],"CKV_K8S_38":[0.37725717001227826,-0.29431897008905283],"CKV_K8S_40":[0.5365041855915479,-0.20023931758337343],"CKV_K8S_43":[0.4714690925472747,-0.3408317252282658],"CVE-2012-1093":[-0.15007580998068973,-0.13936475968637177],"CVE-2015-5237":[-0.21514176789054454,0.11266320550417228],"CVE-2016-1585":[-0.04765635465760292,-0.10589347187301577],"CVE-2016-2781":[-0.280651973446648,-0.07137324328564679],"CVE-2017-7475":[-0.23332335559724363,0.16252652913387158],"CVE-2017-9814":[-0.24492388231382675,0.008963248844763492],"CVE-2018-10126":[-0.18723618291036015,-0.15267442635518608],"CVE-2018-18064":[-0.17880922621668216,0.07471074059391068],"CVE-2019-13115":[0.010232673010979118,0.16137951669366],"CVE-2019-15232":[-0.24318835332534386,0.059966657807138515],"CVE-2019-17113":[-0.23962011657357435,-0.08014879157947698],"CVE-2019-17498":[0.01805712382657361,0.20607669634426332],"CVE-2019-18276":[-0.024676624030295267,0.21305343931266613],"CVE-2019-20838":[0.05319485770980271,0.16432245711428173],"CVE-2019-25013":[-0.1052908107190819,-0.11956397653974017],"CVE-2019-6461":[0.07127992660351162,0.11991695339493234],"CVE-2019-6462":[-0.29544944966862824,0.038034587992625074],"CVE-2019-6988":[-0.0411645980847948,0.17399908566095773],"CVE-2019-7733":[-0.006749192877793968,-0.07282426624736496],"CVE-2020-12695":[-0.14183743893465986,0.24395775292687905],"CVE-2020-13428":[-0.18388871163332046,0.16112223312612467],"CVE-2020-13962":[-0.3000870722496576,0.07296703688788235],"CVE-2020-14212":[-0.0896047700866836,-0.07145343232975765],"CVE-2020-15166":[-0.034320168904947386,-0.023329841839992798],"CVE-2020-17507":[0.07664239937566558,0.021906465279062093],"CVE-2020-17541":[-0.30357652000270174,0.11276161745757927],"CVE-2020-22035":[-0.261383433282433,0.11430689272486592],"CVE-2020-22036":[0.04245165745970883,0.05596041686953213],"CVE-2020-22038":[-0.16868374377531306,-0.08261815696314334],"CVE-2020-22039":[-0.20097050515392417,-0.11048213507587999],"CVE-2020-22040":[0.03846484170498833,-0.0755944770404093],"CVE-2020-22041":[0.08503570082494336,0.07473300190980738],"CVE-2020-22042":[-0.19261387387779771,-0.0011671210988104515],"CVE-2020-22043":[-0.11191411864121738,0.20433322293938108],"CVE-2020-22044":[-0.042178997539537674,0.11512450691342102],"CVE-2020-22051":[-0.005742118297845803,-0.12291965551660873],"CVE-2020-27618":[-0.27547962641231266,0.16126270405781337],"CVE-2020-35512":[0.022650763857186767,-0.011590451210733538],"CVE-2020-36430":[-0.3032776714055512,0.004241358876320559],"CVE-2020-6096":[-0.14443803540978548,-0.042184200691149074],"CVE-2020-9794":[-0.24047426769066918,-0.03831923749382247],"CVE-2020-9849":[0.023024310965759028,0.11193611191951387],"CVE-2020-9991":[-0.009104525807741359,0.053537918563027476],"CVE-2021-20235":[-0.09261960479661448,0.24212490605288062],"CVE-2021-20236":[-0.15868440020675456,0.19917859380335828],"CVE-2021-23336":[-0.05185212471814713,0.23979410003458637],"CVE-2021-28302":[-0.22850923404638396,0.2031223185841363],"CVE-2021-29338":[0.06530736019189218,-0.02685352036376639],"CVE-2021-29921":[-0.08928648275306375,0.16454759859026274],"CVE-2021-30498":[-0.059696371132773866,-0.1509404119869212],"CVE-2021-30499":[-0.13546002896770692,0.13245897777564836],"CVE-2021-30535":[-0.296350615111867,-0.032278195615624894],"CVE-2021-3326":[-0.19024046300491015,0.22754635930355388],"CVE-2021-36222":[-0.11185101710797084,-0.16406088132228538],"CVE-2021-36976":[-0.24260943401213161,-0.12312105083004538],"Deployment.default":[0.36299035538295865,-0.2023788938691473],"deps":[-0.8076673240457406,1.0],"ghcr.io/k8s-at-home/xteve:v2.2.0.200":[-0.10131335026002891,0.03657543697247716],"k8s-at-home/xteve":[0.47208255257856846,-0.2591390644510126],"xteve":[-0.7498091117666634,0.9246099401901479]}},"id":"584442","type":"StaticLayoutProvider"},{"attributes":{},"id":"584401","type":"LinearScale"},{"attributes":{"below":[{"id":"584405"}],"center":[{"id":"584408"},{"id":"584412"}],"height":768,"left":[{"id":"584409"}],"renderers":[{"id":"584433"},{"id":"584473"}],"title":{"id":"584395"},"toolbar":{"id":"584420"},"width":1024,"x_range":{"id":"584397"},"x_scale":{"id":"584401"},"y_range":{"id":"584399"},"y_scale":{"id":"584403"}},"id":"584394","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"584413","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,8.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,null],"description":["k8s-at-home/xteve",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-xteve.default (container 0) - RELEASE-NAME-xteve","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kanbanapp-demo-kanbanapp-demo

CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-23840, CVE-2020-5398, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-19244, CVE-2019-17563, CVE-2019-15847, CVE-2019-14439, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-33037, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e07da3ec-809f-485e-97f4-5b11e8185442":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"589623"}},"id":"589625","type":"CDSView"},{"attributes":{},"id":"589581","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"589619"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"589657","type":"LabelSet"},{"attributes":{"callback":null},"id":"589612","type":"TapTool"},{"attributes":{},"id":"589679","type":"Selection"},{"attributes":{},"id":"589662","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"589619"}},"id":"589621","type":"CDSView"},{"attributes":{"text":"kanbanapp-demo-kanbanapp-demo"},"id":"589579","type":"Title"},{"attributes":{},"id":"589663","type":"AllLabels"},{"attributes":{},"id":"589598","type":"WheelZoomTool"},{"attributes":{},"id":"589670","type":"NodesOnly"},{"attributes":{"below":[{"id":"589589"}],"center":[{"id":"589592"},{"id":"589596"}],"height":768,"left":[{"id":"589593"}],"renderers":[{"id":"589617"},{"id":"589657"}],"title":{"id":"589579"},"toolbar":{"id":"589604"},"width":1024,"x_range":{"id":"589581"},"x_scale":{"id":"589585"},"y_range":{"id":"589583"},"y_scale":{"id":"589587"}},"id":"589578","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"589662"},"major_label_policy":{"id":"589660"},"ticker":{"id":"589590"}},"id":"589589","type":"LinearAxis"},{"attributes":{},"id":"589665","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"589677"}},"id":"589613","type":"BoxSelectTool"},{"attributes":{},"id":"589602","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"589603","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"589611","type":"HoverTool"},{"attributes":{},"id":"589587","type":"LinearScale"},{"attributes":{},"id":"589622","type":"MultiLine"},{"attributes":{"formatter":{"id":"589665"},"major_label_policy":{"id":"589663"},"ticker":{"id":"589594"}},"id":"589593","type":"LinearAxis"},{"attributes":{"data_source":{"id":"589619"},"glyph":{"id":"589648"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"589621"}},"id":"589620","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"589593"},"dimension":1,"ticker":null},"id":"589596","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.39873760123001084,0.07474944489904156],"CKV_K8S_11":[0.35914210303032645,0.013439813251059899],"CKV_K8S_12":[0.3740080183573745,0.08467674955547698],"CKV_K8S_13":[0.40444781277281755,0.044325562387007765],"CKV_K8S_15":[0.39141600249733066,0.09054931392302397],"CKV_K8S_20":[0.3552268497422275,0.08862392648704734],"CKV_K8S_22":[0.37659767720310394,0.00810787130220321],"CKV_K8S_23":[0.385915844673738,0.04017909905894149],"CKV_K8S_28":[0.3811142171736619,0.10477436093690655],"CKV_K8S_29":[0.34822214088069564,0.06891117981680471],"CKV_K8S_30":[0.39502538576562984,0.022765015090119287],"CKV_K8S_31":[0.3945524331180309,0.058079356073901224],"CKV_K8S_37":[0.3653460408635177,0.1077893357630963],"CKV_K8S_38":[0.3770492246287211,0.024975914867933005],"CKV_K8S_40":[0.35546155392640166,0.03177249131642947],"CKV_K8S_43":[0.3605964308440019,0.04928955210350047],"CKV_K8S_8":[0.3405820119224005,0.09895109038980382],"CKV_K8S_9":[0.35147293536737384,0.11408627630679699],"CVE-2007-3716":[-0.0031259592615504868,0.11156754252033975],"CVE-2008-1191":[-0.0828398115566004,0.07904380696269438],"CVE-2008-3103":[-0.17360430649129976,-0.0110894781045438],"CVE-2008-3105":[-0.13822320517571554,0.031979257734020265],"CVE-2008-3109":[-0.0018761328778052913,0.0332470187489537],"CVE-2008-5347":[-0.0916755949126585,0.11216186284418568],"CVE-2008-5349":[-0.007699747455321841,0.09649835910824431],"CVE-2008-5352":[0.04933100077968429,0.07501777077607683],"CVE-2008-5358":[-0.0371780412238414,-0.09337299136054696],"CVE-2017-18640":[-0.13836871322235136,-0.11926103758908901],"CVE-2018-1000654":[-0.14790515019929967,-0.0718900463330829],"CVE-2018-10237":[-0.0598605271126246,-0.14922954161110286],"CVE-2018-14498":[-0.03864021217249219,0.10549002581423714],"CVE-2019-12384":[-0.10154970275226263,0.06688250882745395],"CVE-2019-12418":[-0.01933480955456402,-0.05737197363975311],"CVE-2019-12814":[-0.14505161054667273,0.012248672123768485],"CVE-2019-12900":[-0.17632501731148398,-0.027082980249303557],"CVE-2019-14379":[0.013322633928968914,0.050788918898498174],"CVE-2019-14439":[0.02695269433784171,-0.12932973973058134],"CVE-2019-14540":[0.029773524895764077,-0.0446461967813081],"CVE-2019-14697":[-0.11129141605253767,0.08728075650222678],"CVE-2019-14892":[-0.09967025949131204,0.04907808849977812],"CVE-2019-14893":[-0.11444718729401523,-0.005923003515817043],"CVE-2019-15133":[-0.15602903817747127,0.04262755840936688],"CVE-2019-1549":[-0.12170394572901007,-0.12582734662504796],"CVE-2019-1551":[0.08032710449677051,-0.049509990987129236],"CVE-2019-15847":[-0.053835927597330746,-0.11259729370401812],"CVE-2019-16168":[0.01355307489777586,0.07100636189069325],"CVE-2019-16335":[0.040356732620738606,-0.08196669340145023],"CVE-2019-16942":[-0.17459618593505183,0.03502784083220994],"CVE-2019-16943":[0.004096540024024772,-0.015112720221236005],"CVE-2019-17267":[-0.009715838921062986,0.00845130413271988],"CVE-2019-17531":[0.05128592869949747,-0.10002027798996241],"CVE-2019-17563":[-0.15131228409966382,-0.10380664373187644],"CVE-2019-19242":[0.009332400738944747,-0.12418478741686849],"CVE-2019-19244":[-0.056208389967072836,0.09629475485092902],"CVE-2019-19645":[-0.16855416695895273,-0.0787064869902268],"CVE-2019-19646":[-0.1436056355854842,-0.03817545551550601],"CVE-2019-20330":[0.06359901977820602,-0.016542256771630355],"CVE-2019-20367":[0.06383590918655813,-0.047989801999068084],"CVE-2019-2201":[-0.025702420676959638,0.07227801408746944],"CVE-2019-2745":[0.004086936911493986,-0.14221425735174448],"CVE-2019-2762":[-0.013645102581171263,-0.08137919699086701],"CVE-2019-2769":[-0.15505851616685373,-0.08795390766368896],"CVE-2019-2949":[0.074290358422474,0.031171096141951096],"CVE-2019-2958":[-0.027903023492936035,0.09183213424893176],"CVE-2019-2989":[-0.11386969018344006,-0.09078505475626711],"CVE-2019-5018":[0.07407577353971953,-0.03133530046043861],"CVE-2019-5094":[0.08271084321756045,-0.013925706739359183],"CVE-2019-5188":[-0.0261342790150809,-0.12701393828623747],"CVE-2019-7317":[-0.06959993795266514,0.022597504785770973],"CVE-2019-8457":[0.031927878230370826,0.06464898024456853],"CVE-2020-10672":[0.002944228250264493,-0.0419734239309577],"CVE-2020-10673":[0.03469435583429073,-0.06549465184672716],"CVE-2020-10968":[-0.06800645440069573,0.06843836490184288],"CVE-2020-10969":[-0.10077388564953838,-0.06325385367952936],"CVE-2020-11111":[-0.003210525399294328,-0.10539018841114249],"CVE-2020-11112":[0.05456114635765146,0.0318772015332659],"CVE-2020-11113":[-0.08264611785332694,-0.07507903754294],"CVE-2020-11619":[-0.09534027922567818,-0.12088593561370639],"CVE-2020-11620":[-0.0937015976477143,0.0918256351219826],"CVE-2020-11655":[0.06344989702050417,0.048621846613603706],"CVE-2020-11656":[-0.10917127474287745,-0.13643986135738995],"CVE-2020-11996":[0.04321154275925947,-0.11518808267618807],"CVE-2020-12403":[-0.02142952265323981,0.11461225841769528],"CVE-2020-13434":[-0.004542536176962129,0.0779622406453871],"CVE-2020-13435":[-0.12350904265771691,0.0761593731893557],"CVE-2020-13630":[-0.04778893065622436,0.055409674247046604],"CVE-2020-13631":[-0.014125643780241422,0.054004347416745535],"CVE-2020-13632":[-0.16406115901329796,0.0022469539652234293],"CVE-2020-13934":[0.011962115457080619,-0.06685509034848582],"CVE-2020-13935":[0.02098942511749197,-0.11096935986740758],"CVE-2020-14060":[-0.04857990028197546,-0.05817878379926743],"CVE-2020-14061":[-0.1614313076259009,0.022137201063942114],"CVE-2020-14062":[-0.127872217824059,-0.02536745529906327],"CVE-2020-14195":[-0.03623283604540054,0.03325338801831134],"CVE-2020-14344":[-0.13181301446283758,-0.10479228111347672],"CVE-2020-14363":[-0.040319438493881414,0.12235049554406574],"CVE-2020-14583":[-0.032033320337435195,-0.15028881607754427],"CVE-2020-14593":[-0.12754790028854868,0.09725959086176868],"CVE-2020-14621":[-0.09431347152090569,-0.09637319864229697],"CVE-2020-14803":[0.06568058076721807,0.011540298242619847],"CVE-2020-15358":[-0.09865326675865671,0.020503633247843853],"CVE-2020-15999":[0.02871135354990456,0.001418251624734689],"CVE-2020-17527":[-0.13252075012506626,-0.08610058133925932],"CVE-2020-17541":[0.03101273833766913,-0.020903923031620083],"CVE-2020-1938":[-0.18600420496520262,-0.04017939055522437],"CVE-2020-1967":[-0.11605113742151582,0.04043053241914319],"CVE-2020-1971":[0.04835720309260796,-0.03335603384218085],"CVE-2020-24616":[-0.07792962558000616,-0.1488209496279593],"CVE-2020-24750":[-0.1342726399106563,0.06521216303916864],"CVE-2020-25649":[-0.01664218103548897,-0.14522577197271372],"CVE-2020-2601":[0.009992371123377572,-0.08824769863717165],"CVE-2020-2604":[-0.10969230053949487,0.10703317153453268],"CVE-2020-2781":[-0.07551383449004506,0.11925855088005012],"CVE-2020-2803":[0.04997796148759958,0.05735462720149602],"CVE-2020-2805":[-0.0814754457961944,-0.044410320925454355],"CVE-2020-28196":[-0.07169254088281743,-0.13276976280133293],"CVE-2020-2830":[-0.12096180089382262,-0.0686005708997432],"CVE-2020-28928":[-0.16720525909574807,-0.042121872927451294],"CVE-2020-29361":[-0.07271719189469754,-0.0988774144547561],"CVE-2020-29362":[-0.057688271851158844,0.11698056603891213],"CVE-2020-29363":[-0.04735907349062387,-0.14548316412657547],"CVE-2020-35490":[0.06101127243127912,-0.08597590424260394],"CVE-2020-35491":[-0.022422542183314426,-0.10655671577561529],"CVE-2020-35728":[-0.07340162994125125,0.09947929319132204],"CVE-2020-36179":[-0.044956590220823676,-0.12726833629913292],"CVE-2020-36180":[-0.09277852320017432,-0.13985479181324617],"CVE-2020-36181":[-0.18742461448076891,-0.00232515947237532],"CVE-2020-36182":[-0.15930325649120647,-0.057841889613214764],"CVE-2020-36183":[0.08192561803860095,0.006605963541772262],"CVE-2020-36184":[0.028680181512022892,-0.09574285345451045],"CVE-2020-36185":[-0.18001854737735964,0.016981820489344344],"CVE-2020-36186":[0.01818063983815247,0.10355178498799494],"CVE-2020-36187":[-0.1540376755033063,-0.02117223276818004],"CVE-2020-36188":[0.035127360428165284,0.0423178933696138],"CVE-2020-36189":[-0.11214302503495736,-0.041102680717520795],"CVE-2020-5398":[-0.1355595420686138,0.05033127095400327],"CVE-2020-5421":[-0.04744926519627554,0.08009445239830706],"CVE-2020-8840":[0.052546754522740206,-0.0032151360061934598],"CVE-2020-9484":[-0.13732086673961974,-0.05546733926015216],"CVE-2020-9546":[0.05277567726592252,-0.06223104042562234],"CVE-2020-9547":[0.015502418988621928,0.09020306885811374],"CVE-2020-9548":[-0.056302159461190694,-0.08185105945956074],"CVE-2021-20190":[-0.12489616601341973,0.016791313947718017],"CVE-2021-23840":[-0.14097211113357408,-0.006526399660263945],"CVE-2021-23841":[-0.16572546884600184,0.055368611447296524],"CVE-2021-24122":[-0.14332327821073598,0.0840558699787791],"CVE-2021-25122":[-0.10999171683338654,-0.11101914220036858],"CVE-2021-25329":[-0.17728030722956842,-0.06166234726817465],"CVE-2021-30139":[0.03324229513776293,0.08617982099251602],"CVE-2021-30640":[-0.09064719780582214,-0.012174435240737266],"CVE-2021-31535":[-0.008170999739812158,-0.12741555710960223],"CVE-2021-33037":[0.021327401899896997,0.024550386642306733],"CVE-2021-3449":[-0.07645930929533308,0.04758044974409092],"CVE-2021-3450":[-0.07570657644989355,-0.11627509280144704],"CVE-2021-3711":[0.06954068196513248,-0.06997417779464128],"CVE-2021-3712":[0.043180088909573554,0.017415788422074422],"CVE-2021-41079":[-0.1530798810075574,0.06763038890324759],"Deployment.default":[0.29755590623027944,0.04843669080737663],"deps":[0.08685309400220241,0.9999999999999999],"kanbanapp-demo/kanbanapp-demo":[0.3770885065198397,0.06344831191028563],"sdandey/dandey-apps:kanban-board-kanban-app":[-0.04751251591133827,-0.014656165620604483]}},"id":"589626","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"589603"}},"id":"589599","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"589597"},{"id":"589598"},{"id":"589599"},{"id":"589600"},{"id":"589601"},{"id":"589602"},{"id":"589611"},{"id":"589612"},{"id":"589613"}]},"id":"589604","type":"Toolbar"},{"attributes":{},"id":"589583","type":"DataRange1d"},{"attributes":{"data_source":{"id":"589623"},"glyph":{"id":"589622"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"589625"}},"id":"589624","type":"GlyphRenderer"},{"attributes":{},"id":"589594","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"589647"}},"size":{"value":20}},"id":"589648","type":"Circle"},{"attributes":{},"id":"589600","type":"SaveTool"},{"attributes":{},"id":"589680","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"589647","type":"CategoricalColorMapper"},{"attributes":{},"id":"589585","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["kanbanapp-demo/kanbanapp-demo",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kanban-ui.default (container 0) - kanban-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

microcks-microcks

Bokeh Plot Bokeh.set_log_level("info"); {"6d74d8f3-a469-4277-bf50-0079892d5130":{"defs":[],"roots":{"references":[{"attributes":{},"id":"684946","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"684949"},{"id":"684950"},{"id":"684951"},{"id":"684952"},{"id":"684953"},{"id":"684954"},{"id":"684963"},{"id":"684964"},{"id":"684965"}]},"id":"684956","type":"Toolbar"},{"attributes":{},"id":"685017","type":"BasicTickFormatter"},{"attributes":{},"id":"684954","type":"HelpTool"},{"attributes":{},"id":"684942","type":"BasicTicker"},{"attributes":{},"id":"685015","type":"AllLabels"},{"attributes":{},"id":"685022","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"684963","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"684976"},"inspection_policy":{"id":"685022"},"layout_provider":{"id":"684978"},"node_renderer":{"id":"684972"},"selection_policy":{"id":"685027"}},"id":"684969","type":"GraphRenderer"},{"attributes":{},"id":"685033","type":"Selection"},{"attributes":{"below":[{"id":"684941"}],"center":[{"id":"684944"},{"id":"684948"}],"height":768,"left":[{"id":"684945"}],"renderers":[{"id":"684969"},{"id":"685009"}],"title":{"id":"684931"},"toolbar":{"id":"684956"},"width":1024,"x_range":{"id":"684933"},"x_scale":{"id":"684937"},"y_range":{"id":"684935"},"y_scale":{"id":"684939"}},"id":"684930","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"685029"}},"id":"684965","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CVE-2016-10578":[0.2177407282873199,0.4260338891086432],"CVE-2016-3674":[-0.030073855097685457,-0.2819237689200157],"CVE-2017-18640":[-0.19924476158332752,-0.13540998044810992],"CVE-2017-7957":[-0.13771823085693027,-0.1947426997774213],"CVE-2018-10899":[-0.09595320969551037,-0.018448391203598043],"CVE-2019-15847":[0.15210249366136755,0.4426361847462113],"CVE-2019-17571":[-0.1350700150374302,-0.2612990841784593],"CVE-2019-20838":[-0.17155574566327722,-0.1710382260774594],"CVE-2020-12762":[-0.06581964153864717,-0.27838377745854687],"CVE-2020-13956":[0.046717293738825744,-0.23446482221728204],"CVE-2020-14155":[0.024386496799882716,-0.04072692846918151],"CVE-2020-16135":[-0.1278992607382927,-0.23294426939447],"CVE-2020-17541":[-0.1200794272528906,-0.001964315721498731],"CVE-2020-1971":[0.24259465220116477,0.3783415864832147],"CVE-2020-26217":[0.0498434165577495,-0.11531119370078093],"CVE-2020-26258":[0.029829031880320614,-0.16935173963646],"CVE-2020-26259":[-0.20549628641010173,-0.16089123525581303],"CVE-2020-28500":[0.08340936929474575,0.3989874140844899],"CVE-2020-28928":[0.2170965597991737,0.3086627761978558],"CVE-2020-7754":[0.24741065339699403,0.3527726257008044],"CVE-2020-7774":[0.18559571125040183,0.32385269887091317],"CVE-2020-7788":[0.0979958575546219,0.45000201516914384],"CVE-2020-8116":[0.16870660655955283,0.4265888916029443],"CVE-2020-8203":[0.11143241705080455,0.4224014444877979],"CVE-2021-21290":[0.09193227851543585,-0.14976806260068057],"CVE-2021-21295":[-0.18309457528853434,-0.21337794086072207],"CVE-2021-21341":[-0.1691104501795097,-0.05776039097649518],"CVE-2021-21342":[-0.09112812607189069,-0.27890094636530155],"CVE-2021-21343":[-0.14104673454980518,-0.022640403882436613],"CVE-2021-21344":[0.016483526051232274,-0.09091497265667373],"CVE-2021-21345":[-0.00011014762172265699,-0.27150561762719727],"CVE-2021-21346":[0.08984191647885487,-0.1812866797757369],"CVE-2021-21347":[-0.058260596681788984,-0.19772815359636986],"CVE-2021-21348":[-0.01615984381125564,-0.24443017977592457],"CVE-2021-21349":[-0.1606513788226542,-0.2429566351732529],"CVE-2021-21350":[-0.046349357023090135,-0.2600330491934635],"CVE-2021-21351":[0.005487314853786325,-0.20714847969368153],"CVE-2021-21409":[0.08806431529697695,-0.12016291963568616],"CVE-2021-22922":[-0.0721358678069863,0.0009330081195762035],"CVE-2021-22923":[-0.1564581836133617,-0.2163419305262658],"CVE-2021-22946":[0.07237395989025927,-0.21702028504909673],"CVE-2021-22947":[-0.0069580660027853975,-0.06468463020879531],"CVE-2021-23337":[0.05292563925154422,0.3175339687885202],"CVE-2021-23358":[0.046333799288016404,0.4176709451309351],"CVE-2021-23369":[0.21684671317631138,0.2677325093713531],"CVE-2021-23382":[0.025869371080720457,0.3482678231016833],"CVE-2021-23383":[0.1863895908979115,0.3878067911114163],"CVE-2021-23840":[0.02299441763814993,0.11067350987036519],"CVE-2021-23841":[0.046039878412832747,0.10581448875365371],"CVE-2021-27218":[-0.15722651134552915,-0.10609027385893778],"CVE-2021-27290":[0.07190699646507212,0.43331164884718054],"CVE-2021-28153":[0.040941238687357114,-0.2046085617929823],"CVE-2021-28831":[0.2519366125005165,0.32609691240659255],"CVE-2021-29425":[0.031078169279113242,-0.2601013840063032],"CVE-2021-29505":[-0.20632273408753057,-0.10884105446971305],"CVE-2021-30139":[0.2238363646135256,0.3981057093603039],"CVE-2021-30640":[-0.19816447005305723,-0.06813172406743659],"CVE-2021-32803":[0.05216384774033029,0.37401604997278703],"CVE-2021-32804":[0.2088568711755693,0.3567976139840676],"CVE-2021-33037":[-0.004299941457289241,-0.020006913087877783],"CVE-2021-33560":[-0.13912475951899367,-0.1596929568534218],"CVE-2021-33574":[-0.16868617616522738,-0.13612526408296075],"CVE-2021-3445":[0.013727424861297575,-0.23717752266394512],"CVE-2021-3449":[0.13083823766419225,0.45599811234301285],"CVE-2021-3450":[0.1924067971441645,0.42585499155980905],"CVE-2021-35515":[-0.09692339833780149,-0.08043745373746469],"CVE-2021-35516":[-0.1702249250708536,-0.03008509434230626],"CVE-2021-35517":[0.054532681988505,-0.05253953224296462],"CVE-2021-3580":[0.009647634417558408,-0.1354798816344774],"CVE-2021-35942":[-0.12271080135173527,-0.04612596576387559],"CVE-2021-36090":[0.06327295170531955,-0.18252091596592462],"CVE-2021-36159":[0.08563489141800847,0.3569458172195351],"CVE-2021-36222":[-0.10211335521517381,-0.2139611876091842],"CVE-2021-3711":[0.14953286204035954,0.3663678058953123],"CVE-2021-3712":[0.05693156069637996,0.0941913067298451],"CVE-2021-37701":[0.0259286143903669,0.38948773539336123],"CVE-2021-37712":[0.17639477832800168,0.2687092249146965],"CVE-2021-37713":[0.24457941509208692,0.2935152111557029],"CVE-2021-37750":[0.058061314766659766,-0.14678385488329576],"CVE-2021-39139":[-0.10742124468929533,-0.26007346931131003],"CVE-2021-39140":[-0.017111125219537445,-0.18152267256529372],"CVE-2021-39141":[-0.04028789833380101,-0.007842161466525407],"CVE-2021-39144":[-0.09565697437046627,-0.17361246991424445],"CVE-2021-39145":[-0.07349712499785373,-0.046236607437458145],"CVE-2021-39146":[0.08120912275584964,-0.0906540909561564],"CVE-2021-39147":[-0.1834778234147912,-0.09108356389279432],"CVE-2021-39148":[0.052186750421432566,-0.08068936552804575],"CVE-2021-39149":[-0.042832186234601034,-0.22720765102801033],"CVE-2021-39150":[-0.12006975148862056,-0.12480301110761252],"CVE-2021-39151":[-0.13899805805651005,-0.0769604337039729],"CVE-2021-39152":[-0.03829361823479223,-0.04367930397210885],"CVE-2021-39153":[-0.19414517396465103,-0.18835684145405618],"CVE-2021-39154":[-0.080109115282637,-0.239432986762273],"Deployment.default":[0.03436544735334613,0.09911524218397066],"PRISMA-2021-0125":[0.13678901760079182,0.4019665432240178],"deps":[0.4244713324094357,-1.0],"microcks/microcks":[-0.8929625233124606,-0.7628299755151191],"quay.io/microcks/microcks-postman-runtime:latest":[0.12609877972256084,0.3153059615603266],"quay.io/microcks/microcks:1.4.1":[-0.05274027255207469,-0.12524260171511453]}},"id":"684978","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"684999"}},"size":{"value":20}},"id":"685000","type":"Circle"},{"attributes":{"data_source":{"id":"684971"},"glyph":{"id":"685000"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"684973"}},"id":"684972","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.4,6.3,6.1,5.9,5.9,5.9,5.7,5.5,5.3,5.3,5.3,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3],"description":["microcks/microcks",null,null,null,"XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\\'s security framework with a whitelist limited to the minimal required types.

View BlastRadius Graph

microsoft-spark

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-9480, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-29468, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-40330, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-20454, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2019-10099, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11804, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2017-15713, CVE-2021-31879, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-14422, CVE-2019-2958, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-11771, CVE-2018-11760, CVE-2019-17595, CVE-2018-8024, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-12536, CVE-2019-2745, CVE-2020-1953, CVE-2021-41303, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-7611, CVE-2021-20294, CVE-2018-1000876, CVE-2021-37714, CVE-2020-13933, CVE-2016-4970, CVE-2017-3162, CVE-2020-27216, CVE-2021-3487, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-12197, CVE-2021-20197, CVE-2020-35494, CVE-2017-3161, CVE-2019-7614, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2018-1324, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03469beb-dac6-4d40-bb5d-1c4bd5c251c8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"687946","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"687892"},"inspection_policy":{"id":"687938"},"layout_provider":{"id":"687894"},"node_renderer":{"id":"687888"},"selection_policy":{"id":"687943"}},"id":"687885","type":"GraphRenderer"},{"attributes":{},"id":"687928","type":"AllLabels"},{"attributes":{"overlay":{"id":"687871"}},"id":"687867","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"687871","type":"BoxAnnotation"},{"attributes":{},"id":"687868","type":"SaveTool"},{"attributes":{"text":"microsoft-spark"},"id":"687847","type":"Title"},{"attributes":{"callback":null},"id":"687880","type":"TapTool"},{"attributes":{},"id":"687933","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,null,10,9.8,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.3,7,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["microsoft/spark",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-sql-test-836qz.default (container 0) - RELEASE-NAME-sql-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mmontes-mmontes-media

CVE-2021-3711, CVE-2021-22204, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-20240, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-3517, CVE-2021-20305, CVE-2021-20235, CVE-2020-9794, CVE-2021-3516, CVE-2021-3410, CVE-2021-29457, CVE-2020-36430, CVE-2020-35524, CVE-2020-35523, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-15166, CVE-2020-12672, CVE-2017-13735, CVE-2021-3712, CVE-2021-27928, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2021-3482, CVE-2021-29470, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2020-19143, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3479, CVE-2021-3478, CVE-2021-3468, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-29458, CVE-2021-24031, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2021-20232, CVE-2021-20231, CVE-2015-8367, CVE-2015-8366, CVE-2020-17541, CVE-2020-6096, CVE-2021-29464, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-36332, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2020-24977, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3716f604-a098-4331-b537-c127fe1bbf48":{"defs":[],"roots":{"references":[{"attributes":{},"id":"699010","type":"UnionRenderers"},{"attributes":{},"id":"699002","type":"NodesOnly"},{"attributes":{},"id":"698915","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"698979","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"699009","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"698921"}],"center":[{"id":"698924"},{"id":"698928"}],"height":768,"left":[{"id":"698925"}],"renderers":[{"id":"698949"},{"id":"698989"}],"title":{"id":"698911"},"toolbar":{"id":"698936"},"width":1024,"x_range":{"id":"698913"},"x_scale":{"id":"698917"},"y_range":{"id":"698915"},"y_scale":{"id":"698919"}},"id":"698910","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"698917","type":"LinearScale"},{"attributes":{},"id":"698926","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4098178771529316,-0.4832102855037984],"CKV_K8S_11":[0.34880643613903384,-0.5218554540150776],"CKV_K8S_12":[0.3924582437479294,-0.5181916717078705],"CKV_K8S_13":[0.41108985487068544,-0.5038785116416572],"CKV_K8S_15":[0.3506445935768867,-0.38942162483873694],"CKV_K8S_20":[0.31203242567483774,-0.4001067454198054],"CKV_K8S_22":[0.2783651226057147,-0.4326734817113947],"CKV_K8S_23":[0.36101119412425703,-0.3633830175372787],"CKV_K8S_28":[0.2912768074861513,-0.3950980768100005],"CKV_K8S_29":[0.30046417432194666,-0.3775013313959925],"CKV_K8S_30":[0.31952548800332686,-0.3696735219831934],"CKV_K8S_31":[0.3460896964389754,-0.3731548414756965],"CKV_K8S_35":[0.33658415598856045,-0.35708058165709816],"CKV_K8S_37":[0.30136143930455556,-0.418359196330186],"CKV_K8S_38":[0.2805884569503318,-0.4171193814745686],"CKV_K8S_40":[0.3275295062825959,-0.38917804043466786],"CKV_K8S_43":[0.2722966926471967,-0.4020722233008345],"CKV_K8S_8":[0.3715901251588218,-0.5155240341474961],"CKV_K8S_9":[0.4304604542085882,-0.47178981160783046],"CVE-2012-1093":[-0.006592091586535419,0.26057197972787627],"CVE-2015-8366":[-0.11244035542549057,0.14684818707104488],"CVE-2015-8367":[-0.22354403274072787,0.08258187967514619],"CVE-2016-1585":[0.026567489744723987,-0.09199020703077165],"CVE-2016-2781":[-0.17325266155881763,0.09508113242871051],"CVE-2017-13735":[-0.1405902704491192,0.15898889396566257],"CVE-2017-13736":[-0.009945626365471541,-0.03363968313579788],"CVE-2017-16910":[-0.06812856572517988,0.2090591324079594],"CVE-2017-7475":[-0.07034144438899838,-0.09948152210703715],"CVE-2017-9814":[-0.10588355403881476,0.21446344498566053],"CVE-2018-10126":[-0.14073492073873456,0.09088965681364841],"CVE-2018-18064":[0.08345944947541176,-0.024339943361898004],"CVE-2018-25009":[-0.04609100750009839,0.16731620151831977],"CVE-2018-25010":[0.022838108911141144,0.07820600545811028],"CVE-2018-25011":[-0.20687790155789143,0.1014672796024609],"CVE-2018-25012":[0.005227052753188895,0.21673114751074146],"CVE-2018-25013":[0.1373583068675515,0.037814174438939696],"CVE-2018-25014":[-0.07569110414307037,0.152514806287727],"CVE-2019-17113":[-0.08243940260888936,-0.07728435236355327],"CVE-2019-18276":[0.010646151969187855,0.24676145171556046],"CVE-2019-20838":[-0.1936692286888742,0.0790024293878888],"CVE-2019-25013":[-0.02547637707573791,-0.06141626075374265],"CVE-2019-6461":[-0.19158834625099094,-0.030252529112704703],"CVE-2019-6462":[-0.09689529424850651,0.03978626689562741],"CVE-2019-6988":[-0.1074122485638942,-0.0544635031213413],"CVE-2020-10001":[0.11169516864894585,0.031354785758080636],"CVE-2020-12672":[0.03219650082832783,-0.013027015833421512],"CVE-2020-13529":[-0.17497681223458914,0.042041593754938225],"CVE-2020-14212":[-0.10392477265485157,0.11293399311707875],"CVE-2020-15166":[-0.17237269988256354,-0.05477740236495514],"CVE-2020-17541":[0.08317690522294202,0.19269121178042883],"CVE-2020-19143":[-0.08171192558534862,0.18740561291900623],"CVE-2020-22035":[0.060443816195436026,0.10496681399688773],"CVE-2020-22036":[0.03322879654911173,0.24650557673929632],"CVE-2020-22038":[0.057388867435359106,0.18109912826606717],"CVE-2020-22039":[-0.018764594327009252,0.24198750460614915],"CVE-2020-22040":[0.06968425288518754,-0.060502847838871554],"CVE-2020-22041":[-0.05076604751782626,-0.0747323807232312],"CVE-2020-22042":[-0.016265839241513484,0.17738333608328669],"CVE-2020-22043":[-0.017171097414013348,0.20994901619162226],"CVE-2020-22044":[-0.11561301653641269,0.24408017015645347],"CVE-2020-22051":[0.08958788385284337,-0.049640083820839474],"CVE-2020-24977":[0.09295296250959988,0.004797581341431718],"CVE-2020-27618":[-0.1418637952887416,0.18607614733903874],"CVE-2020-35512":[-0.10767935884818698,0.07521855091571536],"CVE-2020-35523":[-0.21959589550731934,0.06113546190750304],"CVE-2020-35524":[-0.14960428821714158,0.21798633926297334],"CVE-2020-36221":[0.04054095202520614,0.14842147975951347],"CVE-2020-36222":[-0.042518558070715286,0.19896217431851287],"CVE-2020-36223":[0.06234477689092614,0.0166568448698675],"CVE-2020-36224":[-0.21394284161626667,0.01103340906516168],"CVE-2020-36225":[-0.19975000357912184,-0.008469786149472056],"CVE-2020-36226":[-0.031674914122490454,-0.1012518630295545],"CVE-2020-36227":[0.025676572300203662,0.11577603669603],"CVE-2020-36228":[0.10844080458689889,-0.028037391312631672],"CVE-2020-36229":[-0.20043022816031913,0.04684302529419457],"CVE-2020-36230":[-0.11891196732048656,-0.0040580264877401505],"CVE-2020-36328":[-0.16575183163271912,0.20617929828800785],"CVE-2020-36329":[0.08048906301031954,0.16525344734639488],"CVE-2020-36330":[-0.06350893612380713,0.23630530358628501],"CVE-2020-36331":[-0.17258590761148623,-0.004654049916877137],"CVE-2020-36332":[-0.0639362200078649,0.2594703326659319],"CVE-2020-36430":[0.026154363147477256,0.02315832883367543],"CVE-2020-6096":[-0.0391787228877668,0.2307890081299183],"CVE-2020-9794":[-0.038126617373425646,0.2605017636756462],"CVE-2020-9849":[0.016587582181621614,-0.04062229015107136],"CVE-2020-9991":[-0.05958857553213991,0.11814400811786664],"CVE-2021-20231":[-0.12778815306346844,-0.08885485853681416],"CVE-2021-20232":[-0.1821384730727378,0.19234549718714233],"CVE-2021-20235":[0.01390719665255795,0.1570700503115439],"CVE-2021-20236":[-0.12539315954763067,-0.03653005169450932],"CVE-2021-20240":[0.0373742464832801,0.19826615787016544],"CVE-2021-20296":[0.10286905205756162,0.05691062202574709],"CVE-2021-20305":[0.05635739394401469,0.23627505346437935],"CVE-2021-22204":[-0.09094413994375751,0.25334980747497304],"CVE-2021-22876":[0.11724785673780616,-0.005806983618139915],"CVE-2021-22925":[-0.16753928576033464,-0.03168019007696478],"CVE-2021-22946":[0.12365992869889872,0.09821200288393787],"CVE-2021-22947":[0.14634782460389678,0.08741114639709971],"CVE-2021-23840":[0.0839018011705119,0.03443808466359685],"CVE-2021-23841":[-0.11118898869528276,-0.07824866817189476],"CVE-2021-2389":[-0.1382825627812368,0.12506590978520035],"CVE-2021-24031":[-0.1463704096415388,-0.05406833526006463],"CVE-2021-27212":[-0.2139396378306562,0.14028538988632916],"CVE-2021-27218":[-0.1303143040256272,0.022710051027767717],"CVE-2021-27219":[-0.16746166911595442,0.1728425225913299],"CVE-2021-27928":[0.1422727756237035,0.06031367132296513],"CVE-2021-28153":[-0.19152509680190152,0.018367750329090382],"CVE-2021-29338":[-0.01415081062082408,-0.08451574876391245],"CVE-2021-29457":[0.08960754774803144,0.08899136548970692],"CVE-2021-29458":[0.08398215809321297,0.21744144038395727],"CVE-2021-29463":[-0.016320315761133925,0.13489881306879437],"CVE-2021-29464":[0.07147403501114791,0.0685630771698482],"CVE-2021-29470":[0.01724740491624728,0.1848061780586336],"CVE-2021-30498":[0.13844306503193368,0.11379529334321783],"CVE-2021-30499":[-0.03297090356603956,0.014305312819798976],"CVE-2021-30535":[-0.13963443232973977,0.05253043890771982],"CVE-2021-31535":[-0.19728170071914244,0.1736463518768627],"CVE-2021-3246":[0.04617480685901034,0.05127402115804228],"CVE-2021-32617":[0.029724476376148563,0.2218440141844777],"CVE-2021-32815":[-0.09569524949133307,-0.09952894529559404],"CVE-2021-3326":[-0.08890859014321399,0.2290243457207297],"CVE-2021-33560":[0.06291229696866772,0.21283481363680987],"CVE-2021-33910":[-0.16623201701144366,0.14673584557109617],"CVE-2021-3410":[0.1296903935165849,0.013227147549670543],"CVE-2021-34334":[0.12143579055144348,0.07203885638913957],"CVE-2021-34335":[0.11110047535995538,0.1444568544143751],"CVE-2021-3449":[0.0914547375022249,0.13517917623139009],"CVE-2021-3468":[-0.04141818251298779,-0.03840501003587191],"CVE-2021-3474":[-0.10735843514156769,0.17658967049316068],"CVE-2021-3475":[0.12815740654590255,0.16059313217738744],"CVE-2021-3476":[-0.14834512801716984,-0.07556535662051334],"CVE-2021-3477":[0.05262418567394833,-0.0781673110618948],"CVE-2021-3478":[-0.09460183940038719,-0.025506921904582803],"CVE-2021-3479":[0.06216466061929624,-0.01180710683305884],"CVE-2021-3482":[0.1072794792124321,0.17194702704037015],"CVE-2021-3516":[-0.22122973861070203,0.03533319215578192],"CVE-2021-3517":[-0.0014553508085813783,-0.10388420213746812],"CVE-2021-3518":[0.13670310682806963,0.13469118469912078],"CVE-2021-3520":[-0.07363908421775717,-0.05204486023112894],"CVE-2021-3537":[-0.05194051694424796,-0.10915167017645186],"CVE-2021-3541":[-0.13439423778845308,0.23053295132960674],"CVE-2021-3580":[0.00795329671498188,-0.07173432466399772],"CVE-2021-3598":[-0.1228816814085946,0.20108443778390592],"CVE-2021-36222":[-0.14551381322118107,-0.018000426136215095],"CVE-2021-3634":[-0.19458903103701305,0.15290176194504404],"CVE-2021-3711":[-0.0011136222450023989,0.0006572604516938821],"CVE-2021-3712":[-0.06162768553387389,-0.01896386472220296],"CVE-2021-37615":[0.1007725328045304,0.11215885324418813],"CVE-2021-37616":[-0.08015928926951163,0.008912314152335036],"CVE-2021-37618":[-0.16798438364353122,0.06684853359515176],"CVE-2021-37619":[0.05175344756260302,-0.039003294346675564],"CVE-2021-37620":[-0.19357041559382768,0.12496356644401808],"CVE-2021-37621":[0.10573001713602061,0.19477652542124424],"CVE-2021-37622":[0.03335726351262452,-0.06253399153791274],"CVE-2021-37623":[0.06615725906358867,0.1395351000238141],"CVE-2021-38115":[-0.16902010639718565,0.12100389002544942],"CVE-2021-40528":[-0.15784337364793502,0.017749969253786912],"CVE-2021-40812":[-0.22508820041945646,0.11343660700396767],"Deployment.default":[0.2393191527098911,-0.2936642089876674],"StatefulSet.default":[0.35105242781563123,-0.4360176072788132],"deps":[-0.7708942359302082,-1.0],"mmontes-media":[-0.7194789005576566,-0.933993186583005],"mmontes/mmontes-media":[0.3435942698290091,-0.4398422229480024],"mmontes11/photoprism-auto-index:v0.0.6":[-0.03644528939050822,0.07306792412243895]}},"id":"698958","type":"StaticLayoutProvider"},{"attributes":{},"id":"698934","type":"HelpTool"},{"attributes":{"overlay":{"id":"699009"}},"id":"698945","type":"BoxSelectTool"},{"attributes":{"source":{"id":"698955"}},"id":"698957","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"698956"},"inspection_policy":{"id":"699002"},"layout_provider":{"id":"698958"},"node_renderer":{"id":"698952"},"selection_policy":{"id":"699007"}},"id":"698949","type":"GraphRenderer"},{"attributes":{},"id":"698933","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"698943","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["mmontes/mmontes-media",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

netsoc-ma1sd

CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-30139, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2019-19244, CVE-2019-15847, CVE-2019-14439, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b556ea8b-5e5a-433d-866c-7eecde24807a":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"732052"},"inspection_policy":{"id":"732098"},"layout_provider":{"id":"732054"},"node_renderer":{"id":"732048"},"selection_policy":{"id":"732103"}},"id":"732045","type":"GraphRenderer"},{"attributes":{},"id":"732098","type":"NodesOnly"},{"attributes":{},"id":"732029","type":"ResetTool"},{"attributes":{"data_source":{"id":"732047"},"glyph":{"id":"732076"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"732049"}},"id":"732048","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"732075"}},"size":{"value":20}},"id":"732076","type":"Circle"},{"attributes":{"formatter":{"id":"732090"},"major_label_policy":{"id":"732088"},"ticker":{"id":"732018"}},"id":"732017","type":"LinearAxis"},{"attributes":{},"id":"732025","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["netsoc/ma1sd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ma1sd.default (container 0) - ma1sd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

nicholaswilde-audacity

Bokeh Plot Bokeh.set_log_level("info"); {"bd285145-5253-42be-a9f9-a6e781c6a4dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"748615","type":"AllLabels"},{"attributes":{"axis":{"id":"748541"},"ticker":null},"id":"748544","type":"Grid"},{"attributes":{},"id":"748550","type":"WheelZoomTool"},{"attributes":{},"id":"748533","type":"DataRange1d"},{"attributes":{},"id":"748549","type":"PanTool"},{"attributes":{"formatter":{"id":"748614"},"major_label_policy":{"id":"748612"},"ticker":{"id":"748542"}},"id":"748541","type":"LinearAxis"},{"attributes":{},"id":"748622","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"748571"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"748609","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"748599"}},"size":{"value":20}},"id":"748600","type":"Circle"},{"attributes":{"overlay":{"id":"748629"}},"id":"748565","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.48535691899681843,0.1293666968501794],"CKV_K8S_11":[-0.4222922696473782,0.24156159704507713],"CKV_K8S_12":[-0.4333617213221909,0.2783235531577527],"CKV_K8S_13":[-0.392466531888363,0.2101565447331999],"CKV_K8S_15":[-0.4003341459477942,0.2874539254921718],"CKV_K8S_20":[-0.3618369351972557,0.24700030094744035],"CKV_K8S_22":[-0.46075341598040903,0.261524334498286],"CKV_K8S_23":[-0.4991392182657144,0.15763324090204128],"CKV_K8S_28":[-0.4857394054051194,0.240011757129361],"CKV_K8S_29":[-0.45897871264052137,0.11143970870450944],"CKV_K8S_30":[-0.5055857700632364,0.18973008998818214],"CKV_K8S_31":[-0.4600229855454955,0.16098806245061018],"CKV_K8S_37":[-0.42879648206099397,0.12353674569636318],"CKV_K8S_38":[-0.41962893600008494,0.16387284118868276],"CKV_K8S_40":[-0.48123430171145,0.20738789958268097],"CKV_K8S_43":[-0.38618931883614,0.26249342681031296],"CVE-2012-1093":[0.07136213318760466,0.08093502432445877],"CVE-2016-1585":[-0.02725037948832691,-0.2275803327185651],"CVE-2016-2568":[0.20916067109841335,-0.07603345724596655],"CVE-2016-2781":[0.1897087963711726,-0.12299277445665527],"CVE-2017-7475":[-0.007588733464539777,-0.0453300613298777],"CVE-2017-9814":[-0.01545845766362477,-0.15255074415666603],"CVE-2018-10126":[0.15338713969910706,-0.15331953486289027],"CVE-2018-18064":[-0.09026044008998989,-0.12257540722027756],"CVE-2018-3750":[-0.05869914494185544,-0.071007958189325],"CVE-2019-17113":[-0.09339583085861079,-0.08360065837384792],"CVE-2019-18276":[0.03306445181103177,-0.15496811789036222],"CVE-2019-20838":[0.11834918472407964,-0.18932657144998546],"CVE-2019-25013":[0.27490860301386494,-0.07292416168073244],"CVE-2019-6461":[0.15829478534694916,-0.08428818941466518],"CVE-2019-6462":[0.09614646777070988,-0.23433618225331015],"CVE-2019-6988":[0.19467516912446764,-0.2307958090667521],"CVE-2020-10001":[-0.07822767181439313,-0.16621928985116668],"CVE-2020-12761":[0.1287645480190905,0.03660050251313529],"CVE-2020-13844":[0.013093182926848374,-0.09734185470381523],"CVE-2020-14145":[0.05524480202350626,-0.23251482146581856],"CVE-2020-14212":[0.033592222848807696,0.05787655770217841],"CVE-2020-17541":[0.26245775279926326,-0.14613175984327978],"CVE-2020-19143":[0.19584476403608475,-0.1753216676251733],"CVE-2020-22035":[0.24357349753914787,0.013835693848655527],"CVE-2020-22036":[0.16730631025720963,-0.2022144357157692],"CVE-2020-22038":[0.18303838429101893,0.08831531817334534],"CVE-2020-22039":[0.07807014200933289,-0.26741981606955945],"CVE-2020-22040":[0.24925416512432877,-0.015980349063142784],"CVE-2020-22041":[0.21450209883741994,0.06590188810657514],"CVE-2020-22042":[0.15109589773738613,0.10184276410069394],"CVE-2020-22043":[0.030603051151272605,0.09913521737740491],"CVE-2020-22044":[0.006416840187669598,-0.23726218386830572],"CVE-2020-22051":[0.11336496226807817,0.10921799251542928],"CVE-2020-23922":[0.08011646815115284,0.041316793012649226],"CVE-2020-27618":[-0.08769405234533015,-0.036842237569557706],"CVE-2020-35512":[0.2725192673617422,-0.11018295614676928],"CVE-2020-4044":[0.27698486634143094,-0.032210022691526945],"CVE-2020-6096":[-0.05611147215084985,-0.19617884302274965],"CVE-2020-9794":[0.032736462729330125,-0.26114726007612504],"CVE-2020-9849":[-0.001147291983447704,0.03518406751258751],"CVE-2020-9991":[-0.0062547906456253315,0.07808289026248093],"CVE-2021-20231":[0.2090441323060223,-0.015239509602380403],"CVE-2021-20232":[0.2436019468203605,-0.1805150227331437],"CVE-2021-22925":[-0.05614617593332383,-0.13888799634634919],"CVE-2021-22946":[-0.013101408746281374,-0.0005996779724040529],"CVE-2021-22947":[0.1360160040153452,-0.22549402319193615],"CVE-2021-23336":[0.24058264616684422,-0.05533102132984668],"CVE-2021-23440":[0.22151767813433454,-0.20685897590619565],"CVE-2021-29338":[-0.0333653586284324,-0.1029428278484633],"CVE-2021-29921":[0.02374010813112501,-0.2001193807663659],"CVE-2021-30535":[0.17204385315114698,-0.03280376651027108],"CVE-2021-3246":[0.22293042484626094,-0.1468060024696848],"CVE-2021-32803":[-0.06214868233398577,0.014127190592792783],"CVE-2021-32804":[0.12887989127791813,-0.005088321584766658],"CVE-2021-3326":[0.0965846305424271,-0.1447000821568686],"CVE-2021-33503":[-0.05416538742907063,-0.023308830773161846],"CVE-2021-33560":[0.1741456753932197,0.052904129704683465],"CVE-2021-36222":[0.04671457693114305,0.0024624467840680016],"CVE-2021-3634":[0.1879219553088095,0.018887835720858753],"CVE-2021-3711":[0.07626622185314605,0.11344490181425126],"CVE-2021-3712":[0.23694900097029076,-0.10674304825043125],"CVE-2021-37701":[0.1625574179655402,-0.25035564136577443],"CVE-2021-37712":[-0.03937981751287049,0.04714738401620342],"CVE-2021-37713":[0.1221181635647869,-0.2644849236622699],"CVE-2021-40528":[-0.01991267848413579,-0.1919832348486396],"CVE-2021-41617":[0.07020579079941065,-0.19420570990191494],"Deployment.default":[-0.34621776827362605,0.1532294418489965],"PRISMA-2021-0125":[0.12511491448530598,0.07410279355322266],"PRISMA-2021-0133":[0.2382187674082005,0.04349427430697418],"audacity":[0.5864879848953413,0.9492279899374855],"deps":[0.5825739688628456,1.0],"ghcr.io/linuxserver/audacity:version-3.0.2":[0.08306724010958302,-0.07158767164648147],"nicholaswilde/audacity":[-0.446677470429646,0.20689930398400436]}},"id":"748578","type":"StaticLayoutProvider"},{"attributes":{},"id":"748630","type":"UnionRenderers"},{"attributes":{},"id":"748539","type":"LinearScale"},{"attributes":{"data_source":{"id":"748571"},"glyph":{"id":"748600"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"748573"}},"id":"748572","type":"GlyphRenderer"},{"attributes":{},"id":"748537","type":"LinearScale"},{"attributes":{"formatter":{"id":"748617"},"major_label_policy":{"id":"748615"},"ticker":{"id":"748546"}},"id":"748545","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9.8,7.5,7.3,7,7,7,7,7,7,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["nicholaswilde/audacity",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-audacity.default (container 0) - RELEASE-NAME-audacity","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-booksonic

CVE-2019-17571, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-27216, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-19012, CVE-2019-17113, CVE-2019-13224, CVE-2016-1585, CVE-2021-30535, CVE-2020-8112, CVE-2020-6860, CVE-2020-22036, CVE-2019-20063, CVE-2018-21010, CVE-2018-11710, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2020-27814, CVE-2021-36222, CVE-2020-15166, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2008-1191, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-20016, CVE-2019-14383, CVE-2019-13626, CVE-2018-20861, CVE-2018-10237, CVE-2020-27845, CVE-2020-13844, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2018-20217, CVE-2017-18201, CVE-2020-17541, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2019-7578, CVE-2019-13616, CVE-2019-13351, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2020-9849, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-14382, CVE-2019-14380, CVE-2018-5710, CVE-2018-20860, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2018-10017, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-25013, CVE-2018-16868, CVE-2021-29338, CVE-2020-27841, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-12973, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3913ecd6-596d-4e99-8f82-5c5c19c48237":{"defs":[],"roots":{"references":[{"attributes":{},"id":"750194","type":"MultiLine"},{"attributes":{},"id":"750232","type":"AllLabels"},{"attributes":{"below":[{"id":"750161"}],"center":[{"id":"750164"},{"id":"750168"}],"height":768,"left":[{"id":"750165"}],"renderers":[{"id":"750189"},{"id":"750229"}],"title":{"id":"750151"},"toolbar":{"id":"750176"},"width":1024,"x_range":{"id":"750153"},"x_scale":{"id":"750157"},"y_range":{"id":"750155"},"y_scale":{"id":"750159"}},"id":"750150","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"750219","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","booksonic","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/booksonic:version-1.2","CVE-2019-17571","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","PRISMA-2021-0081","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-27216","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-19012","CVE-2019-17113","CVE-2019-13224","CVE-2016-1585","CVE-2021-30535","CVE-2020-8112","CVE-2020-6860","CVE-2020-22036","CVE-2019-20063","CVE-2018-21010","CVE-2018-11710","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2020-27814","CVE-2021-36222","CVE-2020-15166","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2008-1191","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2019-20016","CVE-2019-14383","CVE-2019-13626","CVE-2018-20861","CVE-2018-10237","CVE-2020-27845","CVE-2020-13844","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2018-20217","CVE-2017-18201","CVE-2020-17541","CVE-2019-7577","CVE-2019-7576","CVE-2019-7575","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-7578","CVE-2019-13616","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2019-12098","CVE-2020-9849","CVE-2020-19144","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-14382","CVE-2019-14380","CVE-2018-5710","CVE-2018-20860","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2018-10017","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-12973","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2"]},"selected":{"id":"750253"},"selection_policy":{"id":"750252"}},"id":"750195","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750175","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"750191"},"glyph":{"id":"750220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750193"}},"id":"750192","type":"GlyphRenderer"},{"attributes":{"source":{"id":"750191"}},"id":"750193","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750249","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"750183","type":"HoverTool"},{"attributes":{},"id":"750252","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"750175"}},"id":"750171","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"750249"}},"id":"750185","type":"BoxSelectTool"},{"attributes":{},"id":"750155","type":"DataRange1d"},{"attributes":{},"id":"750242","type":"NodesOnly"},{"attributes":{},"id":"750166","type":"BasicTicker"},{"attributes":{},"id":"750170","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"750161"},"ticker":null},"id":"750164","type":"Grid"},{"attributes":{},"id":"750173","type":"ResetTool"},{"attributes":{"data_source":{"id":"750195"},"glyph":{"id":"750194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750197"}},"id":"750196","type":"GlyphRenderer"},{"attributes":{},"id":"750251","type":"Selection"},{"attributes":{},"id":"750174","type":"HelpTool"},{"attributes":{"formatter":{"id":"750237"},"major_label_policy":{"id":"750235"},"ticker":{"id":"750166"}},"id":"750165","type":"LinearAxis"},{"attributes":{},"id":"750169","type":"PanTool"},{"attributes":{"callback":null},"id":"750184","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"750219"}},"size":{"value":20}},"id":"750220","type":"Circle"},{"attributes":{},"id":"750153","type":"DataRange1d"},{"attributes":{},"id":"750162","type":"BasicTicker"},{"attributes":{},"id":"750247","type":"NodesOnly"},{"attributes":{},"id":"750234","type":"BasicTickFormatter"},{"attributes":{},"id":"750253","type":"Selection"},{"attributes":{"formatter":{"id":"750234"},"major_label_policy":{"id":"750232"},"ticker":{"id":"750162"}},"id":"750161","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.1,7,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["nicholaswilde/booksonic",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-booksonic.default (container 0) - RELEASE-NAME-booksonic","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-digikam

Bokeh Plot Bokeh.set_log_level("info"); {"bee35891-a24f-45c2-8328-b22e4769868c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"751873","type":"Selection"},{"attributes":{},"id":"751789","type":"PanTool"},{"attributes":{},"id":"751855","type":"AllLabels"},{"attributes":{},"id":"751777","type":"LinearScale"},{"attributes":{},"id":"751792","type":"SaveTool"},{"attributes":{"below":[{"id":"751781"}],"center":[{"id":"751784"},{"id":"751788"}],"height":768,"left":[{"id":"751785"}],"renderers":[{"id":"751809"},{"id":"751849"}],"title":{"id":"751771"},"toolbar":{"id":"751796"},"width":1024,"x_range":{"id":"751773"},"x_scale":{"id":"751777"},"y_range":{"id":"751775"},"y_scale":{"id":"751779"}},"id":"751770","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"751854"},"major_label_policy":{"id":"751852"},"ticker":{"id":"751782"}},"id":"751781","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36622396930116796,-0.10161617613076805],"CKV_K8S_11":[-0.3346226106374749,-0.11483690782687402],"CKV_K8S_12":[-0.3815866733791686,-0.18393528754665328],"CKV_K8S_13":[-0.3962501749417201,-0.11749561850970454],"CKV_K8S_15":[-0.33743662903463834,-0.07976199529250881],"CKV_K8S_20":[-0.3207472339175594,-0.1790915282388706],"CKV_K8S_22":[-0.3500653264214282,-0.16835606138261802],"CKV_K8S_23":[-0.3984682592712632,-0.09382479460264087],"CKV_K8S_28":[-0.31589226604787846,-0.15206549009729659],"CKV_K8S_29":[-0.4030609782929776,-0.1403419319846609],"CKV_K8S_30":[-0.3892757901704522,-0.16103316494298892],"CKV_K8S_31":[-0.3593161826982461,-0.06302229932170345],"CKV_K8S_37":[-0.3372619450838706,-0.20630350797237873],"CKV_K8S_38":[-0.35987799705888823,-0.1966186781934323],"CKV_K8S_40":[-0.3820272579420151,-0.07413844139255847],"CKV_K8S_43":[-0.3087294840761948,-0.19903066613144554],"CVE-2012-1093":[0.1387442945860975,0.017690262103101855],"CVE-2016-10739":[0.03220238567856579,-0.06508014500475603],"CVE-2016-1585":[0.1711599460491494,-0.05206460840334067],"CVE-2016-2781":[0.0963752247537622,0.10178109639869691],"CVE-2017-14160":[0.2338561089781304,-0.0016021835879085216],"CVE-2017-7475":[0.17893793568372005,0.02437311475122884],"CVE-2017-7960":[0.03549898740043963,0.09494263279608725],"CVE-2017-8834":[0.16255876534070532,0.10311252764827854],"CVE-2017-8871":[0.09551292010504867,-0.07371405442245701],"CVE-2017-9814":[0.012345610338936388,0.10888697454859805],"CVE-2018-10126":[-0.05090968802993475,-0.0017710060402603117],"CVE-2018-10392":[0.12615311553147643,0.12383425518594086],"CVE-2018-10393":[0.018264634619591553,0.13576662353091523],"CVE-2018-10906":[0.14566400320495698,-0.07635412876799008],"CVE-2018-11813":[-0.015331213068367095,-0.033534541986108],"CVE-2018-12115":[0.047729361060661134,-0.12712887766700015],"CVE-2018-12116":[0.07247039131417692,-0.10274967104553083],"CVE-2018-12121":[0.23385503710285924,0.031089566941750267],"CVE-2018-12122":[0.1913528915652743,-0.10197772996782825],"CVE-2018-14048":[0.06399277185244052,-0.05079249400594637],"CVE-2018-16868":[0.031128389073499536,-0.09755308988904612],"CVE-2018-18064":[0.06398773045716759,0.09023510502799813],"CVE-2018-20217":[0.1961395226669549,-0.06372536969354693],"CVE-2018-3750":[0.209082730597796,0.01111910387986706],"CVE-2018-5710":[0.2057376797495457,0.07925925344879027],"CVE-2018-7159":[-0.04505845379349809,-0.03677025544765665],"CVE-2018-7160":[0.22672183438766408,0.060765289362745806],"CVE-2018-7167":[-0.02255403857894537,0.004328738342994153],"CVE-2018-7169":[0.198166279127376,0.10443870117509088],"CVE-2019-12098":[0.01710858474885732,-0.023415630608773358],"CVE-2019-13050":[-0.001533054017324049,-0.07136355470690693],"CVE-2019-13351":[0.133352260625412,0.0915499679788436],"CVE-2019-18276":[0.043240277189070184,0.14917655819559444],"CVE-2019-20446":[0.0726577103427066,-0.13535534864194557],"CVE-2019-20838":[0.019662476485376768,-0.12385899994915167],"CVE-2019-25013":[0.03101688465083087,0.053730856110090555],"CVE-2019-5737":[0.23335687850416334,-0.02953137723232817],"CVE-2019-6461":[0.16225253073813853,-0.015617890892098725],"CVE-2019-6462":[0.061181261817071626,0.13025918806022532],"CVE-2019-9511":[-0.029905527002933432,-0.06932317851420036],"CVE-2019-9513":[0.14469144631271427,-0.13591122830480945],"CVE-2020-10001":[0.16828674249370482,-0.10074943955834911],"CVE-2020-13844":[0.08056618560535261,0.15756947251209888],"CVE-2020-14145":[0.20041564924536545,0.04588607785151715],"CVE-2020-17541":[0.17657158782126084,0.07311760125717845],"CVE-2020-19131":[0.1285951487751398,-0.04495150193833262],"CVE-2020-19144":[0.14748872152359369,0.056624362930866666],"CVE-2020-21913":[0.21596729554072422,-0.046172138989449954],"CVE-2020-23922":[-0.01433093029182222,0.11581952560459287],"CVE-2020-27618":[0.14703483493299385,-0.11244057162156387],"CVE-2020-35512":[-0.031016006960581054,0.08781743844508182],"CVE-2020-4044":[-0.005585943446257984,-0.10069264225535625],"CVE-2020-6096":[0.09691305484444962,-0.14729683790643644],"CVE-2020-9794":[0.11355065340300598,-0.1276154766339096],"CVE-2020-9849":[0.09343468963267854,0.1317411967675571],"CVE-2020-9991":[-0.04870106391557354,0.032267310756108704],"CVE-2021-23336":[0.14871171907317576,0.1404681216697152],"CVE-2021-23440":[0.17516642829792825,0.12498506540960912],"CVE-2021-26720":[0.1971688377164941,-0.018535446232359795],"CVE-2021-28359":[0.21263437379240724,-0.08285931746410646],"CVE-2021-30535":[0.1173313028124909,0.15442521959932104],"CVE-2021-3326":[0.011486342213661307,0.018277497740185084],"CVE-2021-3426":[-0.015715575787119025,0.04422387852203093],"CVE-2021-36222":[0.09600546596045229,0.0623165709012699],"CVE-2021-41617":[0.11330571033722937,-0.10059994405754624],"Deployment.default":[-0.2772129737236143,-0.11265532247798438],"PRISMA-2021-0125":[-0.04377749730451419,0.06196788620585971],"PRISMA-2021-0133":[-0.0026713205723409832,0.07704465577972178],"deps":[-0.05822568609163725,0.951757293836329],"digikam":[-0.06265744659667916,1.0],"ghcr.io/linuxserver/digikam:version-7.3.0":[0.08225558587184452,0.0034679263130080644],"nicholaswilde/digikam":[-0.3630199950782051,-0.14088036410680002]}},"id":"751818","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751869","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-digikam"},"id":"751771","type":"Title"},{"attributes":{},"id":"751793","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"751811"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"751849","type":"LabelSet"},{"attributes":{},"id":"751773","type":"DataRange1d"},{"attributes":{"source":{"id":"751815"}},"id":"751817","type":"CDSView"},{"attributes":{},"id":"751814","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"751816"},"inspection_policy":{"id":"751862"},"layout_provider":{"id":"751818"},"node_renderer":{"id":"751812"},"selection_policy":{"id":"751867"}},"id":"751809","type":"GraphRenderer"},{"attributes":{},"id":"751779","type":"LinearScale"},{"attributes":{},"id":"751782","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751795","type":"BoxAnnotation"},{"attributes":{},"id":"751862","type":"NodesOnly"},{"attributes":{},"id":"751852","type":"AllLabels"},{"attributes":{},"id":"751867","type":"NodesOnly"},{"attributes":{},"id":"751786","type":"BasicTicker"},{"attributes":{},"id":"751872","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"751789"},{"id":"751790"},{"id":"751791"},{"id":"751792"},{"id":"751793"},{"id":"751794"},{"id":"751803"},{"id":"751804"},{"id":"751805"}]},"id":"751796","type":"Toolbar"},{"attributes":{"axis":{"id":"751781"},"ticker":null},"id":"751784","type":"Grid"},{"attributes":{},"id":"751854","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/digikam",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-digikam.default (container 0) - RELEASE-NAME-digikam","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-doublecommander

Bokeh Plot Bokeh.set_log_level("info"); {"0d244571-366e-4677-8e69-0427f83c22b0":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"752135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"752173","type":"LabelSet"},{"attributes":{},"id":"752197","type":"Selection"},{"attributes":{},"id":"752101","type":"LinearScale"},{"attributes":{},"id":"752191","type":"NodesOnly"},{"attributes":{},"id":"752118","type":"HelpTool"},{"attributes":{},"id":"752178","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"752119"}},"id":"752115","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"752193"}},"id":"752129","type":"BoxSelectTool"},{"attributes":{},"id":"752181","type":"BasicTickFormatter"},{"attributes":{},"id":"752196","type":"UnionRenderers"},{"attributes":{},"id":"752117","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/doublecommander",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-doublecommander.default (container 0) - RELEASE-NAME-doublecommander","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-papermerge

Bokeh Plot Bokeh.set_log_level("info"); {"c726efa5-a1bc-4f01-9d01-1445d6690f6d":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"757289"},"ticker":null},"id":"757292","type":"Grid"},{"attributes":{"overlay":{"id":"757377"}},"id":"757313","type":"BoxSelectTool"},{"attributes":{},"id":"757283","type":"DataRange1d"},{"attributes":{},"id":"757380","type":"UnionRenderers"},{"attributes":{},"id":"757362","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"757303","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"757377","type":"BoxAnnotation"},{"attributes":{},"id":"757300","type":"SaveTool"},{"attributes":{},"id":"757379","type":"Selection"},{"attributes":{},"id":"757301","type":"ResetTool"},{"attributes":{},"id":"757363","type":"AllLabels"},{"attributes":{},"id":"757370","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"757347"}},"size":{"value":20}},"id":"757348","type":"Circle"},{"attributes":{"overlay":{"id":"757303"}},"id":"757299","type":"BoxZoomTool"},{"attributes":{"callback":null},"id":"757312","type":"TapTool"},{"attributes":{},"id":"757378","type":"UnionRenderers"},{"attributes":{},"id":"757360","type":"AllLabels"},{"attributes":{"formatter":{"id":"757365"},"major_label_policy":{"id":"757363"},"ticker":{"id":"757294"}},"id":"757293","type":"LinearAxis"},{"attributes":{},"id":"757365","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"757319"},"glyph":{"id":"757348"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"757321"}},"id":"757320","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"757362"},"major_label_policy":{"id":"757360"},"ticker":{"id":"757290"}},"id":"757289","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"757297"},{"id":"757298"},{"id":"757299"},{"id":"757300"},{"id":"757301"},{"id":"757302"},{"id":"757311"},{"id":"757312"},{"id":"757313"}]},"id":"757304","type":"Toolbar"},{"attributes":{"source":{"id":"757319"}},"id":"757321","type":"CDSView"},{"attributes":{"axis":{"id":"757293"},"dimension":1,"ticker":null},"id":"757296","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3182136175723408,0.24235998976647183],"CKV_K8S_11":[-0.3464906512319922,0.21330604527795735],"CKV_K8S_12":[-0.2714240842716243,0.34407531122611423],"CKV_K8S_13":[-0.21052579550977182,0.3596126920840609],"CKV_K8S_15":[-0.3591788600501366,0.32541261397086246],"CKV_K8S_20":[-0.34187679069969834,0.27986934132740376],"CKV_K8S_22":[-0.2359115174888303,0.3256722069274076],"CKV_K8S_23":[-0.3166987959330206,0.37171777248688503],"CKV_K8S_28":[-0.32819268963788933,0.3398759823536183],"CKV_K8S_29":[-0.2430061330824571,0.37898087308176304],"CKV_K8S_30":[-0.28061390998863417,0.3825191567045007],"CKV_K8S_31":[-0.27410118303448805,0.2614359445907919],"CKV_K8S_37":[-0.3047206540213262,0.20450541012221185],"CKV_K8S_38":[-0.20338408146863146,0.31222311179147794],"CKV_K8S_40":[-0.3768052088051292,0.28717711851231636],"CKV_K8S_43":[-0.3670449738612286,0.24523599872835544],"CVE-2015-9019":[-0.033878054290892544,-0.0772836512285148],"CVE-2016-2781":[0.13272332908705586,0.08023151919768934],"CVE-2017-7475":[0.05055218025964494,-0.03715902367038978],"CVE-2017-9814":[0.2549162420000915,-0.010670152671614554],"CVE-2018-10126":[0.04744427017049009,-0.14103129968410616],"CVE-2018-18064":[-0.018851900890772943,-0.11926645940368429],"CVE-2019-18276":[0.09833486958938573,0.032125148197641784],"CVE-2019-20838":[0.1853593081360648,0.07215572273619048],"CVE-2019-25013":[0.10556401442396826,-0.1330785983779254],"CVE-2019-6461":[0.21625567593186995,0.09829603490518882],"CVE-2019-6462":[0.258367371728077,-0.12028774811425559],"CVE-2019-6988":[0.27271893586878077,0.04050978027457645],"CVE-2020-15166":[0.16266179582295964,0.11094459078311265],"CVE-2020-17541":[-0.01126099682704926,-0.012701793722818393],"CVE-2020-23922":[0.3212073347725616,-0.07654604685391203],"CVE-2020-25648":[0.02748339930886323,-0.09802876852467621],"CVE-2020-25664":[0.14284604747104152,-0.23237738511423636],"CVE-2020-27618":[-0.014467576642965213,-0.15775632795602398],"CVE-2020-27752":[0.259921063457751,-0.20224683134015958],"CVE-2020-36278":[0.20658580517334182,-0.08871343994473051],"CVE-2020-36279":[0.07327342992947787,-0.2322347293142728],"CVE-2020-36280":[0.15448880951184304,0.027533949977003504],"CVE-2020-36281":[0.2576797674630636,-0.07303204641850772],"CVE-2020-6096":[0.2214814255615515,-0.20570632131407612],"CVE-2020-9794":[-0.0014980761160219263,-0.0530096943089219],"CVE-2020-9849":[0.2974705847877909,0.013129457044203484],"CVE-2020-9991":[0.11764957542422724,-0.18500547028324957],"CVE-2021-20235":[0.19427559846250725,-0.24319984678790563],"CVE-2021-20236":[0.010489205270587906,0.03191454190229573],"CVE-2021-20241":[0.16774605915745788,-0.16665941883008403],"CVE-2021-20243":[0.17742596566299063,-0.2116055414460373],"CVE-2021-20244":[0.11178519790747297,-0.24660026021914447],"CVE-2021-20245":[0.3053677940285018,-0.11281765021298974],"CVE-2021-20246":[0.2982146173018585,-0.15309893065032373],"CVE-2021-20309":[0.2209191682860233,0.037285706243794],"CVE-2021-20312":[0.2040385765505285,-0.015146158265377468],"CVE-2021-20313":[0.3161810247640984,-0.021911709246642295],"CVE-2021-23336":[0.2533539279401452,0.07458359599972741],"CVE-2021-27928":[0.09744804828453264,0.09905702306085194],"CVE-2021-28957":[0.03229234943565533,-0.21425239629868348],"CVE-2021-29338":[0.2575719852367807,-0.16542357828816878],"CVE-2021-30535":[0.05739027493996841,0.07236808503107105],"CVE-2021-31542":[0.21058904433000677,-0.14669748658947107],"CVE-2021-3326":[0.2900706855650802,-0.04780407806974741],"CVE-2021-35042":[0.0494682037682738,0.021179017830751597],"CVE-2021-36222":[0.070623311775693,-0.1894470279206878],"CVE-2021-36976":[0.017900593432309514,-0.17816838954316475],"Deployment.default":[-0.22041421084047344,0.2388542628930312],"deps":[-0.9618404558727902,-0.920261968576532],"ghcr.io/linuxserver/papermerge:version-v2.0.1":[0.13228562791353576,-0.05970007169244528],"nicholaswilde/papermerge":[-0.3000222777557461,0.3066368678917525],"papermerge":[-1.0,-0.8818545720375989]}},"id":"757326","type":"StaticLayoutProvider"},{"attributes":{},"id":"757381","type":"Selection"},{"attributes":{},"id":"757302","type":"HelpTool"},{"attributes":{},"id":"757290","type":"BasicTicker"},{"attributes":{"data_source":{"id":"757323"},"glyph":{"id":"757322"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"757325"}},"id":"757324","type":"GlyphRenderer"},{"attributes":{"source":{"id":"757323"}},"id":"757325","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"757319"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"757357","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"757311","type":"HoverTool"},{"attributes":{},"id":"757294","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"757347","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","papermerge","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/papermerge:version-v2.0.1","CVE-2021-35042","CVE-2021-31542","CVE-2021-20236","CVE-2021-30535","CVE-2021-20235","CVE-2020-9794","CVE-2021-36222","CVE-2020-36281","CVE-2020-36280","CVE-2020-36279","CVE-2020-36278","CVE-2020-15166","CVE-2021-27928","CVE-2020-27752","CVE-2021-36976","CVE-2021-28957","CVE-2020-25664","CVE-2020-17541","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2017-9814","CVE-2020-23922","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2020-27618","CVE-2017-7475","CVE-2015-9019"],"start":["nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1"]},"selected":{"id":"757381"},"selection_policy":{"id":"757380"}},"id":"757323","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.1,6.5,6.1,6.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["nicholaswilde/papermerge",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres.default (container 0) - RELEASE-NAME-postgres","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-remmina

Bokeh Plot Bokeh.set_log_level("info"); {"62773125-e834-4ee8-b3dd-340cb6dea68f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"758980","type":"AllLabels"},{"attributes":{},"id":"758907","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35375728494649283,0.3082062812488295],"CKV_K8S_11":[0.3126097190519853,0.3148394834119668],"CKV_K8S_12":[0.2791743855977553,0.32833679856438297],"CKV_K8S_13":[0.25453841278445377,0.43098231127191217],"CKV_K8S_15":[0.2830766507662957,0.4203247271247905],"CKV_K8S_20":[0.3621121007019323,0.3393205224856284],"CKV_K8S_22":[0.25682022132162824,0.3916682805202956],"CKV_K8S_23":[0.32694970853448757,0.3874099400216682],"CKV_K8S_28":[0.2042327447992893,0.40131735904896526],"CKV_K8S_29":[0.35389166325022997,0.374670032292802],"CKV_K8S_30":[0.3132691215861534,0.4154699561858922],"CKV_K8S_31":[0.3281339797989734,0.2877556986476432],"CKV_K8S_37":[0.33046545303788977,0.346861211671283],"CKV_K8S_38":[0.24518714525452054,0.355402491217925],"CKV_K8S_40":[0.2124465141215781,0.3703702584496761],"CKV_K8S_43":[0.22950788540960365,0.41470292527972796],"CVE-2012-1093":[-0.059162527787720104,0.07378763667726347],"CVE-2016-10739":[-0.12823028027090996,-0.27026897683232415],"CVE-2016-1585":[-0.20501228097480875,0.0017237582597472054],"CVE-2016-2568":[-0.1975549785147193,-0.0882091376106607],"CVE-2016-2781":[-0.18174690226078083,0.02820452718535067],"CVE-2016-3066":[0.03577249212181883,-0.138827292335128],"CVE-2017-12194":[0.024916884278414913,0.04990578375727832],"CVE-2017-14160":[-0.15496469314379463,-0.22001921026047458],"CVE-2017-7475":[-0.11836704882579785,-0.23605621358730008],"CVE-2017-7960":[0.09226653033867091,-0.17385576766188765],"CVE-2017-8834":[-0.07221106000618834,-0.19362497596856873],"CVE-2017-8871":[0.057115352391892055,0.024533065929875714],"CVE-2017-9814":[-0.018187397277189987,-0.2050797557396458],"CVE-2018-10126":[0.07886521344353181,-0.07977326384697196],"CVE-2018-10392":[-0.15850926933685586,-0.2580770898742754],"CVE-2018-10393":[0.1289467223977792,-0.11441708056268372],"CVE-2018-10873":[-0.151930156962253,0.04078910380677937],"CVE-2018-10893":[-0.16640944451318732,-0.18516490629950966],"CVE-2018-10906":[0.0023582926353841647,-0.2535645904863214],"CVE-2018-11813":[-0.16212449152698408,-0.003918590628651143],"CVE-2018-12115":[-0.018751247226865896,0.06655789703312648],"CVE-2018-12116":[-0.07080943355153062,-0.027412164113104546],"CVE-2018-12121":[0.11036730771663833,-0.057504953820315],"CVE-2018-12122":[-0.199007542459725,-0.17583776344658833],"CVE-2018-14048":[-0.0817773454335668,-0.23821925884578507],"CVE-2018-16868":[-0.04974091655129666,-0.2952871205934363],"CVE-2018-18064":[-0.04068108447205962,-0.23483939688810204],"CVE-2018-20217":[-0.09899828438359601,-0.28374472905361986],"CVE-2018-3750":[-0.19555553257193953,-0.1297981143963787],"CVE-2018-5710":[0.12662390728025427,-0.08444946877014062],"CVE-2018-7159":[0.10209166206710951,-0.2101973437833868],"CVE-2018-7160":[0.11763559135228045,-0.14139780363917695],"CVE-2018-7167":[0.0623588128266104,-0.21471499555217644],"CVE-2018-7169":[-0.2290344049535308,-0.07055506048708556],"CVE-2019-12098":[0.006169803683117603,-0.2863756452263576],"CVE-2019-13050":[0.03735768455527596,-0.09219692388597961],"CVE-2019-13351":[-0.01738624239015889,-0.1601549440199753],"CVE-2019-18276":[-0.22795343769868442,-0.16559483514779005],"CVE-2019-20446":[-0.18627874944339676,-0.23402365552528495],"CVE-2019-20838":[0.08030838278033774,-0.0028357937738203946],"CVE-2019-25013":[-0.12093013290571765,-0.0058242367661687205],"CVE-2019-5737":[0.0124439705539482,-0.04733913437763108],"CVE-2019-6461":[-0.2330852041648517,-0.10274339393965128],"CVE-2019-6462":[-0.06983172717796894,-0.2718515427381598],"CVE-2019-9511":[-0.12248935089989522,0.06482230633940125],"CVE-2019-9513":[0.03123816708160244,-0.23621134445714545],"CVE-2020-10001":[-0.2319572904170409,-0.13351341771675182],"CVE-2020-13844":[0.030975364476604084,-0.0016829714886621853],"CVE-2020-14145":[0.1045633482891994,-0.02734843400982798],"CVE-2020-14355":[0.07939904818034228,-0.24230567560256844],"CVE-2020-17541":[-0.16116713474012687,-0.09335769614070404],"CVE-2020-19131":[-0.04026199788480058,0.0359846582198902],"CVE-2020-19144":[-0.08755063670312764,0.05885107061230756],"CVE-2020-21913":[-0.11670159585630549,0.0321954054508123],"CVE-2020-23922":[-0.17169726946486066,-0.05028984333995287],"CVE-2020-27618":[-0.11834169266262173,-0.10022462649470132],"CVE-2020-35512":[-0.12683402948422415,-0.04575889922176208],"CVE-2020-4044":[-0.20829685903094464,-0.208195661337914],"CVE-2020-6096":[-0.1141295724705295,-0.15441934931187334],"CVE-2020-9794":[0.04577215008978289,-0.2673931285275699],"CVE-2020-9849":[0.023705935556463602,-0.1965744043695249],"CVE-2020-9991":[-0.02689059459462954,-0.2723844735168085],"CVE-2021-23336":[-0.1620577672243242,-0.144563642266547],"CVE-2021-23440":[-0.07410876405294431,0.016858229988144468],"CVE-2021-26720":[0.06001295251118252,-0.1715528004180386],"CVE-2021-28359":[-0.11964707393942642,-0.1965410237666323],"CVE-2021-30535":[-0.19784475279634348,-0.030460207165322516],"CVE-2021-3326":[0.0006659169669703139,0.028023760081686572],"CVE-2021-3426":[-0.02136089458673544,-0.011025307723028926],"CVE-2021-36222":[0.12486739372025785,-0.1741537151301107],"CVE-2021-41617":[-0.22811313913829231,-0.03816315385219002],"Deployment.default":[0.22667736998356133,0.28156261723608184],"PRISMA-2021-0125":[0.08299536444987508,-0.1214630957187167],"PRISMA-2021-0133":[0.06032114320459509,-0.03853923392905919],"deps":[-0.4605420695240226,1.0],"ghcr.io/linuxserver/remmina:version-1.2.0-rcgit.29dfsg-1ubuntu1":[-0.04980927566998403,-0.10053951152707978],"nicholaswilde/remmina":[0.2939579581211575,0.3753181772627385],"remmina":[-0.43289013609067284,0.9436604722331392]}},"id":"758946","type":"StaticLayoutProvider"},{"attributes":{},"id":"758922","type":"HelpTool"},{"attributes":{},"id":"758983","type":"AllLabels"},{"attributes":{},"id":"758914","type":"BasicTicker"},{"attributes":{"overlay":{"id":"758997"}},"id":"758933","type":"BoxSelectTool"},{"attributes":{"text":"nicholaswilde-remmina"},"id":"758899","type":"Title"},{"attributes":{"overlay":{"id":"758923"}},"id":"758919","type":"BoxZoomTool"},{"attributes":{},"id":"758917","type":"PanTool"},{"attributes":{},"id":"758921","type":"ResetTool"},{"attributes":{},"id":"758910","type":"BasicTicker"},{"attributes":{},"id":"758995","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"758967","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"758985"},"major_label_policy":{"id":"758983"},"ticker":{"id":"758914"}},"id":"758913","type":"LinearAxis"},{"attributes":{},"id":"758982","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.6,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/remmina",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-remmina.default (container 0) - RELEASE-NAME-remmina","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph