CVE-2020-18032

enix-netbox

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-35042, CVE-2021-31535, CVE-2021-30459, CVE-2021-25289, CVE-2020-14343, CVE-2021-36159, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2021-39537, CVE-2021-32027, CVE-2020-35654, CVE-2020-25695, CVE-2020-25694, CVE-2020-35492, CVE-2020-18032, CVE-2021-33503, CVE-2021-31542, CVE-2021-30139, CVE-2021-28831, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27219, CVE-2021-27218, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-25696, CVE-2021-3450, CVE-2020-35653, CVE-2021-25292, CVE-2021-20205, CVE-2020-8927, CVE-2020-15999, CVE-2021-28957, CVE-2020-27783, CVE-2021-23336, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20227, CVE-2020-28928, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-21419, CVE-2020-28493, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8ed5f028-858e-4c97-b879-d6f1e0cb03a2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"354961","type":"LinearScale"},{"attributes":{"axis":{"id":"354965"},"ticker":null},"id":"354968","type":"Grid"},{"attributes":{},"id":"354998","type":"MultiLine"},{"attributes":{},"id":"355056","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","netbox","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","CVE-2021-35042","CVE-2021-31535","CVE-2021-30459","CVE-2021-25289","CVE-2020-14343","CVE-2021-36159","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2021-39537","CVE-2021-32027","CVE-2020-35654","CVE-2020-25695","PRISMA-2021-0134","CVE-2020-25694","CVE-2020-35492","CVE-2020-18032","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-31542","CVE-2021-30139","CVE-2021-28831","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-27219","CVE-2021-27218","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-25696","CVE-2021-3450","CVE-2020-35653","CVE-2021-25292","CVE-2021-20205","CVE-2020-8927","CVE-2020-15999","CVE-2021-28957","CVE-2020-27783","CVE-2021-23336","CVE-2021-41581","CVE-2021-28678","CVE-2021-28675","CVE-2021-20227","CVE-2020-28928","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-21419","CVE-2020-28493"],"start":["enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3"]},"selected":{"id":"355057"},"selection_policy":{"id":"355056"}},"id":"354999","type":"ColumnDataSource"},{"attributes":{"text":"enix-netbox"},"id":"354955","type":"Title"},{"attributes":{"data_source":{"id":"354995"},"glyph":{"id":"355024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"354997"}},"id":"354996","type":"GlyphRenderer"},{"attributes":{},"id":"355054","type":"UnionRenderers"},{"attributes":{},"id":"355055","type":"Selection"},{"attributes":{},"id":"355039","type":"AllLabels"},{"attributes":{"source":{"id":"354999"}},"id":"355001","type":"CDSView"},{"attributes":{},"id":"354959","type":"DataRange1d"},{"attributes":{},"id":"355036","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"355000"},"inspection_policy":{"id":"355046"},"layout_provider":{"id":"355002"},"node_renderer":{"id":"354996"},"selection_policy":{"id":"355051"}},"id":"354993","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"354988","type":"TapTool"},{"attributes":{},"id":"355057","type":"Selection"},{"attributes":{},"id":"354963","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"355023"}},"size":{"value":20}},"id":"355024","type":"Circle"},{"attributes":{},"id":"354974","type":"WheelZoomTool"},{"attributes":{},"id":"355051","type":"NodesOnly"},{"attributes":{},"id":"354966","type":"BasicTicker"},{"attributes":{},"id":"355046","type":"NodesOnly"},{"attributes":{},"id":"354957","type":"DataRange1d"},{"attributes":{},"id":"354973","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13553522318423783,0.2919733452541402],"CKV_K8S_11":[-0.15393719447116888,0.29812224568215445],"CKV_K8S_12":[-0.09498267282403007,0.34010221329624657],"CKV_K8S_13":[-0.07364015973004294,0.3234833880162984],"CKV_K8S_15":[-0.16035026535578917,0.3156872928104202],"CKV_K8S_20":[-0.11687509188567323,0.30527694435526437],"CKV_K8S_22":[-0.0911740454669719,0.3225788784389399],"CKV_K8S_28":[-0.17166454503882456,0.2769263284549151],"CKV_K8S_31":[-0.17510317127303524,0.2961121094873334],"CKV_K8S_35":[-0.11406900489719186,0.3228259081493794],"CKV_K8S_37":[-0.11353971875825913,0.2875037717550832],"CKV_K8S_38":[-0.12085788633140433,0.3390482143950969],"CKV_K8S_40":[-0.15060896314689057,0.27512756583355436],"CKV_K8S_43":[-0.08901197592160501,0.3030721178749235],"CVE-2016-10228":[0.09944664192971397,-0.0379584795231449],"CVE-2016-2781":[0.16283580561570885,0.014034360843347101],"CVE-2016-9318":[0.13877842577324634,0.1631742087244201],"CVE-2017-16932":[0.21455576614483926,-0.08456437490858973],"CVE-2017-18258":[0.20623108219125752,0.1405224792385865],"CVE-2018-12886":[0.15113305500391921,0.06151208620474855],"CVE-2018-14404":[0.2289620746518239,0.08788987044793647],"CVE-2018-14567":[0.25966877435863855,-0.0005696744686833916],"CVE-2018-7169":[0.1651185962720017,-0.04551451095270403],"CVE-2019-12290":[0.1829682178897811,-0.045826259922608414],"CVE-2019-13115":[0.16808856651798723,0.07031318095056296],"CVE-2019-13627":[0.18579116293149325,-0.0015008627816839929],"CVE-2019-14855":[0.1538916771688756,-0.07132895796793397],"CVE-2019-1551":[0.1313983531092109,0.04247276063036961],"CVE-2019-15847":[0.047868219947637555,0.0882728265688999],"CVE-2019-16168":[0.20501319174482996,0.12105884833183789],"CVE-2019-17498":[0.0694694007526847,0.09420927110014493],"CVE-2019-17543":[0.1951667819950745,-0.01747334865012907],"CVE-2019-19603":[0.16231066484205753,0.16230628415265025],"CVE-2019-19645":[0.2481942686867556,0.0850223280123371],"CVE-2019-19923":[0.1841671779295399,0.13043004087638863],"CVE-2019-19924":[0.2567968466542001,0.06029817963751215],"CVE-2019-19925":[0.15608822761299257,0.1450573905942427],"CVE-2019-19956":[0.19368767605397025,-0.10203723422305909],"CVE-2019-19959":[0.21807547840026717,0.1105309936835911],"CVE-2019-20218":[0.2283114435533422,-0.0665111948484809],"CVE-2019-20367":[0.23840992556157803,0.06457827891761073],"CVE-2019-20388":[0.2461727472591139,-0.03297736730890777],"CVE-2019-25013":[0.1819933562215719,0.060120768261429654],"CVE-2019-3843":[0.15107071531900693,-0.026311237875489304],"CVE-2019-3844":[0.15596038302106027,0.03878791167675209],"CVE-2020-10029":[0.12316443951218653,0.10725132911995852],"CVE-2020-11080":[0.1449874608842549,0.09485446801174986],"CVE-2020-13434":[0.2515574791828398,-0.016164863458235857],"CVE-2020-13435":[0.26219507767782496,0.02896748951421589],"CVE-2020-13630":[0.24887456145544626,0.014805371858565168],"CVE-2020-13631":[0.23996944856385047,-0.0503784242776818],"CVE-2020-13632":[0.09507532239910675,0.16139310455810482],"CVE-2020-14155":[0.10610403163537574,0.09064076450776228],"CVE-2020-14343":[-0.25423993698971187,-0.047237067655796196],"CVE-2020-15358":[-0.03990618929712035,-0.04270314625525684],"CVE-2020-15999":[-0.23129867567185408,-0.1757973683535105],"CVE-2020-1751":[0.08744766816022687,0.09351426020345759],"CVE-2020-1752":[0.18185474237667976,0.04468247471057774],"CVE-2020-18032":[-0.21442256148715338,0.03293475419071752],"CVE-2020-1971":[0.0030576053483387356,0.017503771417503446],"CVE-2020-21913":[0.11757405945021536,0.1626610924759367],"CVE-2020-24659":[0.1757359817438563,0.02692896938995747],"CVE-2020-24977":[-0.047447810577841504,-0.015595268290220489],"CVE-2020-25692":[-0.013324293966786221,-0.04711334896271],"CVE-2020-25694":[-0.2527046658324287,-0.12981454647254453],"CVE-2020-25695":[-0.21620154459119087,-0.10673861924655562],"CVE-2020-25696":[-0.28194746028424644,-0.08888131441039802],"CVE-2020-25709":[-0.004459777177360869,-0.040784182882724944],"CVE-2020-25710":[-0.01746935621071683,-0.028829709104585596],"CVE-2020-27350":[0.07815848621039727,0.06865307233001865],"CVE-2020-27618":[0.1953792341918699,0.029713417744509786],"CVE-2020-27783":[-0.08895309196041343,-0.17106573371987888],"CVE-2020-28196":[0.0009075123004648607,-0.05569682829362025],"CVE-2020-28493":[-0.2767193765403419,-0.10866084092213238],"CVE-2020-28928":[-0.11723475249016604,-0.20444740068820344],"CVE-2020-29361":[0.10221676594936181,-0.08217565988862564],"CVE-2020-29362":[0.1505241239225463,-0.003028430439971239],"CVE-2020-29363":[0.12952551657802794,-0.000584513711605849],"CVE-2020-35492":[-0.23480862527194493,-0.042750502030384496],"CVE-2020-35653":[-0.11093865228047395,-0.16599835508863744],"CVE-2020-35654":[-0.253749858199385,-0.004523140698268992],"CVE-2020-35655":[-0.2156364800925343,-0.1469735642810421],"CVE-2020-36221":[-0.006892927537588812,0.031877195493297344],"CVE-2020-36222":[0.00030006791439242994,-0.02915976858269182],"CVE-2020-36223":[0.016455095650090523,-0.018244407786646627],"CVE-2020-36224":[0.025352569328476987,-0.07185832537559574],"CVE-2020-36225":[-0.006192286622742422,0.008987552836706773],"CVE-2020-36226":[0.004843499654488824,-0.06796724012559781],"CVE-2020-36227":[-0.02047934794781736,-0.01232595588822233],"CVE-2020-36228":[0.015696818452403942,-0.06750526623880711],"CVE-2020-36229":[-0.010341113092347644,-0.0041623455205217616],"CVE-2020-36230":[0.025830967972925226,-0.053863513293281436],"CVE-2020-36242":[-0.22712873052931146,0.008591145871741535],"CVE-2020-6096":[0.14228976229274776,-0.08387997128571344],"CVE-2020-7595":[0.24958597407596098,0.0410155908083567],"CVE-2020-8169":[0.12867333763810948,0.08915145401661091],"CVE-2020-8177":[0.12080127226125076,-0.08823652182168461],"CVE-2020-8231":[0.14607724193586813,-0.045077415222715],"CVE-2020-8285":[0.16957601794423574,-0.012345821876541494],"CVE-2020-8286":[0.058745481138441046,0.10743206578713893],"CVE-2020-8927":[-0.16183288552497094,-0.12510906114370138],"CVE-2021-20205":[-0.18939145778982372,-0.10535437171774546],"CVE-2021-20227":[-0.2717431079889074,-0.12871394584127352],"CVE-2021-20231":[0.1114189849500965,-0.05578253352306485],"CVE-2021-20232":[0.13467908521343458,-0.05744402106794545],"CVE-2021-20305":[0.057352727779932895,0.07096691527315145],"CVE-2021-21419":[-0.2154882804083615,-0.19124902056035312],"CVE-2021-22876":[0.1675064126485799,-0.06364965694794988],"CVE-2021-22946":[0.12456445239236712,-0.03048248703564348],"CVE-2021-22947":[0.1235795962915587,-0.07145785344088121],"CVE-2021-23336":[-0.2597221371159252,-0.15111855584021772],"CVE-2021-23437":[-0.24718530721295368,-0.07849444801334142],"CVE-2021-23840":[0.00607858266522306,-0.009566790833477782],"CVE-2021-23841":[-0.02157968341826631,0.006289991911126925],"CVE-2021-24031":[0.1297854092599099,0.0683638457368059],"CVE-2021-25287":[-0.19457671761754416,0.013005746023985998],"CVE-2021-25288":[-0.24398832167982765,-0.1620947160000846],"CVE-2021-25289":[-0.13949707884098858,-0.2046748377414666],"CVE-2021-25290":[-0.26840178755576666,-0.029943683988025376],"CVE-2021-25291":[-0.20993819143077083,-0.04547337275768141],"CVE-2021-25292":[-0.26482492525120527,-0.06625382659654591],"CVE-2021-25293":[-0.19717819121294689,-0.13272734647883622],"CVE-2021-27212":[0.00851512491207492,0.0017787651020493168],"CVE-2021-27218":[-0.22653158155362033,-0.07509811952338705],"CVE-2021-27219":[-0.23527821638776894,0.03153421926698929],"CVE-2021-27921":[-0.2851586549870097,-0.06817410867948893],"CVE-2021-27922":[-0.16004729582377486,-0.20901427005611117],"CVE-2021-27923":[-0.18807446441997813,-0.020605595106369633],"CVE-2021-28153":[-0.21116610117470783,-0.1700270670185284],"CVE-2021-28658":[-0.12688737517878898,-0.14272633222406286],"CVE-2021-28675":[-0.19739824157148456,0.04564182021838095],"CVE-2021-28676":[-0.19872815868744334,-0.07424410558190817],"CVE-2021-28677":[-0.09804579024251589,-0.19226020011655995],"CVE-2021-28678":[-0.14417896461505575,-0.16211888233477298],"CVE-2021-28831":[-0.17466357597289545,-0.1758201519107014],"CVE-2021-28957":[-0.15398981686231958,-0.18426630532744348],"CVE-2021-30139":[-0.12719586411308909,-0.18361686446811493],"CVE-2021-30459":[-0.1961210263086824,-0.19564660428870093],"CVE-2021-30535":[0.18277908049165884,0.1510474284996412],"CVE-2021-31535":[-0.2533767829450829,0.016280765580327438],"CVE-2021-31542":[-0.2827215268726141,-0.043823055174550776],"CVE-2021-32027":[-0.23641754107871857,-0.018681348992677503],"CVE-2021-3281":[-0.23859022586659168,-0.10964206458461473],"CVE-2021-3326":[0.09345450352242275,-0.06591062572078911],"CVE-2021-33503":[-0.2722774632484185,-0.010688798254374776],"CVE-2021-33560":[-0.01431786881175118,0.01921258091361252],"CVE-2021-33574":[0.08315785772118814,0.11402112950816758],"CVE-2021-33910":[0.1807534951113882,-0.029295442279347206],"CVE-2021-3449":[0.01094463150295692,-0.03719741204103279],"CVE-2021-3450":[-0.2585981393319705,-0.098149786933576],"CVE-2021-35042":[-0.23291022437294767,-0.13697281734599928],"CVE-2021-3516":[0.235992474926303,0.10937949302432302],"CVE-2021-3517":[-0.019505261739901133,-0.07951163318090586],"CVE-2021-3518":[-0.05092357652111281,0.004014353297949888],"CVE-2021-3520":[0.10254001601182518,0.06562252536630114],"CVE-2021-3537":[-0.04973373395063899,0.020410683505933145],"CVE-2021-3541":[-0.045591785464358756,0.03528735867535104],"CVE-2021-3580":[0.10357493963148555,0.11137305888447123],"CVE-2021-35942":[0.19499482704050286,0.010520679409650567],"CVE-2021-36159":[-0.16921239597062376,-0.14915547076225688],"CVE-2021-36222":[-0.019814145625303224,0.029701341947713993],"CVE-2021-3711":[0.022607349722925177,-0.03459914792821066],"CVE-2021-3712":[0.0139081719752996,-0.05119253084100302],"CVE-2021-37750":[0.16060919876370414,0.08553683410448285],"CVE-2021-39537":[-0.19197283870644616,-0.16347236287829392],"CVE-2021-40528":[-0.0058378994821363705,-0.017792758807093332],"CVE-2021-41581":[-0.17824001311349566,-0.2006128787401816],"PRISMA-2021-0132":[-0.21115379846137278,-0.009187257150465818],"PRISMA-2021-0134":[-0.17752178543782499,0.031080680298966244],"StatefulSet.default":[-0.08075696593773096,0.20657080741700337],"deps":[0.9505640522781378,-0.5650683799755681],"docker.io/bitnami/postgresql:11.9.0-debian-10-r16":[0.1044245667065156,0.020414375842633992],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[0.08393627229485698,0.010097973602469517],"enix/netbox":[-0.13918245804375906,0.32850856805951817],"netbox":[1.0,-0.5953616812162269],"netboxcommunity/netbox:v2.9.3":[-0.13256707786399527,-0.06398620442143395]}},"id":"355002","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"354979","type":"BoxAnnotation"},{"attributes":{"source":{"id":"354995"}},"id":"354997","type":"CDSView"},{"attributes":{"formatter":{"id":"355041"},"major_label_policy":{"id":"355039"},"ticker":{"id":"354970"}},"id":"354969","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355053","type":"BoxAnnotation"},{"attributes":{},"id":"355038","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"354973"},{"id":"354974"},{"id":"354975"},{"id":"354976"},{"id":"354977"},{"id":"354978"},{"id":"354987"},{"id":"354988"},{"id":"354989"}]},"id":"354980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["enix/netbox",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

folio-org-mod-graphql

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-18032, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-19131, CVE-2020-17525, CVE-2020-11080, CVE-2019-18804, CVE-2021-3712, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2020-28469, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2020-19144, CVE-2019-16935, CVE-2021-3537, CVE-2021-23336, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20245, CVE-2021-20243, CVE-2020-21913, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2018-20217, CVE-2018-1109, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ba1981fe-5d40-4694-a891-b348103e224e":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"397485"},"major_label_policy":{"id":"397483"},"ticker":{"id":"397414"}},"id":"397413","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"397467"}},"size":{"value":20}},"id":"397468","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.012063053545054195,-0.3960063197692231],"CKV_K8S_20":[-0.003713389419689568,-0.42228203889881394],"CKV_K8S_22":[-0.06063173194979291,-0.39367803130418555],"CKV_K8S_23":[-0.07099281682734684,-0.4038497084260484],"CKV_K8S_28":[0.006578180327565706,-0.402271955476333],"CKV_K8S_31":[-0.03813486167215085,-0.4136482740405702],"CKV_K8S_35":[-0.0024428870067535707,-0.40950850539788836],"CKV_K8S_37":[-0.06043713365937253,-0.4115438780775371],"CKV_K8S_38":[-0.016992349685395623,-0.4158204860309673],"CKV_K8S_40":[-0.04762798937598395,-0.39815921022229744],"CKV_K8S_43":[-0.051427244012846166,-0.4210297818714594],"CKV_K8S_8":[-0.03374211919882179,-0.39309503981758126],"CKV_K8S_9":[-0.02443170061948841,-0.40487660899877986],"CVE-2009-5155":[-0.10807523261239801,-0.06614597981431608],"CVE-2016-10228":[-0.04306453900306938,-0.0833532907594815],"CVE-2016-10739":[-0.14025662790116222,0.010026536169635586],"CVE-2016-2779":[0.019324040931299344,-0.04848708233522511],"CVE-2016-2781":[0.009061031085224682,-0.020488633554325307],"CVE-2016-9318":[0.14863580608557692,0.01103165542964637],"CVE-2017-11462":[0.0682485546343459,0.10271929007674138],"CVE-2017-12132":[-0.10828539482985026,-0.03613187481073255],"CVE-2017-12448":[-0.08570809920190177,0.12808936955865424],"CVE-2017-12449":[0.00898048756128914,0.1363558695117853],"CVE-2017-12450":[0.101485698038647,0.07985237120259761],"CVE-2017-12451":[0.008091463641330131,0.15291622488098608],"CVE-2017-12452":[-0.00432296788227353,0.13186003761757492],"CVE-2017-12453":[-0.09121863189445967,0.09204938385285792],"CVE-2017-12454":[-0.14296233786921025,0.07129282210288193],"CVE-2017-12455":[0.041701530343840165,0.14243406197727604],"CVE-2017-12456":[-0.10370880287167175,0.0021759980396519538],"CVE-2017-12457":[-0.087916574228818,0.14653956363897552],"CVE-2017-12458":[0.13012370456515163,0.0406733027684979],"CVE-2017-12459":[0.11573470555439978,0.12033870709248289],"CVE-2017-12613":[-0.030063554368565098,-0.1187617908657757],"CVE-2017-12652":[-0.006837748153931984,0.06961921342803422],"CVE-2017-12670":[-0.006273864285481228,0.14751098025187537],"CVE-2017-12799":[-0.0769152787633907,0.13811728324864195],"CVE-2017-12967":[0.12339593930139359,0.09752270841951077],"CVE-2017-13710":[0.0697662312703626,0.1322353766939479],"CVE-2017-13757":[0.004626791839193044,-0.12292196907452944],"CVE-2017-14128":[0.04453042930492897,-0.05434194825475262],"CVE-2017-14129":[0.022310005499710548,0.16451082438068682],"CVE-2017-14130":[0.11945058302176194,-0.012892560791320066],"CVE-2017-14333":[-0.13907571916495667,0.02508778795864709],"CVE-2017-14529":[0.001999735614275072,-0.07958953839686038],"CVE-2017-14729":[-0.031071248936668162,-0.0528648777881575],"CVE-2017-14745":[0.013345177918897892,0.0520579735458351],"CVE-2017-14930":[-0.1111139965041856,0.12558291797252094],"CVE-2017-14932":[0.02561284589239942,0.13690085274231406],"CVE-2017-14933":[-0.044591782051117475,0.10571510376022988],"CVE-2017-14934":[-0.013152296420257078,0.1608375325232343],"CVE-2017-14938":[0.0599705758020706,-0.04614849341542901],"CVE-2017-14939":[-0.0754814650356437,-0.09086783090983161],"CVE-2017-14940":[0.1134729813952875,-0.07375063705176102],"CVE-2017-14974":[-0.10488981660119805,-0.04803930072766251],"CVE-2017-15020":[0.10606406987445022,0.1072308276243478],"CVE-2017-15021":[-0.10939438546278973,0.09544532742431033],"CVE-2017-15022":[0.014067589661521392,0.17325175231842696],"CVE-2017-15023":[-0.1346614583367901,0.08525560509475126],"CVE-2017-15024":[0.11437991788677711,-0.03225036622851237],"CVE-2017-15025":[0.1454998016411845,0.06187978607350385],"CVE-2017-15225":[-0.09257780890136055,0.015626273606268077],"CVE-2017-15938":[0.07753873332054084,-0.024085070507450974],"CVE-2017-15996":[-0.022052851803874392,-0.09611903910597736],"CVE-2017-16826":[0.09716930121530637,0.030657809714332303],"CVE-2017-16827":[0.08267464960005606,-0.040782700242945495],"CVE-2017-16828":[-0.14125847647096987,-0.0021684441096909346],"CVE-2017-16829":[-0.0749939930142076,0.08251235607122841],"CVE-2017-16830":[0.06991722714883716,0.0666645573800216],"CVE-2017-16831":[0.13486298025193708,0.08803073815082366],"CVE-2017-16832":[-0.14377269438793036,0.05002076484466056],"CVE-2017-16932":[0.07819728117775503,-0.05480689079214092],"CVE-2017-17080":[-0.09966447749797448,-0.07929281120818367],"CVE-2017-17121":[0.09905901041974063,0.09347886855895818],"CVE-2017-17122":[-0.06385010248611592,0.14070297709103],"CVE-2017-17123":[0.04403431495006716,0.033520390016050006],"CVE-2017-17124":[-0.06130399734158996,0.047019656093777985],"CVE-2017-17125":[0.11744710893215068,0.00675622370818646],"CVE-2017-17126":[0.11375706029760822,0.031066608708653642],"CVE-2017-5130":[0.04015538011726908,0.08272352845472393],"CVE-2017-7475":[0.05360863785172172,-0.11370716134444472],"CVE-2017-8834":[0.053087719168797086,0.060499672002204206],"CVE-2017-8871":[0.1268439026783636,0.06337515489056476],"CVE-2017-9038":[0.1304262508385994,0.02786526893076291],"CVE-2017-9039":[-0.12708138469842983,0.07156678209188619],"CVE-2017-9040":[-0.12950500504359616,0.09753251995303834],"CVE-2017-9041":[0.07449891937952557,-0.06703713628491749],"CVE-2017-9042":[-0.043879068801724576,0.15675180098702754],"CVE-2017-9043":[0.05832451423805963,-0.06428928174432061],"CVE-2017-9044":[0.06681932258713062,-0.08568671461454425],"CVE-2017-9742":[-0.007587487625791217,-0.10327557708123342],"CVE-2017-9743":[0.051216894350615556,0.011223232545553555],"CVE-2017-9744":[-0.09760888387133063,0.11911388519998443],"CVE-2017-9745":[-0.11024825917435593,0.04828507782439246],"CVE-2017-9746":[-0.030890783935316846,-0.07899333972321086],"CVE-2017-9747":[-0.08890249693076004,-0.047428535418539496],"CVE-2017-9748":[-0.11818887709581748,0.08370872790556319],"CVE-2017-9749":[0.09479258139756144,0.13794861195923724],"CVE-2017-9750":[-0.13643510996825248,0.03707934341776904],"CVE-2017-9751":[-0.005181836383425101,0.1129831020168983],"CVE-2017-9752":[0.0654900237525506,0.04410485586998149],"CVE-2017-9753":[0.03271118469941241,-0.0643723498276882],"CVE-2017-9754":[0.07072801249631164,0.146068900920084],"CVE-2017-9755":[0.13418494103942188,-0.03816368042166871],"CVE-2017-9756":[-0.019535639403223375,0.14133646103239308],"CVE-2017-9814":[-0.007067532770271348,0.09316026584435938],"CVE-2017-9954":[0.11377763602899253,0.0570702569711703],"CVE-2017-9955":[0.08223708963443183,0.09003080739309534],"CVE-2018-1000001":[-0.12420565785849112,0.05384064789498893],"CVE-2018-1000168":[-0.007436570727732425,-0.11807280713223807],"CVE-2018-1000858":[0.09104812145704637,0.0014004946920239561],"CVE-2018-10196":[0.03935695245164288,0.12438639231641943],"CVE-2018-10372":[-0.05566557374597272,-0.07248501213556835],"CVE-2018-10373":[-0.027751768362166408,0.10748929790815825],"CVE-2018-10534":[0.11507421782539909,0.04345543952277948],"CVE-2018-10535":[0.033819595071201296,0.17012307603500526],"CVE-2018-1109":[-0.017734543324306986,-0.009583404415521794],"CVE-2018-12886":[0.02432976734421301,0.15081284180732873],"CVE-2018-14553":[-0.09900320398894114,0.1348392020193097],"CVE-2018-16062":[-0.04610870889951494,-0.03902554454820832],"CVE-2018-16402":[-0.06252059507768255,0.10914982648072269],"CVE-2018-16403":[-0.07635929392530381,0.10099067819808107],"CVE-2018-16868":[0.09545168666077387,-0.025098216388076012],"CVE-2018-16869":[0.1376820810409462,-0.01207212128907983],"CVE-2018-18064":[-0.12382861313780584,-0.03710370314003883],"CVE-2018-18310":[0.026981991227174117,-0.11381016923145092],"CVE-2018-18520":[0.07751383162331549,0.1140718228542824],"CVE-2018-18521":[-0.09803938859787552,0.06927430598836387],"CVE-2018-19211":[-0.1105787973305141,0.11369271598456353],"CVE-2018-20217":[0.03293361566661611,-0.09671582971355577],"CVE-2018-25009":[0.0845184656619575,0.14651948427904088],"CVE-2018-25010":[-0.10226955392745882,-0.022418241233473756],"CVE-2018-25011":[0.14774591805856202,0.044217803651748336],"CVE-2018-25012":[-0.050334401230836025,0.13253381296429745],"CVE-2018-25013":[-0.03243308056479871,-0.09901573948696395],"CVE-2018-25014":[-0.01897955848030925,0.12266322111680518],"CVE-2018-5710":[-0.09156629028010789,-0.06308692669126997],"CVE-2018-6323":[-0.036068913382080105,-0.02276144139039634],"CVE-2018-6485":[-0.1259271729394327,-0.055234360250332015],"CVE-2018-6543":[0.09018953090926884,0.10610673163524613],"CVE-2018-6551":[0.038691828980613296,-0.1139340308075304],"CVE-2018-6759":[0.022549576042548418,0.1208777492007841],"CVE-2018-6872":[0.07722306651778409,-0.0778540618150702],"CVE-2018-6954":[-0.0806279905945804,0.070270060597344],"CVE-2018-7169":[0.09861238936873384,-0.07266792814876635],"CVE-2018-7208":[-0.07515737554546148,-0.05633282926585079],"CVE-2018-7568":[-0.05594446661574813,-0.11190090547762847],"CVE-2018-7569":[-0.017571719238937435,-0.06474838764943822],"CVE-2018-7570":[0.14019215269997135,0.018712618578886977],"CVE-2018-7642":[0.06915280043889926,0.1585303758843217],"CVE-2018-7643":[0.09157505600910468,-0.09234266062300715],"CVE-2018-7999":[0.1484609544294346,0.029261489469035167],"CVE-2018-8945":[-0.06644779630943173,-0.039983714718517534],"CVE-2018-9234":[0.019396523444989437,-0.09663587149792471],"CVE-2019-12900":[0.10105805872762684,-0.0376884342094192],"CVE-2019-13115":[0.010195729222270689,0.1139699350528495],"CVE-2019-13627":[0.00033147448316536563,-0.04093703157078029],"CVE-2019-14855":[0.08847447102934099,0.05749598019855421],"CVE-2019-15142":[0.02860150231555174,0.0018481392673406162],"CVE-2019-15143":[0.12351160760678224,-0.024763263615983345],"CVE-2019-15144":[0.0959018945087464,-0.08246631774907782],"CVE-2019-15145":[-0.0997326796623621,0.0310973162132499],"CVE-2019-1551":[-0.1054787705432267,-0.00993918938724375],"CVE-2019-16935":[-0.11940212774032832,0.03775030138702393],"CVE-2019-17498":[-0.11433778424246048,-0.05441462647960104],"CVE-2019-17543":[0.027029130939582723,-0.0809535685445392],"CVE-2019-17594":[-0.03402288807076635,0.04627841163222268],"CVE-2019-17595":[-0.12277834958379441,-0.013790390867007897],"CVE-2019-18804":[-0.09476343488349942,0.10546741333540811],"CVE-2019-2201":[0.03328446054612408,0.10400114760312104],"CVE-2019-25013":[-0.08923850771541085,-0.031781923181447125],"CVE-2019-3843":[-0.04303779804204304,-0.06345699043084814],"CVE-2019-3844":[-0.12140687409025516,0.10584403277708922],"CVE-2019-6461":[-0.08831818176438254,-0.09452690534787135],"CVE-2019-6462":[-0.13408783624248946,-0.041616751020275705],"CVE-2019-6988":[-0.04577886196031586,0.024551318309143654],"CVE-2019-7149":[-0.06654872909784838,0.12356555848816705],"CVE-2019-7150":[0.0977315874906013,-0.051499566358548084],"CVE-2019-7664":[-0.05808453870198255,-0.05421546703096043],"CVE-2019-7665":[0.1179680171311551,0.01787863726071198],"CVE-2019-8457":[0.01786078391601082,-0.12136801040619785],"CVE-2019-8905":[-0.035873305818076004,0.1431004606008199],"CVE-2019-8907":[-0.051633032782695376,0.06470340765211102],"CVE-2019-9169":[-0.04763939603039788,0.12052097032815197],"CVE-2019-9904":[0.11839769820147605,-0.0602365934142086],"CVE-2020-10001":[0.09396170393843989,0.11861312870464699],"CVE-2020-10029":[-0.14917780253132615,0.01882494410085206],"CVE-2020-11080":[-0.11995622080674415,0.008426025307063784],"CVE-2020-12825":[0.11564127025680088,0.08840730818284051],"CVE-2020-14155":[0.03847612423224723,-0.020228315540734378],"CVE-2020-16587":[0.04848409945949943,0.11324933719271094],"CVE-2020-1712":[-0.1458884042109878,-0.011703776754904591],"CVE-2020-1751":[0.040584263453881525,0.15791424335779622],"CVE-2020-1752":[0.0523604049080687,0.09563798408101434],"CVE-2020-17525":[0.1280123691967708,-0.05038521497353443],"CVE-2020-18032":[-0.08359231373551952,0.002550822833618956],"CVE-2020-19131":[-0.019518050660385495,-0.037517065593736104],"CVE-2020-19144":[0.05402973615168185,0.13618307181681027],"CVE-2020-21913":[0.13548170682397168,0.05210789238169975],"CVE-2020-25664":[-0.029717014555329123,0.07051004059933409],"CVE-2020-27618":[0.11479615301211264,-0.046103854845145335],"CVE-2020-27752":[0.10039459646403952,-0.06194930748396934],"CVE-2020-27842":[-0.059832404768877565,-0.09607938871330558],"CVE-2020-27843":[0.05078085469901863,0.1650598127316091],"CVE-2020-28469":[0.07146654352310866,-0.10637375908604758],"CVE-2020-29599":[0.03391322008765394,-0.03735128248910352],"CVE-2020-35523":[0.14750399582365245,-0.005646131567134212],"CVE-2020-35524":[0.0030117801656619706,-0.09322870805375784],"CVE-2020-36328":[0.0030210266897929866,0.16458863234074347],"CVE-2020-36329":[0.06187431286845382,-0.031891824664811906],"CVE-2020-36330":[0.015949099841844522,-0.07123869479616034],"CVE-2020-36331":[-0.080975239110391,-0.011609803650099379],"CVE-2020-36332":[0.08340206525600971,0.12984101667046222],"CVE-2020-6096":[0.0991954500860304,0.014368540376729593],"CVE-2020-8492":[0.05732218576688538,-0.01246500168238266],"CVE-2021-20243":[-0.0534546179318235,0.1481727453300113],"CVE-2021-20245":[-0.0692003682747581,0.027217905338850535],"CVE-2021-20296":[-0.025428795484467224,0.08972330849048973],"CVE-2021-20305":[0.047592414620222165,-0.10313869702700314],"CVE-2021-20309":[-0.08650684381945133,0.03914383146840795],"CVE-2021-20312":[0.0751427296274385,-0.005044369405103622],"CVE-2021-20313":[-0.07305266396905379,-0.026063085675418707],"CVE-2021-21300":[-0.11282799499460137,0.06549795941156385],"CVE-2021-22876":[-0.09740924382035816,0.05330293467458578],"CVE-2021-22946":[-0.05867648935592305,-0.01630842449768425],"CVE-2021-22947":[-0.05795739345309639,0.1615648130156531],"CVE-2021-23215":[0.11340889471882867,-0.003494592898098267],"CVE-2021-23336":[0.12266672851655863,0.109079980795069],"CVE-2021-23440":[0.08711322254767014,0.07367111285847468],"CVE-2021-26260":[0.0995974444530445,-0.012108154854651637],"CVE-2021-26720":[-0.046787627341278684,-0.09827777279150252],"CVE-2021-27218":[-0.140499625089081,-0.025599585661718174],"CVE-2021-27219":[-0.10808038583849569,0.02072625660412127],"CVE-2021-27290":[-0.03173427284466196,0.12905871377214634],"CVE-2021-28153":[-0.06627537664857779,-0.08065248566248345],"CVE-2021-29338":[-0.0005617706501203649,-0.06158135069270709],"CVE-2021-31535":[0.08968026943277703,0.043847736791688664],"CVE-2021-3177":[-0.04095512371196068,0.16792111704923712],"CVE-2021-31879":[0.07247732364864685,0.014099584017654723],"CVE-2021-32027":[-0.07482377170189707,-0.06943155381114582],"CVE-2021-32490":[-0.04605997337413397,0.08908738121305795],"CVE-2021-32491":[-0.11303733366825004,-0.0761288163851823],"CVE-2021-32492":[-0.015108241497045193,-0.08326678800147587],"CVE-2021-32493":[-0.0719760577264428,-0.10586832605183016],"CVE-2021-32803":[0.015601732577168178,0.07986448942220772],"CVE-2021-32804":[-0.06597447228551583,0.008032632762572345],"CVE-2021-3326":[-0.07733826030185051,0.05482598969603134],"CVE-2021-33560":[0.07826836812369373,0.029643124084410576],"CVE-2021-33574":[0.08018066168690169,-0.0965060100360301],"CVE-2021-33910":[0.008717405259670243,-0.10722433449136834],"CVE-2021-3468":[-0.12366104108874151,-0.024231046975694833],"CVE-2021-3474":[-0.04496910729754259,0.00018342835822980408],"CVE-2021-3475":[-0.024448134071440468,0.17150974698009183],"CVE-2021-3476":[0.0666190880677911,0.08348537013394823],"CVE-2021-3477":[0.13680032484286372,0.00380898689568473],"CVE-2021-3478":[0.1381527357456577,-0.02526137222091688],"CVE-2021-3479":[-0.019551458469992785,-0.11787735986489746],"CVE-2021-3500":[0.05089025910735814,-0.0764021111228444],"CVE-2021-3516":[0.05602002622213722,0.15016292093093705],"CVE-2021-3517":[-0.08726042931287786,-0.08154821515904546],"CVE-2021-3518":[0.13799835401401112,0.07420728433736073],"CVE-2021-3520":[0.06103146919397069,-0.09727321916058271],"CVE-2021-3537":[0.045361983980993226,-0.08811041789251754],"CVE-2021-3541":[0.015887741666736153,0.09865955688491898],"CVE-2021-3580":[0.10530149788163128,0.06621154751674502],"CVE-2021-35942":[0.12251129951720957,0.07691604535522167],"CVE-2021-3598":[-0.1264198737995443,-0.00221907189463433],"CVE-2021-3605":[-0.02645563365365591,0.1563613527549881],"CVE-2021-3630":[0.032648864805500444,0.0637017246454299],"CVE-2021-3712":[-0.0709895169322123,0.15401695372057458],"CVE-2021-37701":[-0.15258043266034654,0.03845560124339064],"CVE-2021-37712":[-0.007180151606919379,0.17363687531116942],"CVE-2021-37713":[-0.1366631275628657,0.05970983227444006],"CVE-2021-37750":[-0.060463961926641746,0.08550331613812924],"CVE-2021-38115":[0.10338697266575486,0.12764914704371916],"CVE-2021-40330":[-0.12447200758964574,0.02393853232575417],"CVE-2021-40528":[-0.08073465829602187,0.1144582032450531],"CVE-2021-40812":[-0.10211690432015548,0.08252550231642784],"CVE-2021-41617":[0.05990031536955365,0.12184292377176517],"Deployment.default":[-0.0254443177278662,-0.3168233555957802],"PRISMA-2021-0125":[-0.041520791455007054,-0.11490788747329621],"deps":[0.49429552876561755,-1.0],"folio-org/mod-graphql":[-0.03308122904827414,-0.42970870047701026],"folioci/mod-graphql:latest":[-0.001394786080518474,0.023778001497292922]}},"id":"397446","type":"StaticLayoutProvider"},{"attributes":{},"id":"397485","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"397497"}},"id":"397433","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"397423"}},"id":"397419","type":"BoxZoomTool"},{"attributes":{},"id":"397417","type":"PanTool"},{"attributes":{},"id":"397480","type":"AllLabels"},{"attributes":{},"id":"397495","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"397431","type":"HoverTool"},{"attributes":{},"id":"397482","type":"BasicTickFormatter"},{"attributes":{},"id":"397500","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"397482"},"major_label_policy":{"id":"397480"},"ticker":{"id":"397410"}},"id":"397409","type":"LinearAxis"},{"attributes":{},"id":"397403","type":"DataRange1d"},{"attributes":{"data_source":{"id":"397443"},"glyph":{"id":"397442"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"397445"}},"id":"397444","type":"GlyphRenderer"},{"attributes":{},"id":"397498","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"397497","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"397409"},"ticker":null},"id":"397412","type":"Grid"},{"attributes":{"source":{"id":"397439"}},"id":"397441","type":"CDSView"},{"attributes":{},"id":"397483","type":"AllLabels"},{"attributes":{},"id":"397442","type":"MultiLine"},{"attributes":{},"id":"397499","type":"Selection"},{"attributes":{},"id":"397420","type":"SaveTool"},{"attributes":{"source":{"id":"397443"}},"id":"397445","type":"CDSView"},{"attributes":{},"id":"397410","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"397444"},"inspection_policy":{"id":"397490"},"layout_provider":{"id":"397446"},"node_renderer":{"id":"397440"},"selection_policy":{"id":"397495"}},"id":"397437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"397439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"397477","type":"LabelSet"},{"attributes":{},"id":"397501","type":"Selection"},{"attributes":{},"id":"397421","type":"ResetTool"},{"attributes":{},"id":"397490","type":"NodesOnly"},{"attributes":{},"id":"397401","type":"DataRange1d"},{"attributes":{"data_source":{"id":"397439"},"glyph":{"id":"397468"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"397441"}},"id":"397440","type":"GlyphRenderer"},{"attributes":{},"id":"397407","type":"LinearScale"},{"attributes":{"text":"folio-org-mod-graphql"},"id":"397399","type":"Title"},{"attributes":{},"id":"397414","type":"BasicTicker"},{"attributes":{},"id":"397418","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"397417"},{"id":"397418"},{"id":"397419"},{"id":"397420"},{"id":"397421"},{"id":"397422"},{"id":"397431"},{"id":"397432"},{"id":"397433"}]},"id":"397424","type":"Toolbar"},{"attributes":{"axis":{"id":"397413"},"dimension":1,"ticker":null},"id":"397416","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["folio-org/mod-graphql",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-graphql.default (container 0) - mod-graphql","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mina-watchdog

CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2020-12861, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2020-27766, CVE-2020-18032, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-19131, CVE-2020-11080, CVE-2019-18804, CVE-2021-3712, CVE-2021-41617, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2021-28363, CVE-2020-19144, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2021-3426, CVE-2020-12866, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-27770, CVE-2020-27762, CVE-2020-25676, CVE-2020-21913, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2020-12268, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2019-9545, CVE-2019-9543, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-9918, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14617, CVE-2017-14333, CVE-2017-12799, CVE-2017-12595, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2568, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2020-27778, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-5764, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2019-6133, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-9903, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-11026, CVE-2019-10873, CVE-2019-10871, CVE-2018-5710, CVE-2018-20551, CVE-2018-18897, CVE-2018-18064, CVE-2018-17294, CVE-2018-13988, CVE-2018-10373, CVE-2017-9216, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-36978, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9210, CVE-2017-9209, CVE-2017-9208, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-18186, CVE-2017-18185, CVE-2017-18184, CVE-2017-18183, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2017-11627, CVE-2017-11626, CVE-2017-11625, CVE-2017-11624, CVE-2016-9318, CVE-2015-9252, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"fb0afd8f-6ab5-401a-8ac2-55139daca8ac":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"691557","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"691527","type":"CategoricalColorMapper"},{"attributes":{},"id":"691461","type":"DataRange1d"},{"attributes":{},"id":"691542","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"691503"}},"id":"691505","type":"CDSView"},{"attributes":{"data_source":{"id":"691503"},"glyph":{"id":"691502"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"691505"}},"id":"691504","type":"GlyphRenderer"},{"attributes":{},"id":"691474","type":"BasicTicker"},{"attributes":{"callback":null},"id":"691492","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"691483","type":"BoxAnnotation"},{"attributes":{},"id":"691477","type":"PanTool"},{"attributes":{},"id":"691470","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7.8,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["mina/watchdog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.watchdog.default (container 0) - watchdog","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wbstack-queryservice-gateway

CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-27766, CVE-2020-19667, CVE-2020-18032, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-19131, CVE-2020-17525, CVE-2020-11080, CVE-2019-20907, CVE-2019-20218, CVE-2019-18804, CVE-2021-3712, CVE-2021-27928, CVE-2020-7751, CVE-2020-26116, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-19144, CVE-2020-15999, CVE-2020-14765, CVE-2017-14528, CVE-2020-11023, CVE-2020-11022, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2021-3426, CVE-2020-27350, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27750, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-21913, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"79f0d0bd-e5c8-4b7c-be6f-9d8ec9067e16":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"1098267"},"glyph":{"id":"1098266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1098269"}},"id":"1098268","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1098237"},"dimension":1,"ticker":null},"id":"1098240","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1098255","type":"HoverTool"},{"attributes":{},"id":"1098306","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.30883500903272865,-0.12569694185538827],"CKV_K8S_11":[0.3251257411047727,-0.13735961041604416],"CKV_K8S_12":[0.32495401534548624,-0.11272973093252504],"CKV_K8S_13":[0.2970115280957615,-0.17018081025150622],"CKV_K8S_20":[0.3237966823614749,-0.15752256548679608],"CKV_K8S_22":[0.33351914665851495,-0.13340573325547972],"CKV_K8S_23":[0.3081008659461005,-0.144128665584838],"CKV_K8S_28":[0.3105855230026827,-0.1712681598534451],"CKV_K8S_29":[0.3148060783642009,-0.15163168110825212],"CKV_K8S_30":[0.3144520650066883,-0.1622936975348693],"CKV_K8S_31":[0.33162693716608793,-0.1203774413501449],"CKV_K8S_37":[0.323438194861339,-0.1261122907903063],"CKV_K8S_38":[0.3157810726743115,-0.11663135780453954],"CKV_K8S_40":[0.31317650501216066,-0.13473128658093536],"CKV_K8S_43":[0.2978736650449146,-0.14560747505915303],"CKV_K8S_8":[0.3038353286173782,-0.16290423360855236],"CKV_K8S_9":[0.2962736320261117,-0.15750269650705748],"CVE-2009-5155":[0.06934704171946672,0.053029032573993065],"CVE-2016-10228":[0.0013928749113369342,-0.09703998542227055],"CVE-2016-10739":[-0.0875959369619867,-0.039943318087640144],"CVE-2016-2779":[-0.08694540585991789,0.041008120011335816],"CVE-2016-2781":[-0.036073531457578606,-0.01048738855478458],"CVE-2016-9318":[0.05621291465782644,0.09985353321058653],"CVE-2017-11462":[0.07877782857979714,0.03213835978281652],"CVE-2017-12132":[-0.11648110416811243,0.06324172231606262],"CVE-2017-12424":[0.02912658082966976,0.060094904617638084],"CVE-2017-12448":[-0.1125243694313732,0.014368838822147581],"CVE-2017-12449":[-0.03662603705815224,0.1141610820392599],"CVE-2017-12450":[0.09698037430175882,0.010124958387052905],"CVE-2017-12451":[0.017694831874808234,-0.10517023958021861],"CVE-2017-12452":[0.04457050332080725,-0.04728198449785247],"CVE-2017-12453":[-0.022573278696339617,-0.06902523634493857],"CVE-2017-12454":[0.05580780343826142,-0.06250365681813269],"CVE-2017-12455":[-0.08542984674147276,0.007520588238464243],"CVE-2017-12456":[0.08146676281331014,0.07204832956314028],"CVE-2017-12457":[0.030021024209329866,-0.08933988976251081],"CVE-2017-12458":[0.04174058200205326,-0.07775479009302473],"CVE-2017-12459":[0.004310567799203175,-0.019460728125572247],"CVE-2017-12613":[0.01819073458933119,-0.08798966032260352],"CVE-2017-12652":[-0.07758236144527075,-0.029865097699124626],"CVE-2017-12670":[-0.07952430670401672,0.04681180873287939],"CVE-2017-12799":[-0.11186092010124803,-0.020321891733061124],"CVE-2017-12967":[0.0868827149281022,0.011424527958213705],"CVE-2017-13710":[-0.06930397065018944,-0.0588206849968378],"CVE-2017-13757":[-0.04592346673284783,-0.07737935447096438],"CVE-2017-14128":[-0.014331970930948701,0.11006974389465356],"CVE-2017-14129":[-0.04473463869176963,-0.02742537536302476],"CVE-2017-14130":[0.0753806854942773,-0.056230830532908685],"CVE-2017-14333":[-0.10912654184764302,0.05369046849246814],"CVE-2017-14528":[0.06627169473021945,-0.051457330259513594],"CVE-2017-14529":[-0.04918314795932328,0.12149249245217464],"CVE-2017-14729":[-0.048460429161602474,-0.10678990664851579],"CVE-2017-14745":[-0.10643400437525048,0.06360427200703829],"CVE-2017-14930":[-0.013130640923707717,0.12632335646538204],"CVE-2017-14932":[0.010971343006087007,0.11262298044278188],"CVE-2017-14933":[0.07413897470665198,0.06762176451724676],"CVE-2017-14934":[-0.03282554761958758,-0.1005417027755139],"CVE-2017-14938":[-0.0557292669759653,-0.08266965016539153],"CVE-2017-14939":[0.04426323944740586,0.023017084489757835],"CVE-2017-14940":[0.015941771315605067,-0.06928453533090059],"CVE-2017-14974":[0.08761361327846502,0.021941240815614025],"CVE-2017-15020":[0.05955103678597035,0.07344807058016464],"CVE-2017-15021":[0.09369739772735881,0.04305340046224409],"CVE-2017-15022":[-0.06416033299145715,-0.08324740376898816],"CVE-2017-15023":[-0.09847283581656018,-0.07828805946940945],"CVE-2017-15024":[0.05006762916802927,0.037687871508400764],"CVE-2017-15025":[-0.07863083861314905,0.021905433447002808],"CVE-2017-15225":[0.05642587168072049,0.08853294798636901],"CVE-2017-15938":[-0.007564929193852539,-0.09975305342150613],"CVE-2017-15996":[-0.07072323147874196,-0.04092646782075],"CVE-2017-16826":[0.062234707267640535,0.02074069688166501],"CVE-2017-16827":[0.02211506312495542,-0.05259553555295529],"CVE-2017-16828":[0.06631821426545378,0.06352141774569865],"CVE-2017-16829":[-0.12564234087625628,-0.047659423360053965],"CVE-2017-16830":[-0.0538069203744535,-0.09409071393937318],"CVE-2017-16831":[-0.08957903250172426,0.09841509801169791],"CVE-2017-16832":[-0.019781403529379044,-0.10973326965863288],"CVE-2017-16932":[-0.10668556570479162,-0.06335031237015737],"CVE-2017-17080":[-0.057336930765508255,0.04855325186759403],"CVE-2017-17121":[-0.0674684203680359,0.03273465336467874],"CVE-2017-17122":[-0.08565935781352361,0.03138355602684472],"CVE-2017-17123":[-0.062483958404068944,0.08253050906388107],"CVE-2017-17124":[-0.05301083264754324,0.03442463197305355],"CVE-2017-17125":[-0.021485176308375386,0.043307503202855945],"CVE-2017-17126":[0.023790000369257273,0.10070627677662175],"CVE-2017-20002":[-0.12185770133913515,-0.03167545261210018],"CVE-2017-5130":[-0.01967178605622177,-0.07964545777714577],"CVE-2017-7475":[-0.06626297329636609,0.01713347664747919],"CVE-2017-8834":[0.050809801038646726,0.011912709434656601],"CVE-2017-8871":[0.01619138942056183,0.11991142676379604],"CVE-2017-9038":[0.05167043065025363,-0.07079458955980011],"CVE-2017-9039":[0.022811736428104627,0.03717659157953027],"CVE-2017-9040":[0.025875290140602716,0.11838221846450048],"CVE-2017-9041":[-0.07086936168630846,-0.09793983870290654],"CVE-2017-9042":[0.00915904370471535,-0.061061237981868875],"CVE-2017-9043":[-0.06524870484657495,-0.07163091282375748],"CVE-2017-9044":[0.07149699121932326,-0.06867765783563633],"CVE-2017-9742":[-0.12944208685935776,-0.03587945179904826],"CVE-2017-9743":[-0.07676352189770416,-0.04719456051890512],"CVE-2017-9744":[-0.12679121807035165,-0.0027937553958481656],"CVE-2017-9745":[-0.07123833802052636,0.05028595078063489],"CVE-2017-9746":[0.015308826635627368,-0.028810908365615857],"CVE-2017-9747":[-0.11423581396531367,0.025691331388093097],"CVE-2017-9748":[-0.03984633656259448,0.04594371559662805],"CVE-2017-9749":[-0.007737275244801312,0.11883424204903494],"CVE-2017-9750":[-0.1254686136138595,0.01886862214015806],"CVE-2017-9751":[-0.0834332536859377,-0.08839469894486277],"CVE-2017-9752":[0.08259261822132716,-0.018054091536041206],"CVE-2017-9753":[0.08265766151866484,-0.03749074833231965],"CVE-2017-9754":[-0.058601225448298176,0.07186636965360312],"CVE-2017-9755":[-0.10950893318328683,0.07365432378067042],"CVE-2017-9756":[0.06988230729891151,0.01388226641823075],"CVE-2017-9814":[-0.0013915012502804865,0.0770913298322587],"CVE-2017-9954":[0.07053510558454232,0.042271230035275706],"CVE-2017-9955":[-0.1142299385299265,-0.009775254331716759],"CVE-2018-1000001":[-0.08039894488839434,-0.09620844156879564],"CVE-2018-1000168":[0.06769862683409474,-0.040969679616137386],"CVE-2018-1000858":[0.04880645282127906,0.08247208435767003],"CVE-2018-10196":[-0.04312194688028145,-0.09826778450707985],"CVE-2018-10372":[0.06549645670444136,0.07888027290881022],"CVE-2018-10373":[-0.007742090196358269,0.05857947640903599],"CVE-2018-10534":[-0.015996718414912122,-0.0441130494291943],"CVE-2018-10535":[-0.09756684288538406,0.09664274015178487],"CVE-2018-12886":[-0.08158848511792671,-0.018548575029423548],"CVE-2018-14553":[0.004312039389776594,0.09329881840136646],"CVE-2018-16062":[-0.10357453631265644,0.020974602574752362],"CVE-2018-16402":[0.02323104895467355,-0.08002585732680981],"CVE-2018-16403":[0.04568396107952927,-0.004738109968993883],"CVE-2018-16868":[0.05726473248852588,-0.04072378870989916],"CVE-2018-16869":[0.03220958529653684,-0.0773503760320979],"CVE-2018-18064":[-0.027249265321714386,0.11546325261675727],"CVE-2018-18310":[0.0307511669392667,0.07226649107901799],"CVE-2018-18520":[-0.04596453317314742,-0.05686344107208051],"CVE-2018-18521":[0.030756065547828008,0.04956542791690795],"CVE-2018-19211":[-0.13029970095454524,0.04523308306448677],"CVE-2018-20217":[0.06879509442150063,-0.001564964504571247],"CVE-2018-25009":[-0.027753482440284197,0.12700265136205502],"CVE-2018-25010":[0.05622742230334367,0.029376051062020646],"CVE-2018-25011":[-0.04155264097634617,0.08059531269492617],"CVE-2018-25012":[0.07893804795415472,-0.026285329764266105],"CVE-2018-25013":[-0.08712828976697098,-0.010003990188102097],"CVE-2018-25014":[0.06148308317728295,-0.07372863952689172],"CVE-2018-5710":[0.05993920060256822,-0.029677765433057442],"CVE-2018-6323":[0.03422789847817502,-0.04646036043314435],"CVE-2018-6485":[-0.04560878392584287,-0.041573862248775996],"CVE-2018-6543":[-0.12439280710546616,0.02898718326879805],"CVE-2018-6551":[0.03752525530264183,0.10014652271843309],"CVE-2018-6759":[-0.011619115543222498,-0.08957478623444523],"CVE-2018-6872":[-0.03245514709761942,-0.0436426059855849],"CVE-2018-6954":[0.008628855623120242,0.04348178457746876],"CVE-2018-7169":[-0.07841625070252123,0.08164262898696567],"CVE-2018-7208":[-0.09566593018244449,0.0632470672627998],"CVE-2018-7568":[-0.10937705153289891,0.08440833372401126],"CVE-2018-7569":[0.08045740740656245,0.04486459312695792],"CVE-2018-7570":[-0.10151069536425593,-0.03679499584355003],"CVE-2018-7642":[0.025858399113874928,-0.09918891644918038],"CVE-2018-7643":[-0.06973500887503531,0.07487646833577401],"CVE-2018-7999":[0.0860938938014914,0.00033541755348407917],"CVE-2018-8945":[-0.039348065282916345,0.06178050471841453],"CVE-2018-9234":[-0.10799811221768967,-0.050953899699525136],"CVE-2019-12900":[0.08767992178330626,0.059231387353670145],"CVE-2019-13115":[-0.12845519214889237,0.05636651976398301],"CVE-2019-13627":[-0.026758459271987823,0.06001767839970835],"CVE-2019-14855":[0.05776937333025344,-0.08347325192452092],"CVE-2019-15142":[0.07389506962578118,0.08046656874142769],"CVE-2019-15143":[-0.08944244955931825,-0.05212841657830834],"CVE-2019-15144":[0.023322143440796007,-0.03828933138744356],"CVE-2019-15145":[-0.11608337230093042,-0.04407685879518781],"CVE-2019-1551":[-0.038787284442813715,0.1228855280772307],"CVE-2019-16935":[-0.09524997949865692,-0.0030594159249135305],"CVE-2019-17498":[0.035898890204712826,0.03480446073964305],"CVE-2019-17543":[0.09526924784297751,0.001130344610026381],"CVE-2019-17594":[-0.05507450524419819,-0.014026234981700147],"CVE-2019-17595":[0.06014325315325392,0.045354119274231906],"CVE-2019-18804":[-0.09449170561839614,-0.08587034617397378],"CVE-2019-20218":[-0.07300766898613978,0.09044226366709142],"CVE-2019-20367":[-0.09352034103581716,0.07935825111188952],"CVE-2019-20907":[-0.03367516477080007,-0.06489046613172775],"CVE-2019-2201":[0.036373696491905055,-0.09750279561183586],"CVE-2019-25013":[-0.07092900048425327,0.11006611241387043],"CVE-2019-3843":[-0.12048731838536522,0.055998439195878755],"CVE-2019-3844":[-0.11827800779981976,-0.053818912568979575],"CVE-2019-6461":[-0.024307922223134912,-0.028592475495273505],"CVE-2019-6462":[0.045372667393629225,0.10523688552824474],"CVE-2019-6988":[0.009171287366591339,0.08432382437343784],"CVE-2019-7149":[-0.12821384392907298,0.037497932038946725],"CVE-2019-7150":[0.017941407978905817,0.021164831079388404],"CVE-2019-7664":[-0.13862388364423045,0.003379919804779191],"CVE-2019-7665":[-0.012282304197516688,0.0782491676713631],"CVE-2019-8457":[-0.08055808393072178,0.09726411902045182],"CVE-2019-8905":[0.09182863467774681,-0.02332722882435595],"CVE-2019-8907":[-0.12865585335690885,0.0062372246401391825],"CVE-2019-9169":[0.040205250385443835,0.08682381517256746],"CVE-2019-9904":[-0.034265898720879685,-0.09017598852108624],"CVE-2020-0452":[-0.0490274463545343,0.014001943282129897],"CVE-2020-10001":[0.07268530241164954,-0.01432221843390344],"CVE-2020-10029":[-0.08454879412390272,0.059108495633552666],"CVE-2020-11022":[-0.03133867404952817,0.0767079763119366],"CVE-2020-11023":[-0.058070257776331534,0.10219982215522783],"CVE-2020-11080":[0.07834666585984856,0.059221842752257316],"CVE-2020-12825":[0.013792396104549933,0.09962359877772944],"CVE-2020-14155":[-0.057080878148220375,-0.10466590740096451],"CVE-2020-14765":[0.09059296799550366,-0.014412581160668314],"CVE-2020-15180":[0.008503681109784738,0.0002777303398147676],"CVE-2020-15999":[-0.05530196121558485,-0.06574453659371766],"CVE-2020-16587":[0.07689594287761166,0.006902575396742419],"CVE-2020-16588":[0.0674805469406471,0.03130294448278987],"CVE-2020-16589":[-0.018253898535112428,0.06828129447795901],"CVE-2020-1712":[-0.10870976890643927,-0.028135532917621588],"CVE-2020-1751":[-0.10151765237660948,0.08874559945338976],"CVE-2020-1752":[-0.12442657657595714,-0.012293658567561538],"CVE-2020-17525":[0.09685437535624442,-0.008420746333789867],"CVE-2020-18032":[0.09665874085269865,0.031208231164528786],"CVE-2020-19131":[-0.0014627665317169325,-0.11039438513150432],"CVE-2020-19144":[-0.024758250647055283,0.08481156993411214],"CVE-2020-19667":[-0.10290211685377595,-0.013249423914650808],"CVE-2020-1971":[-0.04974021624139405,0.11167500856390096],"CVE-2020-21913":[-0.004018908314248694,-0.056843823027306936],"CVE-2020-25664":[-0.09055071703187646,-0.030629834927210237],"CVE-2020-25665":[0.03896153044091668,0.00479224299442419],"CVE-2020-25674":[-0.10030943504870116,0.07330600319520471],"CVE-2020-25676":[0.0012308662296488043,0.024472631285088236],"CVE-2020-25692":[-0.09598560703797918,-0.06657005158630713],"CVE-2020-25694":[0.02665200962626322,-0.06913702046190605],"CVE-2020-25695":[0.04084193603016356,-0.08919728647670806],"CVE-2020-25696":[0.02205043573463679,-0.014754146774878024],"CVE-2020-25709":[0.04292655931850144,0.05998902076273881],"CVE-2020-25710":[0.03475443494812124,-0.031702146989652416],"CVE-2020-26116":[0.04850242335714189,-0.08435595182734552],"CVE-2020-27350":[0.030526931138782635,0.08373886405201927],"CVE-2020-27618":[-0.05965339368699979,0.0005463404088561323],"CVE-2020-27750":[-0.0985479038645517,-0.05624145723866939],"CVE-2020-27752":[0.03113587259783281,0.09395484440158973],"CVE-2020-27760":[-0.11983522715457269,0.04596475233194287],"CVE-2020-27762":[-0.11876422364864891,0.07257718463868627],"CVE-2020-27766":[0.016137734670115485,0.05611109643715192],"CVE-2020-27770":[-0.04725766317754193,0.07322497905799358],"CVE-2020-27814":[-0.09520348728941795,0.05260983105245552],"CVE-2020-27823":[-0.07735578549536315,0.06781108665950047],"CVE-2020-27824":[-0.05327301076783816,0.061551915982716136],"CVE-2020-27841":[-0.017581221746346014,0.10027049051257178],"CVE-2020-27842":[-0.1250265883255256,-0.022310143726564154],"CVE-2020-27843":[0.047394266097444716,0.09448354273494775],"CVE-2020-27845":[-0.07480334872695286,-0.07829013469716717],"CVE-2020-28196":[-0.0874858970899264,0.08679097332669898],"CVE-2020-28241":[0.004511048636131563,0.06271448390135863],"CVE-2020-28500":[0.056727440071864865,0.06281884287783564],"CVE-2020-29361":[-0.02450072515718789,-0.09012650175319899],"CVE-2020-29362":[-0.11513136996821084,0.035884715546632896],"CVE-2020-29599":[-0.12036000102556473,0.008496472928603893],"CVE-2020-35492":[-0.13632067348615384,0.01297437174068285],"CVE-2020-35523":[-0.04108190374642915,0.10657556682910334],"CVE-2020-35524":[-0.02735919879011917,-0.05547912809514965],"CVE-2020-36221":[-0.06365254757921894,0.09444491301128075],"CVE-2020-36222":[-0.006243664639376522,0.04231240457537403],"CVE-2020-36223":[0.00021168693726224646,0.11532934339990744],"CVE-2020-36224":[-0.005083730025133617,0.10401954610846438],"CVE-2020-36225":[0.08977475540282362,-0.03218198585459752],"CVE-2020-36226":[0.06979022993041568,-0.03034540559220946],"CVE-2020-36227":[-0.04769555731043708,0.09938238329457735],"CVE-2020-36228":[-0.0161820798022308,0.09072786664744671],"CVE-2020-36229":[0.06484040897126213,-0.016499142181531246],"CVE-2020-36230":[0.0456961213015466,-0.05819479771038344],"CVE-2020-36328":[-0.09846173371096895,-0.04528864072931898],"CVE-2020-36329":[0.055699956879474426,-0.05133352205764935],"CVE-2020-36330":[-0.10187982353023918,0.0323260256201871],"CVE-2020-36331":[0.05733307309923976,-0.005364622458564421],"CVE-2020-36332":[-0.03181514316945236,-0.07877037175641294],"CVE-2020-6096":[-0.013280571749553875,-0.06203433859191876],"CVE-2020-7751":[-0.007948955727188211,-0.029636936139169397],"CVE-2020-7754":[-0.10814119454066409,0.042915159649942324],"CVE-2020-7774":[0.006345768975265192,-0.08829177394254917],"CVE-2020-7788":[-0.13529855650135617,0.030561983872847795],"CVE-2020-8203":[-0.00368655494760521,-0.0842630826597258],"CVE-2020-8285":[-0.06264806199065999,-0.09718896702902204],"CVE-2020-8286":[-0.09897265699664058,0.04389167180249269],"CVE-2020-8492":[0.031563226582274534,0.019024377015373305],"CVE-2021-20176":[0.0793174099837725,-0.0055504748489943944],"CVE-2021-20241":[-0.08160650265097168,0.10985292044099759],"CVE-2021-20243":[0.014207427834981407,-0.09667707111653029],"CVE-2021-20244":[-0.09272462945904958,0.021317280401899917],"CVE-2021-20245":[0.007417645568951851,-0.10667650346761257],"CVE-2021-20246":[-0.02640041851788456,-0.1072986903418186],"CVE-2021-20296":[-0.03915654425932934,0.09260641910882225],"CVE-2021-20305":[0.08842497389711047,0.050690241783265456],"CVE-2021-20309":[0.025455815126822535,0.0005629012135460866],"CVE-2021-20312":[-0.08632574827468445,-0.068115447736116],"CVE-2021-20313":[0.04569591249122592,-0.035048924462616475],"CVE-2021-21300":[-0.0858239471797264,-0.07861141394106275],"CVE-2021-22876":[-0.01721053060569338,-0.09864457308874543],"CVE-2021-22946":[-0.10526683644274687,0.0038703011979278933],"CVE-2021-22947":[-0.0629117103811575,-0.028216503275400387],"CVE-2021-23215":[-0.06638905415805406,0.06006723229503235],"CVE-2021-23336":[-0.07387209880276362,0.10262255877560883],"CVE-2021-23337":[-0.0711438057785649,-0.013129314934159874],"CVE-2021-23840":[-0.07128099045809103,-0.08884155375249478],"CVE-2021-23841":[0.002659238377663531,0.12354347544634273],"CVE-2021-26260":[0.08309439461537967,-0.0515652425873744],"CVE-2021-26720":[-0.08124766269548767,-0.057968810045172514],"CVE-2021-27212":[-0.052453578385612355,0.08918026104793507],"CVE-2021-27218":[-0.056793889124637724,-0.04217628856987517],"CVE-2021-27219":[0.0774692716987913,0.020400987631378393],"CVE-2021-27290":[-0.07437608606161593,0.00214629298712641],"CVE-2021-27515":[-0.08660704692195204,0.07144015343246325],"CVE-2021-27928":[-0.05816692031526364,0.11633655103138624],"CVE-2021-28153":[0.005449150146593008,0.10538574566585608],"CVE-2021-29338":[-0.04414790640462424,-0.08754317301572317],"CVE-2021-31535":[0.0006234896067824146,-0.041869967481181415],"CVE-2021-3177":[-0.011241619273561428,-0.11005641632391046],"CVE-2021-31879":[0.05502892776674577,-0.01924468144160675],"CVE-2021-32027":[0.060307064406962776,0.006624639516943338],"CVE-2021-32490":[0.05039880062106281,0.07354869108613393],"CVE-2021-32491":[-0.1351205247734629,0.021711977516398914],"CVE-2021-32492":[-0.10736368729803064,-0.07424497373240388],"CVE-2021-32493":[-0.11272199176475198,-0.0012041788143123493],"CVE-2021-32803":[0.06562865689910743,0.08990271807657041],"CVE-2021-32804":[0.07798136264452592,-0.04387691069613125],"CVE-2021-3326":[-0.13578325113081513,-0.0076029437152346545],"CVE-2021-33560":[0.011205052926625004,0.07240800225396096],"CVE-2021-33574":[0.03548664239677029,0.10983091453973426],"CVE-2021-33910":[0.08809587453267063,0.03406873213539613],"CVE-2021-3426":[-0.01004701389861756,-0.07555181787319237],"CVE-2021-3468":[-0.07635335095472029,-0.06906305032830284],"CVE-2021-3474":[-0.005167354349681801,0.08999944096119876],"CVE-2021-3475":[0.019686336991591398,0.09058318815783704],"CVE-2021-3476":[-0.09798617947079438,0.009990006512590608],"CVE-2021-3477":[0.06519498779838064,-0.06166756227976039],"CVE-2021-3478":[0.05428746781186051,0.05250640409713106],"CVE-2021-3479":[0.0018120374977514972,-0.06995677166181298],"CVE-2021-3500":[-0.059298868246370214,-0.053519600104192516],"CVE-2021-3516":[-0.06287745854098577,0.10984665248141352],"CVE-2021-3517":[-0.1330788833200103,-0.02558252619616192],"CVE-2021-3518":[0.09756061970037763,0.0196839948459241],"CVE-2021-3520":[0.04034330002760734,-0.0671357196122216],"CVE-2021-3537":[-0.13563524449484804,-0.017166694648985688],"CVE-2021-3541":[-0.11475597578488922,-0.06272088035833959],"CVE-2021-3580":[0.025005465406075802,0.10923503014791681],"CVE-2021-35942":[-0.03501950175264021,0.027262037509367093],"CVE-2021-3598":[-0.044124290711188535,-0.06763415196825294],"CVE-2021-3605":[0.04062905176902276,0.0719775504707459],"CVE-2021-3630":[-0.01877538075225318,0.1183794091751346],"CVE-2021-3712":[0.03583960039810457,-0.014688823177167961],"CVE-2021-37701":[-0.11365948944458736,-0.03726409019052053],"CVE-2021-37712":[0.00880706635454777,-0.07815503721546443],"CVE-2021-37713":[0.04445909848559422,-0.02255056372142268],"CVE-2021-37750":[-0.09881611037455883,-0.02324133866387708],"CVE-2021-38115":[-0.028168765061519226,0.10530022729591508],"CVE-2021-40330":[0.011047179205399792,-0.04975748383938276],"CVE-2021-40528":[-0.029901993290521876,0.09560764829291182],"CVE-2021-40812":[0.03110251877661512,-0.058260817540826175],"CVE-2021-41617":[-0.03742198622893678,-0.11073924052733616],"Deployment.default":[0.25185213925696254,-0.11455587488131401],"GHSA-6x33-pw7p-hmpq":[0.04271150346776827,0.046385444135015864],"PRISMA-2021-0125":[0.02074024032223783,0.07650954722966712],"deps":[1.0,0.17192916755957116],"ghcr.io/wbstack/queryservice-gateway:2.1":[-0.018210772285917387,0.005869302166871867],"wbstack/queryservice-gateway":[0.3254879076266303,-0.14746138399944722]}},"id":"1098270","type":"StaticLayoutProvider"},{"attributes":{"text":"wbstack-queryservice-gateway"},"id":"1098223","type":"Title"},{"attributes":{"overlay":{"id":"1098321"}},"id":"1098257","type":"BoxSelectTool"},{"attributes":{},"id":"1098242","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1098291"}},"size":{"value":20}},"id":"1098292","type":"Circle"},{"attributes":{},"id":"1098314","type":"NodesOnly"},{"attributes":{},"id":"1098307","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/wbstack/queryservice-gateway:2.1","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2019-12900","CVE-2018-25014","CVE-2018-25011","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-3517","CVE-2021-20305","CVE-2020-25694","CVE-2018-12886","CVE-2021-3516","CVE-2021-3500","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-26720","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-27766","CVE-2020-19667","CVE-2020-18032","CVE-2020-1712","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-19131","CVE-2020-17525","CVE-2020-11080","CVE-2019-20907","CVE-2019-20218","CVE-2019-18804","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2020-7751","CVE-2020-26116","GHSA-6x33-pw7p-hmpq","CVE-2021-41617","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27515","CVE-2021-27290","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-29599","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-19144","CVE-2020-15999","CVE-2020-14765","CVE-2017-14528","CVE-2020-11023","CVE-2020-11022","CVE-2019-16935","CVE-2021-3537","CVE-2021-23841","CVE-2021-23336","CVE-2021-22947","CVE-2020-1971","CVE-2021-3426","CVE-2020-27350","CVE-2021-3630","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-33910","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27845","CVE-2020-27841","CVE-2020-27824","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27750","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-21913","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2018-10196","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-22876","CVE-2021-20296","CVE-2020-29362","CVE-2020-28500","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2019-8907","CVE-2019-8905","CVE-2018-7999","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-7643","CVE-2018-7208","CVE-2018-6954","CVE-2018-6543","CVE-2018-6323","CVE-2018-1000001","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9043","CVE-2017-9042","CVE-2017-17126","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16830","CVE-2017-16829","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14745","CVE-2017-14729","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2017-15938","CVE-2017-13710","CVE-2009-5155","CVE-2020-27752","CVE-2020-12825","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2020-8492","CVE-2019-9904","CVE-2019-7149","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10373","CVE-2017-8871","CVE-2017-8834","CVE-2017-12967","CVE-2017-12670","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2021-29338","CVE-2020-27843","CVE-2020-27842","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-8945","CVE-2018-7642","CVE-2018-7570","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-7475","CVE-2017-17123","CVE-2017-17080","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15023","CVE-2017-15022","CVE-2017-15021","CVE-2017-14974","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14934","CVE-2017-14933","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13757","CVE-2016-9318","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1"]},"selected":{"id":"1098325"},"selection_policy":{"id":"1098324"}},"id":"1098267","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"1098309"},"major_label_policy":{"id":"1098307"},"ticker":{"id":"1098238"}},"id":"1098237","type":"LinearAxis"},{"attributes":{},"id":"1098319","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"1098241"},{"id":"1098242"},{"id":"1098243"},{"id":"1098244"},{"id":"1098245"},{"id":"1098246"},{"id":"1098255"},{"id":"1098256"},{"id":"1098257"}]},"id":"1098248","type":"Toolbar"},{"attributes":{},"id":"1098244","type":"SaveTool"},{"attributes":{},"id":"1098231","type":"LinearScale"},{"attributes":{"overlay":{"id":"1098247"}},"id":"1098243","type":"BoxZoomTool"},{"attributes":{},"id":"1098227","type":"DataRange1d"},{"attributes":{},"id":"1098324","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1098247","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1098233"}],"center":[{"id":"1098236"},{"id":"1098240"}],"height":768,"left":[{"id":"1098237"}],"renderers":[{"id":"1098261"},{"id":"1098301"}],"title":{"id":"1098223"},"toolbar":{"id":"1098248"},"width":1024,"x_range":{"id":"1098225"},"x_scale":{"id":"1098229"},"y_range":{"id":"1098227"},"y_scale":{"id":"1098231"}},"id":"1098222","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1098263"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1098301","type":"LabelSet"},{"attributes":{},"id":"1098234","type":"BasicTicker"},{"attributes":{},"id":"1098325","type":"Selection"},{"attributes":{},"id":"1098245","type":"ResetTool"},{"attributes":{"source":{"id":"1098267"}},"id":"1098269","type":"CDSView"},{"attributes":{"axis":{"id":"1098233"},"ticker":null},"id":"1098236","type":"Grid"},{"attributes":{"edge_renderer":{"id":"1098268"},"inspection_policy":{"id":"1098314"},"layout_provider":{"id":"1098270"},"node_renderer":{"id":"1098264"},"selection_policy":{"id":"1098319"}},"id":"1098261","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1098306"},"major_label_policy":{"id":"1098304"},"ticker":{"id":"1098234"}},"id":"1098233","type":"LinearAxis"},{"attributes":{},"id":"1098229","type":"LinearScale"},{"attributes":{},"id":"1098266","type":"MultiLine"},{"attributes":{"source":{"id":"1098263"}},"id":"1098265","type":"CDSView"},{"attributes":{},"id":"1098246","type":"HelpTool"},{"attributes":{},"id":"1098225","type":"DataRange1d"},{"attributes":{},"id":"1098241","type":"PanTool"},{"attributes":{},"id":"1098304","type":"AllLabels"},{"attributes":{},"id":"1098322","type":"UnionRenderers"},{"attributes":{},"id":"1098309","type":"BasicTickFormatter"},{"attributes":{},"id":"1098238","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1098321","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1098291","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["wbstack/queryservice-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-queryservice-gateway.default (container 0) - queryservice-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph