CVE-2020-25696

adfinis-barman

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-32027, CVE-2020-25695, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-26116, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"515f4457-4c3a-48f5-8967-477e1f8dd57f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"2397","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"2397"}},"id":"2333","type":"BoxSelectTool"},{"attributes":{},"id":"2301","type":"DataRange1d"},{"attributes":{},"id":"2401","type":"Selection"},{"attributes":{"below":[{"id":"2309"}],"center":[{"id":"2312"},{"id":"2316"}],"height":768,"left":[{"id":"2313"}],"renderers":[{"id":"2337"},{"id":"2377"}],"title":{"id":"2299"},"toolbar":{"id":"2324"},"width":1024,"x_range":{"id":"2301"},"x_scale":{"id":"2305"},"y_range":{"id":"2303"},"y_scale":{"id":"2307"}},"id":"2298","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"2310","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"2317"},{"id":"2318"},{"id":"2319"},{"id":"2320"},{"id":"2321"},{"id":"2322"},{"id":"2331"},{"id":"2332"},{"id":"2333"}]},"id":"2324","type":"Toolbar"},{"attributes":{"axis":{"id":"2309"},"ticker":null},"id":"2312","type":"Grid"},{"attributes":{},"id":"2303","type":"DataRange1d"},{"attributes":{"formatter":{"id":"2382"},"major_label_policy":{"id":"2380"},"ticker":{"id":"2310"}},"id":"2309","type":"LinearAxis"},{"attributes":{"source":{"id":"2343"}},"id":"2345","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"2339"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"2377","type":"LabelSet"},{"attributes":{},"id":"2305","type":"LinearScale"},{"attributes":{"overlay":{"id":"2323"}},"id":"2319","type":"BoxZoomTool"},{"attributes":{},"id":"2399","type":"Selection"},{"attributes":{"edge_renderer":{"id":"2344"},"inspection_policy":{"id":"2390"},"layout_provider":{"id":"2346"},"node_renderer":{"id":"2340"},"selection_policy":{"id":"2395"}},"id":"2337","type":"GraphRenderer"},{"attributes":{"text":"adfinis-barman"},"id":"2299","type":"Title"},{"attributes":{"callback":null},"id":"2332","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"2367"}},"size":{"value":20}},"id":"2368","type":"Circle"},{"attributes":{},"id":"2307","type":"LinearScale"},{"attributes":{},"id":"2398","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"2323","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","ubcctlt/barman:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-32027","CVE-2020-25695","CVE-2021-20305","CVE-2020-25694","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2021-3712","CVE-2020-26116","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest"]},"selected":{"id":"2401"},"selection_policy":{"id":"2400"}},"id":"2343","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.40487405482548583,-0.026860192312438597],"CKV_K8S_14":[-0.41528052132219817,-0.12736493609480412],"CKV_K8S_20":[-0.4655616061979003,-0.059181826718072546],"CKV_K8S_22":[-0.3977590328400157,-0.05198799759632089],"CKV_K8S_23":[-0.3887160752042531,-0.10495682125802612],"CKV_K8S_28":[-0.46434932504106674,-0.09050562283370246],"CKV_K8S_29":[-0.4278433745087712,-0.01644527085686574],"CKV_K8S_30":[-0.4416877072715551,-0.14112583256019667],"CKV_K8S_31":[-0.39414242962913776,-0.15853730597555765],"CKV_K8S_37":[-0.4529790088902234,-0.11842411101457244],"CKV_K8S_38":[-0.4476038371281338,-0.03260675328015743],"CKV_K8S_40":[-0.38180592575223127,-0.13605136134454807],"CKV_K8S_43":[-0.42061053224614126,-0.15651909753389825],"CKV_K8S_8":[-0.4088435853587317,-0.07784455731401936],"CKV_K8S_9":[-0.4382482022606447,-0.057856410912031135],"CVE-2016-10228":[0.06916580358020612,-0.13992471617374197],"CVE-2016-2781":[0.015279483466032983,-0.1433516273224006],"CVE-2018-12886":[0.06560608336820341,-0.051162919639722734],"CVE-2018-7169":[0.11800213220863903,-0.0710114379699757],"CVE-2019-12290":[0.1371103251894537,0.16013609715878963],"CVE-2019-13627":[0.017439525041986502,-0.10849324247305733],"CVE-2019-14855":[-0.008578426233548712,-0.08927347950971484],"CVE-2019-1551":[0.1960796320171566,-0.03732345246848256],"CVE-2019-15847":[0.055900002279494945,0.1522322930472672],"CVE-2019-16168":[-0.009411342249879611,-0.12547658040968065],"CVE-2019-17543":[0.04357169380106083,-0.12276551847658147],"CVE-2019-19603":[-0.024090342525834797,-0.05861641633206244],"CVE-2019-19645":[0.019358063448589185,-0.021094127256941195],"CVE-2019-19923":[-0.048890439246349816,-0.07958446702927764],"CVE-2019-19924":[0.07810387098089892,-0.16456323097390638],"CVE-2019-19925":[0.15991604046023528,-0.010194557976237943],"CVE-2019-19959":[0.1920511976402268,0.0012567687316450953],"CVE-2019-20218":[0.2125154196866855,0.02483368621294651],"CVE-2019-20367":[-0.05611190394496129,0.003689744626594208],"CVE-2019-20454":[0.14946354912716026,-0.09319194929394527],"CVE-2019-25013":[0.08033112432755007,0.17316452531127602],"CVE-2019-3843":[0.2517881120647583,0.002866933585506899],"CVE-2019-3844":[0.2330330736254664,0.07936882806398898],"CVE-2020-10029":[0.12234456484322023,-0.1376619641717274],"CVE-2020-13434":[0.1271947026459468,0.13040292416046562],"CVE-2020-13435":[0.1566499100246556,-0.13601652902208278],"CVE-2020-13630":[0.08657313858097879,0.102460943649036],"CVE-2020-13631":[0.17050545706047895,-0.11757641788640212],"CVE-2020-13632":[-0.049794109155186596,0.08875300005587779],"CVE-2020-14155":[-0.026885664672787635,0.022998308755034013],"CVE-2020-15358":[0.10159297087746279,0.06297663695722673],"CVE-2020-1751":[0.21842244429498453,-0.013593035989394129],"CVE-2020-1752":[-0.01430700678500237,0.08701818645641857],"CVE-2020-1971":[0.21682278046960315,0.09911999008827369],"CVE-2020-24659":[0.010667832464632838,-0.06032780996635668],"CVE-2020-25692":[0.2359627376908965,-0.04552266355930171],"CVE-2020-25694":[0.10193363644589852,0.13913265305261907],"CVE-2020-25695":[0.23925244752890842,0.02490845684743886],"CVE-2020-25696":[0.2462642804092078,0.05088896245843239],"CVE-2020-25709":[0.08989123618786024,-0.12172562579678514],"CVE-2020-25710":[0.1447691048836102,-0.1563089010936498],"CVE-2020-26116":[-0.011745740560032684,0.14314525312554696],"CVE-2020-27350":[0.041484752263861724,-0.0860463350823221],"CVE-2020-27618":[0.20240587846085292,0.119366468494812],"CVE-2020-28196":[0.05067909876133765,0.06648180279473354],"CVE-2020-29361":[-0.05922644406596909,-0.050829329280261494],"CVE-2020-29362":[0.07991046787051997,-0.09002643524290832],"CVE-2020-29363":[0.19609048555263456,-0.12068133235147385],"CVE-2020-36221":[-0.06896372060771146,-0.020968043022511058],"CVE-2020-36222":[0.1200412679775501,-0.10821663902224424],"CVE-2020-36223":[-0.008935349535556148,0.11734515922901918],"CVE-2020-36224":[0.13757746000091842,-0.03880457822608636],"CVE-2020-36225":[-0.0322932019775814,-0.10558451176112058],"CVE-2020-36226":[-0.03859675159404748,0.11455989246601],"CVE-2020-36227":[0.07510561445951816,0.13912732886607151],"CVE-2020-36228":[0.2155117324514995,0.0559710727846021],"CVE-2020-36229":[-0.049766318363277384,0.04485612619621189],"CVE-2020-36230":[-0.03609286899521279,-0.028572194731595578],"CVE-2020-6096":[-0.018938718659472043,0.05813265492646715],"CVE-2021-20231":[0.16811788949049056,-0.0634494657358128],"CVE-2021-20232":[-0.06637306059010831,0.06598688855984942],"CVE-2021-20305":[0.15404374201223267,0.11869678929255176],"CVE-2021-23336":[0.042108015654157734,-0.156246312031977],"CVE-2021-23840":[0.23012836002639714,-0.06925481883197664],"CVE-2021-23841":[0.20257443635922293,-0.06596716000346486],"CVE-2021-24031":[0.01885592963630833,0.08269338576475908],"CVE-2021-27212":[-0.07478354398356629,0.02594371619731739],"CVE-2021-3177":[0.015186149158971712,0.034922140902322235],"CVE-2021-31879":[0.10674392072257205,-0.15923414835203298],"CVE-2021-32027":[0.18191880510342165,0.13611953472379618],"CVE-2021-3326":[0.10993137588485184,0.16762060224649244],"CVE-2021-33503":[0.24557834892298622,-0.02295060067342224],"CVE-2021-33560":[0.14114050877327153,0.029290969190331327],"CVE-2021-33574":[0.12498156312259028,0.09582658138647787],"CVE-2021-33910":[0.17511720046171644,0.09864450687889652],"CVE-2021-3426":[0.16124100255403973,0.15014041379935505],"CVE-2021-3449":[0.013948231398934169,0.15324866621274053],"CVE-2021-3520":[0.18933590225213381,-0.09261726993036072],"CVE-2021-3580":[0.15076232205786164,0.0701442066995609],"CVE-2021-35942":[-0.01221376544677738,-0.006419963898913602],"CVE-2021-36222":[0.21960727740477862,-0.09687479350680712],"CVE-2021-3711":[0.03710636123630878,0.1643026853403665],"CVE-2021-3712":[0.1807674307926751,0.04039591785558801],"CVE-2021-37750":[0.19097749020227917,0.07408223733935375],"CVE-2021-40528":[0.024473443636456843,0.12134656679632431],"CVE-2021-41617":[0.05158629605838065,0.10955931146677561],"Deployment.default":[-0.3274086274852838,-0.07295978010647429],"adfinis/barman":[-0.43273611869097356,-0.0924856366774406],"deps":[-0.8716016415183552,1.0],"ubcctlt/barman:latest":[0.07944918792007576,0.005058298110676402]}},"id":"2346","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"2331","type":"HoverTool"},{"attributes":{"formatter":{"id":"2385"},"major_label_policy":{"id":"2383"},"ticker":{"id":"2314"}},"id":"2313","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"2367","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"2339"},"glyph":{"id":"2368"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"2341"}},"id":"2340","type":"GlyphRenderer"},{"attributes":{},"id":"2400","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["adfinis/barman",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-barman.default (container 0) - barman","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anchore-charts-anchore-engine

CVE-2021-3520, CVE-2019-12900, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2019-5827, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2018-8740, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-12762, CVE-2021-22946, CVE-2021-3445, CVE-2021-21334, CVE-2021-22947, CVE-2020-12692, CVE-2020-15257, CVE-2018-14432, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b6667ce-729a-4ed6-8dc6-316e9a5e11cd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"22164","type":"UnionRenderers"},{"attributes":{},"id":"22144","type":"AllLabels"},{"attributes":{"callback":null},"id":"22096","type":"TapTool"},{"attributes":{"overlay":{"id":"22161"}},"id":"22097","type":"BoxSelectTool"},{"attributes":{},"id":"22082","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"22087","type":"BoxAnnotation"},{"attributes":{},"id":"22162","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"22095","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.9,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,8.8,8.8,8.8,7.8,7.5,6.4,6.3,6.1,5.4,5.3,5.3,7.5,5.9,5.3,null],"description":["anchore-charts/anchore-engine",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloudve-galaxy-stable

CVE-2019-3462, CVE-2021-3156, CVE-2021-3449, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-18218, CVE-2019-12450, CVE-2019-10160, CVE-2018-7183, CVE-2018-6485, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000802, CVE-2018-1000517, CVE-2014-9984, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-13734, CVE-2018-1000805, CVE-2017-16544, CVE-2014-3498, CVE-2017-1000368, CVE-2020-9794, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-12762, CVE-2019-5436, CVE-2018-16837, CVE-2018-10875, CVE-2018-10874, CVE-2016-7076, CVE-2015-6240, CVE-2021-27212, CVE-2021-22946, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-12243, CVE-2019-5747, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2018-16429, CVE-2018-14647, CVE-2018-12020, CVE-2018-12015, CVE-2018-10915, CVE-2016-8614, CVE-2015-8630, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-14350, CVE-2019-14866, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2019-3842, CVE-2019-6109, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-10206, CVE-2017-11368, CVE-2016-3120, CVE-2015-8631, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12049, CVE-2015-9261, CVE-2021-22876, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2015-8629, CVE-2020-27619, CVE-2017-7481, CVE-2017-5953, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-2148, CVE-2016-2090, CVE-2014-9761, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2017-11109, CVE-2014-9114, CVE-2021-3326, CVE-2021-21240, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-13050, CVE-2018-8740, CVE-2018-7185, CVE-2018-20843, CVE-2018-20679, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-6594, CVE-2016-2147, CVE-2016-10708, CVE-2016-10087, CVE-2014-9653, CVE-2011-5325, CVE-2019-12098, CVE-2015-8865, CVE-2021-41617, CVE-2020-1752, CVE-2015-8239, CVE-2020-11078, CVE-2014-8625, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2018-5710, CVE-2018-14048, CVE-2018-10360, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2017-17087, CVE-2017-15873, CVE-2014-9645, CVE-2019-20807, CVE-2018-7170, CVE-2018-7169, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1df185a4-384c-4390-9ffd-3d5987c41525":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"209455"}},"id":"209451","type":"BoxZoomTool"},{"attributes":{},"id":"209435","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209455","type":"BoxAnnotation"},{"attributes":{"source":{"id":"209471"}},"id":"209473","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"209463","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"209499"}},"size":{"value":20}},"id":"209500","type":"Circle"},{"attributes":{},"id":"209450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209529","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,5.9,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.3,7.2,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["cloudve/galaxy-stable",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dacruz21-matrix

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-32765, CVE-2021-32027, CVE-2020-25695, CVE-2021-22901, CVE-2020-25694, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2021-3712, CVE-2021-3450, CVE-2020-14350, CVE-2020-8177, CVE-2020-14349, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2021-20227, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2017-14062, CVE-2017-12424, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-5827, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-3829, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2018-8740, CVE-2018-14404, CVE-2020-13630, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2019-8457, CVE-2017-11462, CVE-2017-5130, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000168, CVE-2017-16932, CVE-2018-5710, CVE-2018-16869, CVE-2018-16868, CVE-2016-9318, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_12, CKV_K8S_10, CKV_K8S_26, CKV_K8S_8, CKV_K8S_9, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"68886acb-33fb-467a-8815-c8b319558c8d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"258681","type":"DataRange1d"},{"attributes":{},"id":"258765","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"258719"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"258757","type":"LabelSet"},{"attributes":{},"id":"258701","type":"ResetTool"},{"attributes":{},"id":"258687","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,8.1,7.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.1,8.1,7.5,7.5,6.5,5.7,5.6,5.5,null],"description":["dacruz21/matrix",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

databases-app

CVE-2021-3520, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2017-8872, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-14287, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2019-5436, CVE-2019-18634, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20922, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2020-8177, CVE-2020-14152, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2018-16487, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-1720, CVE-2020-15999, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-15686, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2019-3823, CVE-2018-16890, CVE-2019-3842, CVE-2017-1000409, CVE-2019-1559, CVE-2018-1049, CVE-2017-15671, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"20471e58-86c6-4526-8cdd-9893c306d4b8":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.04469977484715889,-0.31633958540342083],"CKV_K8S_11":[0.05100207017232642,-0.3266889094173893],"CKV_K8S_12":[0.06043233894431758,-0.3338152733380322],"CKV_K8S_13":[0.035239368921217255,-0.3231931471430163],"CKV_K8S_14":[0.03226064992935323,-0.36265256616707015],"CKV_K8S_15":[0.036336513643047894,-0.333402376993446],"CKV_K8S_20":[0.06820241452815286,-0.3192472990043235],"CKV_K8S_22":[0.07868950175373406,-0.32597542806357677],"CKV_K8S_23":[0.05230380945332397,-0.365544778650606],"CKV_K8S_28":[0.07655680643070811,-0.3112464922687802],"CKV_K8S_29":[0.06830103011437723,-0.3679092046931968],"CKV_K8S_30":[0.08909402281442143,-0.30843513837274583],"CKV_K8S_31":[0.09352804263063845,-0.3299090311934834],"CKV_K8S_35":[0.10078123796778642,-0.31078078393054587],"CKV_K8S_37":[0.08991606564464537,-0.32039415376545016],"CKV_K8S_38":[0.10303931909234264,-0.32214971620154553],"CKV_K8S_40":[0.05798596538126025,-0.3154467112056017],"CKV_K8S_43":[0.04709249312978306,-0.3373958086808235],"CKV_K8S_8":[0.08543447197174593,-0.3625398911852327],"CKV_K8S_9":[0.09995283088850329,-0.3532398021464409],"CVE-2009-5155":[0.03534523971836263,-0.022377026087743754],"CVE-2016-10228":[-0.0360963549987122,0.027025900733957404],"CVE-2016-10739":[0.048308797534516244,0.041928849330469004],"CVE-2016-2779":[0.02865242281680164,-0.007304242511316283],"CVE-2016-2781":[-0.033264870611901726,-0.016047977194874104],"CVE-2016-9318":[0.08100817971610687,0.12530162316502125],"CVE-2017-1000408":[0.08931307459398136,-0.11952099654922288],"CVE-2017-1000409":[0.08287393491138907,-0.13149508542674881],"CVE-2017-11462":[0.08106218184203869,0.04079395655578938],"CVE-2017-12132":[-0.07646585361620609,-0.03958796804788025],"CVE-2017-12424":[0.04299406930164154,0.02202591215306301],"CVE-2017-12652":[0.04699792857577957,0.12583315442852214],"CVE-2017-14062":[0.06656583252201502,0.06541083734140428],"CVE-2017-15670":[0.14102528902644546,-0.03962465595807129],"CVE-2017-15671":[0.06895028402230352,-0.132123299716654],"CVE-2017-15804":[-0.01601008868543432,-0.1336130992235184],"CVE-2017-16932":[-0.11477453987697765,0.11726180266125606],"CVE-2017-16997":[0.11140077352615756,-0.08422618182543572],"CVE-2017-18258":[-0.13231952302646918,0.09318000953213583],"CVE-2017-18269":[0.025877236516438983,-0.14280221921286831],"CVE-2017-20002":[0.018334318809711914,0.030048640509604634],"CVE-2017-5130":[-0.04508133706907459,0.18289399730123243],"CVE-2017-8872":[0.06626760502943685,0.12036470717471098],"CVE-2018-1000001":[-0.01988814080421364,0.011130122485190295],"CVE-2018-1000168":[-0.041861355334249804,0.041581125762394915],"CVE-2018-1000858":[-0.07830646422384,-0.0010426529510098718],"CVE-2018-1049":[0.1309009026468996,-0.08797894157029548],"CVE-2018-11236":[0.053150812807972146,-0.12287149352216983],"CVE-2018-11237":[0.08686050188197005,-0.10334092754622584],"CVE-2018-1152":[-0.10523991320471028,0.14352690351872407],"CVE-2018-12886":[0.027636006370864618,0.07077029679085824],"CVE-2018-14404":[-0.06274232591373824,0.1617748729414715],"CVE-2018-14498":[0.05743343714754648,0.13697570035931594],"CVE-2018-14567":[-0.1278309093849187,0.062457450665178535],"CVE-2018-15686":[0.012825684145548799,-0.13089222320362837],"CVE-2018-16487":[-0.009351776473668959,0.16112950213932045],"CVE-2018-16868":[-0.05658947904183285,0.008697114782660689],"CVE-2018-16869":[0.07085359126367032,0.0433924771522113],"CVE-2018-16890":[0.04168464292549104,-0.14341511479609023],"CVE-2018-19211":[-0.015041101571647638,-0.016312812524801067],"CVE-2018-20217":[0.07290559006438517,0.019449784892636646],"CVE-2018-20346":[-0.12627046600266081,0.13384223879152055],"CVE-2018-20506":[-0.02307891841433394,0.13348991046590594],"CVE-2018-20843":[0.04256890020336177,0.14687229411198827],"CVE-2018-5710":[0.07622096241113041,-0.014050364042779272],"CVE-2018-6485":[-0.025783164117968493,-0.05483717971498152],"CVE-2018-6551":[-0.05019941644621881,-0.046918852261251504],"CVE-2018-6954":[-0.05501407893396951,0.0333054579095801],"CVE-2018-7169":[0.05345903814575402,0.0537679804113829],"CVE-2018-8740":[-0.011723140299909464,0.17659188990711128],"CVE-2018-9234":[0.035036194255760246,0.046665382646784104],"CVE-2019-10208":[-0.09052850169235871,0.16811115613375532],"CVE-2019-10744":[0.004626529354794236,0.17282295437579337],"CVE-2019-11068":[-0.08065631863729678,0.15130886939463545],"CVE-2019-12900":[0.017544565861070203,-0.043782559564174574],"CVE-2019-13115":[-0.06511508034839533,-0.05257841936987584],"CVE-2019-13117":[-0.12736638437801995,0.0238162075342918],"CVE-2019-13118":[-0.14902136451038964,0.03680354652507788],"CVE-2019-13565":[-0.007511847369608651,0.034822155925404434],"CVE-2019-13627":[0.055655586710202674,-0.033242649529830415],"CVE-2019-14287":[-0.00014254922764344826,0.18582985341270714],"CVE-2019-14855":[0.05410889228264285,0.0034268550064643936],"CVE-2019-1543":[0.07578300178870694,0.0586272251372958],"CVE-2019-1551":[-0.0652439799014684,-0.01286603408055228],"CVE-2019-1559":[0.009346783144638653,-0.14491032913320764],"CVE-2019-15903":[-0.05345307099492162,0.14291738388057554],"CVE-2019-16168":[-0.08061528289851384,0.13071073949444487],"CVE-2019-17498":[0.06148779198579807,0.036859354638993286],"CVE-2019-17543":[0.08854620215947531,0.025801166736731],"CVE-2019-17594":[-0.07144930717162887,-0.02201290975638952],"CVE-2019-17595":[-0.050924008738628464,-0.020421440176138228],"CVE-2019-18197":[-0.10811929307263686,0.12768700925418858],"CVE-2019-18634":[-0.13876587262661008,0.11467040723380267],"CVE-2019-19906":[0.0015314235708089143,-0.04635751103109482],"CVE-2019-19919":[-0.11633365315111599,0.052898348171951215],"CVE-2019-19956":[0.015341220937476838,0.1633084884023029],"CVE-2019-20218":[0.06479383613962973,0.14923573392682188],"CVE-2019-20388":[0.01259596369965024,0.134642605539516],"CVE-2019-20920":[-0.09481723387809285,0.12797128570783728],"CVE-2019-20922":[-0.06815967520003886,0.142168735322177],"CVE-2019-2201":[-0.03305316854187763,0.18266212459072118],"CVE-2019-25013":[0.07603600402793462,0.029338824010561516],"CVE-2019-3822":[0.11968433826816505,-0.09872796008478733],"CVE-2019-3823":[0.03456433733814356,-0.12851107087381874],"CVE-2019-3829":[0.08382473707961591,0.051175685195466315],"CVE-2019-3842":[0.11349964452554243,-0.10935236638493286],"CVE-2019-3843":[0.041382873929675504,0.07090468118523954],"CVE-2019-3844":[0.01360094051445225,-0.05549256175811342],"CVE-2019-3855":[0.056155978941096106,-0.13852321088324507],"CVE-2019-3856":[0.12214062733961784,-0.07321225538123866],"CVE-2019-3857":[0.14183938455056902,-0.05609940503325536],"CVE-2019-3858":[0.13879700387904345,-0.0723317287235786],"CVE-2019-3859":[0.07160637508057599,-0.11545706985521773],"CVE-2019-3860":[0.1025400489478087,-0.11856206756550734],"CVE-2019-3861":[-0.030979087042591762,-0.13189347423453993],"CVE-2019-3862":[0.12794111116582998,-0.057340570403160124],"CVE-2019-3863":[-0.004422598015212352,-0.13910455943013297],"CVE-2019-5094":[0.05396769918643014,0.06949164417290361],"CVE-2019-5188":[-0.04030327616732546,-0.051958685964131314],"CVE-2019-5436":[-0.010753643476585726,-0.001609872212212746],"CVE-2019-5481":[-0.044176674508466844,-0.03645616499361247],"CVE-2019-5482":[0.040515016370277185,0.006590236018352573],"CVE-2019-5827":[-0.10438242596019938,0.09032538381055598],"CVE-2019-6454":[0.10103345504592948,-0.09668032834308432],"CVE-2019-8457":[0.07403298036549244,0.1373702183968487],"CVE-2019-9169":[0.044191799867966834,-0.04005507141969027],"CVE-2019-9511":[-0.05343747828507186,0.02069430341425722],"CVE-2019-9513":[0.0023761554978003734,0.0032588441583861157],"CVE-2019-9936":[0.0541021467665566,0.15753906019600378],"CVE-2019-9937":[-0.1460976428494675,0.024088224794240658],"CVE-2020-10029":[-0.06227308682559272,-0.0021631540304028196],"CVE-2020-10531":[-0.10175783394431778,0.15879320277373923],"CVE-2020-10543":[-0.082986772055147,-0.025802023032979828],"CVE-2020-10878":[0.08569989486307626,-0.0002963043695086987],"CVE-2020-11080":[-0.006256990517063687,0.05557446445072179],"CVE-2020-11655":[0.03181411695086507,0.13387590616705866],"CVE-2020-12243":[-0.04896595440047839,-0.009707236912928952],"CVE-2020-12723":[0.028955414182642133,0.016399652769856016],"CVE-2020-13434":[-0.14711744034394966,0.051538499690430714],"CVE-2020-13630":[-0.13760666169842375,0.07302720885809648],"CVE-2020-13632":[-0.02047600982303412,0.18803524732549437],"CVE-2020-13790":[-0.05104930064466008,0.1669097006234672],"CVE-2020-13871":[-0.12813788619259217,0.035844498302496974],"CVE-2020-14152":[-0.038749627195417406,0.16196190420662768],"CVE-2020-14155":[-0.0135600287088186,-0.06183364954118457],"CVE-2020-14350":[-0.14703901923003992,0.10291243099039328],"CVE-2020-15999":[0.0032624326647691187,0.15229863171807828],"CVE-2020-1712":[0.01586655309868661,0.012190257881958393],"CVE-2020-1720":[-0.09199871366674256,0.14602012465181077],"CVE-2020-1751":[-0.0003179438126402627,-0.0606029014349341],"CVE-2020-1752":[-0.014350136410009592,-0.04817143891607235],"CVE-2020-1971":[0.03458898775953102,0.033192518297437024],"CVE-2020-21913":[-0.0060000915972904904,0.13844881649628976],"CVE-2020-24977":[-0.046415221647996094,0.12634519176740458],"CVE-2020-25692":[0.04380113632936916,0.060207315815727934],"CVE-2020-25694":[-0.15394330417637037,0.06291852300598519],"CVE-2020-25695":[-0.11764230735671412,0.14554095228992575],"CVE-2020-25696":[-0.037547195770077146,0.14376340570611493],"CVE-2020-25709":[0.06224092428984869,-0.012235374940511955],"CVE-2020-25710":[-0.026849877265025468,-0.0021182442244619135],"CVE-2020-27350":[0.07385341712251607,-0.002797049053025627],"CVE-2020-27618":[-0.0809491038821062,-0.012133276925295441],"CVE-2020-28196":[-0.040409294860131825,0.01248036598006063],"CVE-2020-28500":[-0.10754505299847672,0.07223636076011959],"CVE-2020-29361":[0.004610807666053186,0.060612496903415906],"CVE-2020-29362":[-0.07158858094263228,0.007851138482127686],"CVE-2020-36221":[0.014605381034429474,-0.007556497691508983],"CVE-2020-36222":[-0.025553700958367315,0.04082347137374814],"CVE-2020-36223":[0.02909463390986882,0.05772994440586177],"CVE-2020-36224":[0.09138863371261748,0.0361884436931331],"CVE-2020-36225":[0.005232151312360841,0.04197756574920034],"CVE-2020-36226":[0.09057446968540564,0.016041858575207416],"CVE-2020-36227":[0.000653934492997888,0.020568002390983567],"CVE-2020-36228":[0.04934635850329256,-0.02131656226137463],"CVE-2020-36229":[-0.0676235902225551,0.019770985563657525],"CVE-2020-36230":[0.06446738469925614,0.05391239923780436],"CVE-2020-3810":[0.007677939563115081,-0.031096248499529227],"CVE-2020-6096":[-0.020123626391300165,0.025146815279641566],"CVE-2020-7595":[0.04408007752972381,0.16573168208930122],"CVE-2020-7788":[-0.1512981924865292,0.0767053793562019],"CVE-2020-8124":[-0.07611841678400352,0.16317186769301717],"CVE-2020-8177":[-0.05537753129871388,-0.030164651868111205],"CVE-2020-8203":[-0.12773457434976446,0.11961679245548969],"CVE-2020-8231":[-0.04056119369908756,-0.0006070298506812586],"CVE-2020-8285":[0.03161784676747772,-0.0452198975883631],"CVE-2020-8286":[0.014947932809789987,0.0670961217219733],"CVE-2021-20066":[-0.12165824333590343,0.08018573614703235],"CVE-2021-20305":[-0.06928439558306679,-0.03238558217149893],"CVE-2021-22876":[0.0007544609933333,-0.019204086877894776],"CVE-2021-22946":[-0.04101369554805188,-0.06293021216981308],"CVE-2021-22947":[0.054258578825004254,0.026921148978078208],"CVE-2021-23337":[-0.025786726544105833,0.17038033180909773],"CVE-2021-23354":[0.08605703108808785,0.11271502591315279],"CVE-2021-23358":[0.02106782281105284,0.147810625220774],"CVE-2021-23369":[0.030415815686142076,0.1593003181712518],"CVE-2021-23383":[-0.12336188630606597,0.10120288647754101],"CVE-2021-23840":[0.06595005118351173,-0.0240627148780819],"CVE-2021-23841":[-0.05336050124973001,-0.05907922895694869],"CVE-2021-27212":[-0.009338178416296035,-0.03586582658527405],"CVE-2021-27515":[0.031760162500217404,0.17414362215759246],"CVE-2021-3156":[-0.10735389290490364,0.10525855198792015],"CVE-2021-32027":[-0.1431753977192149,0.08763126447159414],"CVE-2021-3326":[-0.021887136994757916,-0.029237207278881752],"CVE-2021-33560":[-0.03037415277311385,-0.04235181913566161],"CVE-2021-33574":[0.061229508444005785,0.017192617542925847],"CVE-2021-33910":[0.06648579378299392,0.005099260088601551],"CVE-2021-3516":[-0.08193081667164183,0.11207975591878035],"CVE-2021-3517":[-0.06515391255514785,0.12009689367291865],"CVE-2021-3518":[-0.07220773849749403,0.1765766151488539],"CVE-2021-3520":[-0.027211724158003207,-0.06539485957033872],"CVE-2021-3537":[-0.058574052810351857,0.18070898595265325],"CVE-2021-3541":[-0.12898992477914223,0.0030538127362577105],"CVE-2021-3580":[0.018351424792416568,0.04729778049763761],"CVE-2021-35942":[-0.06312997582316401,-0.04259702613645366],"CVE-2021-3712":[0.0819021978069173,0.009634567836289909],"CVE-2021-37750":[0.04503213198326195,-0.007567340014699229],"CVE-2021-40528":[-0.03615816104489807,-0.028855592965384282],"Deployment.default":[0.05166055593249571,-0.26575842842506386],"GHSA-2cf5-4w76-r9qv":[-0.08902982979385436,0.09752085646998249],"GHSA-8j8c-7jfh-h6hx":[-0.13917665675483087,0.011217896796432798],"GHSA-g9r4-xpmj-mj65":[-0.02262898754607442,0.15263346279924836],"GHSA-q2c6-c6pm-g3gh":[0.017510395389358894,0.18069519917352903],"GHSA-q42p-pg8m-cqh6":[-0.13351994328532088,0.0482125631803782],"Pod.default":[0.0758613064673345,-0.34296743623591447],"StatefulSet.default":[0.06125604490563459,-0.2664959277849326],"databases/app":[0.06938228252007171,-0.34562886891815436],"deps":[0.1964726656265753,1.0],"docker.io/bitnami/mariadb:10.1.37":[0.02444576395163273,-0.03200806719936145],"docker.io/bitnami/wordpress:5.1.1":[-0.02179821100545717,0.05404232137476172]}},"id":"261318","type":"StaticLayoutProvider"},{"attributes":{},"id":"261355","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"261316"},"inspection_policy":{"id":"261362"},"layout_provider":{"id":"261318"},"node_renderer":{"id":"261312"},"selection_policy":{"id":"261367"}},"id":"261309","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"261311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"261349","type":"LabelSet"},{"attributes":{},"id":"261372","type":"UnionRenderers"},{"attributes":{},"id":"261273","type":"DataRange1d"},{"attributes":{"callback":null},"id":"261304","type":"TapTool"},{"attributes":{"below":[{"id":"261281"}],"center":[{"id":"261284"},{"id":"261288"}],"height":768,"left":[{"id":"261285"}],"renderers":[{"id":"261309"},{"id":"261349"}],"title":{"id":"261271"},"toolbar":{"id":"261296"},"width":1024,"x_range":{"id":"261273"},"x_scale":{"id":"261277"},"y_range":{"id":"261275"},"y_scale":{"id":"261279"}},"id":"261270","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"261281"},"ticker":null},"id":"261284","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","Pod.default","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mariadb:10.1.37","CKV_K8S_14","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2021-23383","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2019-11068","CVE-2017-14062","CVE-2017-12424","CVE-2017-8872","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2020-10531","CVE-2019-5827","CVE-2019-14287","CVE-2019-10208","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2019-5436","CVE-2019-18634","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20922","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2019-13565","CVE-2019-13118","CVE-2019-13117","CVE-2018-8740","CVE-2018-20843","CVE-2018-14404","CVE-2021-3712","CVE-2019-1543","CVE-2020-14350","CVE-2020-8177","CVE-2020-14152","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2018-16487","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-1720","CVE-2020-15999","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","CVE-2019-3822","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-15686","CVE-2018-11237","CVE-2017-16997","CVE-2017-1000408","CVE-2019-3823","CVE-2018-16890","CVE-2019-3842","CVE-2017-1000409","CVE-2019-1559","CVE-2018-1049","CVE-2017-15671","CVE-2019-6454"],"start":["databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_35","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37"]},"selected":{"id":"261373"},"selection_policy":{"id":"261372"}},"id":"261315","type":"ColumnDataSource"},{"attributes":{},"id":"261282","type":"BasicTicker"},{"attributes":{"formatter":{"id":"261354"},"major_label_policy":{"id":"261352"},"ticker":{"id":"261282"}},"id":"261281","type":"LinearAxis"},{"attributes":{},"id":"261277","type":"LinearScale"},{"attributes":{"overlay":{"id":"261369"}},"id":"261305","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"261311"},"glyph":{"id":"261340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"261313"}},"id":"261312","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5],"description":["databases/app",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-mariadb-test-kx0jg.default (container 0) - test-framework","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

enix-netbox

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-35042, CVE-2021-31535, CVE-2021-30459, CVE-2021-25289, CVE-2020-14343, CVE-2021-36159, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2021-39537, CVE-2021-32027, CVE-2020-35654, CVE-2020-25695, CVE-2020-25694, CVE-2020-35492, CVE-2020-18032, CVE-2021-33503, CVE-2021-31542, CVE-2021-30139, CVE-2021-28831, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27219, CVE-2021-27218, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-25696, CVE-2021-3450, CVE-2020-35653, CVE-2021-25292, CVE-2021-20205, CVE-2020-8927, CVE-2020-15999, CVE-2021-28957, CVE-2020-27783, CVE-2021-23336, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20227, CVE-2020-28928, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-21419, CVE-2020-28493, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8ed5f028-858e-4c97-b879-d6f1e0cb03a2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"354961","type":"LinearScale"},{"attributes":{"axis":{"id":"354965"},"ticker":null},"id":"354968","type":"Grid"},{"attributes":{},"id":"354998","type":"MultiLine"},{"attributes":{},"id":"355056","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","netbox","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","CVE-2021-35042","CVE-2021-31535","CVE-2021-30459","CVE-2021-25289","CVE-2020-14343","CVE-2021-36159","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2021-39537","CVE-2021-32027","CVE-2020-35654","CVE-2020-25695","PRISMA-2021-0134","CVE-2020-25694","CVE-2020-35492","CVE-2020-18032","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-31542","CVE-2021-30139","CVE-2021-28831","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-27219","CVE-2021-27218","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-25696","CVE-2021-3450","CVE-2020-35653","CVE-2021-25292","CVE-2021-20205","CVE-2020-8927","CVE-2020-15999","CVE-2021-28957","CVE-2020-27783","CVE-2021-23336","CVE-2021-41581","CVE-2021-28678","CVE-2021-28675","CVE-2021-20227","CVE-2020-28928","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-21419","CVE-2020-28493"],"start":["enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3"]},"selected":{"id":"355057"},"selection_policy":{"id":"355056"}},"id":"354999","type":"ColumnDataSource"},{"attributes":{"text":"enix-netbox"},"id":"354955","type":"Title"},{"attributes":{"data_source":{"id":"354995"},"glyph":{"id":"355024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"354997"}},"id":"354996","type":"GlyphRenderer"},{"attributes":{},"id":"355054","type":"UnionRenderers"},{"attributes":{},"id":"355055","type":"Selection"},{"attributes":{},"id":"355039","type":"AllLabels"},{"attributes":{"source":{"id":"354999"}},"id":"355001","type":"CDSView"},{"attributes":{},"id":"354959","type":"DataRange1d"},{"attributes":{},"id":"355036","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"355000"},"inspection_policy":{"id":"355046"},"layout_provider":{"id":"355002"},"node_renderer":{"id":"354996"},"selection_policy":{"id":"355051"}},"id":"354993","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"354988","type":"TapTool"},{"attributes":{},"id":"355057","type":"Selection"},{"attributes":{},"id":"354963","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"355023"}},"size":{"value":20}},"id":"355024","type":"Circle"},{"attributes":{},"id":"354974","type":"WheelZoomTool"},{"attributes":{},"id":"355051","type":"NodesOnly"},{"attributes":{},"id":"354966","type":"BasicTicker"},{"attributes":{},"id":"355046","type":"NodesOnly"},{"attributes":{},"id":"354957","type":"DataRange1d"},{"attributes":{},"id":"354973","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13553522318423783,0.2919733452541402],"CKV_K8S_11":[-0.15393719447116888,0.29812224568215445],"CKV_K8S_12":[-0.09498267282403007,0.34010221329624657],"CKV_K8S_13":[-0.07364015973004294,0.3234833880162984],"CKV_K8S_15":[-0.16035026535578917,0.3156872928104202],"CKV_K8S_20":[-0.11687509188567323,0.30527694435526437],"CKV_K8S_22":[-0.0911740454669719,0.3225788784389399],"CKV_K8S_28":[-0.17166454503882456,0.2769263284549151],"CKV_K8S_31":[-0.17510317127303524,0.2961121094873334],"CKV_K8S_35":[-0.11406900489719186,0.3228259081493794],"CKV_K8S_37":[-0.11353971875825913,0.2875037717550832],"CKV_K8S_38":[-0.12085788633140433,0.3390482143950969],"CKV_K8S_40":[-0.15060896314689057,0.27512756583355436],"CKV_K8S_43":[-0.08901197592160501,0.3030721178749235],"CVE-2016-10228":[0.09944664192971397,-0.0379584795231449],"CVE-2016-2781":[0.16283580561570885,0.014034360843347101],"CVE-2016-9318":[0.13877842577324634,0.1631742087244201],"CVE-2017-16932":[0.21455576614483926,-0.08456437490858973],"CVE-2017-18258":[0.20623108219125752,0.1405224792385865],"CVE-2018-12886":[0.15113305500391921,0.06151208620474855],"CVE-2018-14404":[0.2289620746518239,0.08788987044793647],"CVE-2018-14567":[0.25966877435863855,-0.0005696744686833916],"CVE-2018-7169":[0.1651185962720017,-0.04551451095270403],"CVE-2019-12290":[0.1829682178897811,-0.045826259922608414],"CVE-2019-13115":[0.16808856651798723,0.07031318095056296],"CVE-2019-13627":[0.18579116293149325,-0.0015008627816839929],"CVE-2019-14855":[0.1538916771688756,-0.07132895796793397],"CVE-2019-1551":[0.1313983531092109,0.04247276063036961],"CVE-2019-15847":[0.047868219947637555,0.0882728265688999],"CVE-2019-16168":[0.20501319174482996,0.12105884833183789],"CVE-2019-17498":[0.0694694007526847,0.09420927110014493],"CVE-2019-17543":[0.1951667819950745,-0.01747334865012907],"CVE-2019-19603":[0.16231066484205753,0.16230628415265025],"CVE-2019-19645":[0.2481942686867556,0.0850223280123371],"CVE-2019-19923":[0.1841671779295399,0.13043004087638863],"CVE-2019-19924":[0.2567968466542001,0.06029817963751215],"CVE-2019-19925":[0.15608822761299257,0.1450573905942427],"CVE-2019-19956":[0.19368767605397025,-0.10203723422305909],"CVE-2019-19959":[0.21807547840026717,0.1105309936835911],"CVE-2019-20218":[0.2283114435533422,-0.0665111948484809],"CVE-2019-20367":[0.23840992556157803,0.06457827891761073],"CVE-2019-20388":[0.2461727472591139,-0.03297736730890777],"CVE-2019-25013":[0.1819933562215719,0.060120768261429654],"CVE-2019-3843":[0.15107071531900693,-0.026311237875489304],"CVE-2019-3844":[0.15596038302106027,0.03878791167675209],"CVE-2020-10029":[0.12316443951218653,0.10725132911995852],"CVE-2020-11080":[0.1449874608842549,0.09485446801174986],"CVE-2020-13434":[0.2515574791828398,-0.016164863458235857],"CVE-2020-13435":[0.26219507767782496,0.02896748951421589],"CVE-2020-13630":[0.24887456145544626,0.014805371858565168],"CVE-2020-13631":[0.23996944856385047,-0.0503784242776818],"CVE-2020-13632":[0.09507532239910675,0.16139310455810482],"CVE-2020-14155":[0.10610403163537574,0.09064076450776228],"CVE-2020-14343":[-0.25423993698971187,-0.047237067655796196],"CVE-2020-15358":[-0.03990618929712035,-0.04270314625525684],"CVE-2020-15999":[-0.23129867567185408,-0.1757973683535105],"CVE-2020-1751":[0.08744766816022687,0.09351426020345759],"CVE-2020-1752":[0.18185474237667976,0.04468247471057774],"CVE-2020-18032":[-0.21442256148715338,0.03293475419071752],"CVE-2020-1971":[0.0030576053483387356,0.017503771417503446],"CVE-2020-21913":[0.11757405945021536,0.1626610924759367],"CVE-2020-24659":[0.1757359817438563,0.02692896938995747],"CVE-2020-24977":[-0.047447810577841504,-0.015595268290220489],"CVE-2020-25692":[-0.013324293966786221,-0.04711334896271],"CVE-2020-25694":[-0.2527046658324287,-0.12981454647254453],"CVE-2020-25695":[-0.21620154459119087,-0.10673861924655562],"CVE-2020-25696":[-0.28194746028424644,-0.08888131441039802],"CVE-2020-25709":[-0.004459777177360869,-0.040784182882724944],"CVE-2020-25710":[-0.01746935621071683,-0.028829709104585596],"CVE-2020-27350":[0.07815848621039727,0.06865307233001865],"CVE-2020-27618":[0.1953792341918699,0.029713417744509786],"CVE-2020-27783":[-0.08895309196041343,-0.17106573371987888],"CVE-2020-28196":[0.0009075123004648607,-0.05569682829362025],"CVE-2020-28493":[-0.2767193765403419,-0.10866084092213238],"CVE-2020-28928":[-0.11723475249016604,-0.20444740068820344],"CVE-2020-29361":[0.10221676594936181,-0.08217565988862564],"CVE-2020-29362":[0.1505241239225463,-0.003028430439971239],"CVE-2020-29363":[0.12952551657802794,-0.000584513711605849],"CVE-2020-35492":[-0.23480862527194493,-0.042750502030384496],"CVE-2020-35653":[-0.11093865228047395,-0.16599835508863744],"CVE-2020-35654":[-0.253749858199385,-0.004523140698268992],"CVE-2020-35655":[-0.2156364800925343,-0.1469735642810421],"CVE-2020-36221":[-0.006892927537588812,0.031877195493297344],"CVE-2020-36222":[0.00030006791439242994,-0.02915976858269182],"CVE-2020-36223":[0.016455095650090523,-0.018244407786646627],"CVE-2020-36224":[0.025352569328476987,-0.07185832537559574],"CVE-2020-36225":[-0.006192286622742422,0.008987552836706773],"CVE-2020-36226":[0.004843499654488824,-0.06796724012559781],"CVE-2020-36227":[-0.02047934794781736,-0.01232595588822233],"CVE-2020-36228":[0.015696818452403942,-0.06750526623880711],"CVE-2020-36229":[-0.010341113092347644,-0.0041623455205217616],"CVE-2020-36230":[0.025830967972925226,-0.053863513293281436],"CVE-2020-36242":[-0.22712873052931146,0.008591145871741535],"CVE-2020-6096":[0.14228976229274776,-0.08387997128571344],"CVE-2020-7595":[0.24958597407596098,0.0410155908083567],"CVE-2020-8169":[0.12867333763810948,0.08915145401661091],"CVE-2020-8177":[0.12080127226125076,-0.08823652182168461],"CVE-2020-8231":[0.14607724193586813,-0.045077415222715],"CVE-2020-8285":[0.16957601794423574,-0.012345821876541494],"CVE-2020-8286":[0.058745481138441046,0.10743206578713893],"CVE-2020-8927":[-0.16183288552497094,-0.12510906114370138],"CVE-2021-20205":[-0.18939145778982372,-0.10535437171774546],"CVE-2021-20227":[-0.2717431079889074,-0.12871394584127352],"CVE-2021-20231":[0.1114189849500965,-0.05578253352306485],"CVE-2021-20232":[0.13467908521343458,-0.05744402106794545],"CVE-2021-20305":[0.057352727779932895,0.07096691527315145],"CVE-2021-21419":[-0.2154882804083615,-0.19124902056035312],"CVE-2021-22876":[0.1675064126485799,-0.06364965694794988],"CVE-2021-22946":[0.12456445239236712,-0.03048248703564348],"CVE-2021-22947":[0.1235795962915587,-0.07145785344088121],"CVE-2021-23336":[-0.2597221371159252,-0.15111855584021772],"CVE-2021-23437":[-0.24718530721295368,-0.07849444801334142],"CVE-2021-23840":[0.00607858266522306,-0.009566790833477782],"CVE-2021-23841":[-0.02157968341826631,0.006289991911126925],"CVE-2021-24031":[0.1297854092599099,0.0683638457368059],"CVE-2021-25287":[-0.19457671761754416,0.013005746023985998],"CVE-2021-25288":[-0.24398832167982765,-0.1620947160000846],"CVE-2021-25289":[-0.13949707884098858,-0.2046748377414666],"CVE-2021-25290":[-0.26840178755576666,-0.029943683988025376],"CVE-2021-25291":[-0.20993819143077083,-0.04547337275768141],"CVE-2021-25292":[-0.26482492525120527,-0.06625382659654591],"CVE-2021-25293":[-0.19717819121294689,-0.13272734647883622],"CVE-2021-27212":[0.00851512491207492,0.0017787651020493168],"CVE-2021-27218":[-0.22653158155362033,-0.07509811952338705],"CVE-2021-27219":[-0.23527821638776894,0.03153421926698929],"CVE-2021-27921":[-0.2851586549870097,-0.06817410867948893],"CVE-2021-27922":[-0.16004729582377486,-0.20901427005611117],"CVE-2021-27923":[-0.18807446441997813,-0.020605595106369633],"CVE-2021-28153":[-0.21116610117470783,-0.1700270670185284],"CVE-2021-28658":[-0.12688737517878898,-0.14272633222406286],"CVE-2021-28675":[-0.19739824157148456,0.04564182021838095],"CVE-2021-28676":[-0.19872815868744334,-0.07424410558190817],"CVE-2021-28677":[-0.09804579024251589,-0.19226020011655995],"CVE-2021-28678":[-0.14417896461505575,-0.16211888233477298],"CVE-2021-28831":[-0.17466357597289545,-0.1758201519107014],"CVE-2021-28957":[-0.15398981686231958,-0.18426630532744348],"CVE-2021-30139":[-0.12719586411308909,-0.18361686446811493],"CVE-2021-30459":[-0.1961210263086824,-0.19564660428870093],"CVE-2021-30535":[0.18277908049165884,0.1510474284996412],"CVE-2021-31535":[-0.2533767829450829,0.016280765580327438],"CVE-2021-31542":[-0.2827215268726141,-0.043823055174550776],"CVE-2021-32027":[-0.23641754107871857,-0.018681348992677503],"CVE-2021-3281":[-0.23859022586659168,-0.10964206458461473],"CVE-2021-3326":[0.09345450352242275,-0.06591062572078911],"CVE-2021-33503":[-0.2722774632484185,-0.010688798254374776],"CVE-2021-33560":[-0.01431786881175118,0.01921258091361252],"CVE-2021-33574":[0.08315785772118814,0.11402112950816758],"CVE-2021-33910":[0.1807534951113882,-0.029295442279347206],"CVE-2021-3449":[0.01094463150295692,-0.03719741204103279],"CVE-2021-3450":[-0.2585981393319705,-0.098149786933576],"CVE-2021-35042":[-0.23291022437294767,-0.13697281734599928],"CVE-2021-3516":[0.235992474926303,0.10937949302432302],"CVE-2021-3517":[-0.019505261739901133,-0.07951163318090586],"CVE-2021-3518":[-0.05092357652111281,0.004014353297949888],"CVE-2021-3520":[0.10254001601182518,0.06562252536630114],"CVE-2021-3537":[-0.04973373395063899,0.020410683505933145],"CVE-2021-3541":[-0.045591785464358756,0.03528735867535104],"CVE-2021-3580":[0.10357493963148555,0.11137305888447123],"CVE-2021-35942":[0.19499482704050286,0.010520679409650567],"CVE-2021-36159":[-0.16921239597062376,-0.14915547076225688],"CVE-2021-36222":[-0.019814145625303224,0.029701341947713993],"CVE-2021-3711":[0.022607349722925177,-0.03459914792821066],"CVE-2021-3712":[0.0139081719752996,-0.05119253084100302],"CVE-2021-37750":[0.16060919876370414,0.08553683410448285],"CVE-2021-39537":[-0.19197283870644616,-0.16347236287829392],"CVE-2021-40528":[-0.0058378994821363705,-0.017792758807093332],"CVE-2021-41581":[-0.17824001311349566,-0.2006128787401816],"PRISMA-2021-0132":[-0.21115379846137278,-0.009187257150465818],"PRISMA-2021-0134":[-0.17752178543782499,0.031080680298966244],"StatefulSet.default":[-0.08075696593773096,0.20657080741700337],"deps":[0.9505640522781378,-0.5650683799755681],"docker.io/bitnami/postgresql:11.9.0-debian-10-r16":[0.1044245667065156,0.020414375842633992],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[0.08393627229485698,0.010097973602469517],"enix/netbox":[-0.13918245804375906,0.32850856805951817],"netbox":[1.0,-0.5953616812162269],"netboxcommunity/netbox:v2.9.3":[-0.13256707786399527,-0.06398620442143395]}},"id":"355002","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"354979","type":"BoxAnnotation"},{"attributes":{"source":{"id":"354995"}},"id":"354997","type":"CDSView"},{"attributes":{"formatter":{"id":"355041"},"major_label_policy":{"id":"355039"},"ticker":{"id":"354970"}},"id":"354969","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355053","type":"BoxAnnotation"},{"attributes":{},"id":"355038","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"354973"},{"id":"354974"},{"id":"354975"},{"id":"354976"},{"id":"354977"},{"id":"354978"},{"id":"354987"},{"id":"354988"},{"id":"354989"}]},"id":"354980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["enix/netbox",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

geek-cookbook-rainloop

CVE-2021-3711, CVE-2020-11656, CVE-2019-19646, CVE-2019-11043, CVE-2021-23017, CVE-2021-36159, CVE-2020-7060, CVE-2020-7059, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-25694, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-20454, CVE-2019-19956, CVE-2019-19906, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-1720, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-11045, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_24, CKV_K8S_2, CKV_K8S_5

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"48bd9a45-602c-4d8b-b47a-d0fb0b1e8e7c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"414979","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_24","CKV_K8S_2","CKV_K8S_5","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","hardware/rainloop:latest","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_2","CKV_K8S_5","CVE-2021-3711","CVE-2020-11656","CVE-2019-19646","CVE-2019-11043","CVE-2021-23017","CVE-2021-36159","CVE-2020-7060","CVE-2020-7059","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-3517","CVE-2020-25694","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-20454","CVE-2019-19956","CVE-2019-19906","CVE-2019-19244","CVE-2021-3712","CVE-2021-3450","CVE-2020-14350","CVE-2020-10733","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-1720","CVE-2019-16168","CVE-2019-11050","CVE-2019-11047","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-19242","CVE-2019-11045","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-1551"],"start":["geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest"]},"selected":{"id":"414997"},"selection_policy":{"id":"414996"}},"id":"414939","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"414919"}},"id":"414915","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"414905"}],"center":[{"id":"414908"},{"id":"414912"}],"height":768,"left":[{"id":"414909"}],"renderers":[{"id":"414933"},{"id":"414973"}],"title":{"id":"414895"},"toolbar":{"id":"414920"},"width":1024,"x_range":{"id":"414897"},"x_scale":{"id":"414901"},"y_range":{"id":"414899"},"y_scale":{"id":"414903"}},"id":"414894","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"414935"},"glyph":{"id":"414964"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"414937"}},"id":"414936","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"414993","type":"BoxAnnotation"},{"attributes":{},"id":"414997","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"414935"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"414973","type":"LabelSet"},{"attributes":{"formatter":{"id":"414981"},"major_label_policy":{"id":"414979"},"ticker":{"id":"414910"}},"id":"414909","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"414919","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"414927","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"414963","type":"CategoricalColorMapper"},{"attributes":{},"id":"414981","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"414913"},{"id":"414914"},{"id":"414915"},{"id":"414916"},{"id":"414917"},{"id":"414918"},{"id":"414927"},{"id":"414928"},{"id":"414929"}]},"id":"414920","type":"Toolbar"},{"attributes":{},"id":"414899","type":"DataRange1d"},{"attributes":{"formatter":{"id":"414978"},"major_label_policy":{"id":"414976"},"ticker":{"id":"414906"}},"id":"414905","type":"LinearAxis"},{"attributes":{"text":"geek-cookbook-rainloop"},"id":"414895","type":"Title"},{"attributes":{},"id":"414897","type":"DataRange1d"},{"attributes":{},"id":"414903","type":"LinearScale"},{"attributes":{"callback":null},"id":"414928","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23751754143682077,0.24960193530374944],"CKV_K8S_11":[-0.3327849492164056,0.19938916826970954],"CKV_K8S_12":[-0.2808663556770645,0.17937307611620673],"CKV_K8S_13":[-0.3177091059688652,0.15791751051613562],"CKV_K8S_14":[-0.2981817814033863,0.2233739035012642],"CKV_K8S_15":[-0.2597266018755325,0.24418741920651577],"CKV_K8S_2":[-0.393050207468419,0.3158635960666565],"CKV_K8S_20":[-0.2901686345108363,0.2493730146097869],"CKV_K8S_22":[-0.25186885256803165,0.26714716169583647],"CKV_K8S_23":[-0.31366741340880344,0.2076099781674626],"CKV_K8S_24":[-0.38378039641084727,0.33520089465930447],"CKV_K8S_28":[-0.269885894864223,0.20301856186869807],"CKV_K8S_29":[-0.24790741395251817,0.2239362971610035],"CKV_K8S_31":[-0.27404841619048653,0.2650206259524731],"CKV_K8S_37":[-0.3314913328047934,0.17763325762595883],"CKV_K8S_38":[-0.30440474726811756,0.1711211506324937],"CKV_K8S_40":[-0.2750803999550345,0.22593706971002755],"CKV_K8S_43":[-0.3005367603448881,0.19119779804021944],"CKV_K8S_5":[-0.41143965135043664,0.30723214407940297],"CKV_K8S_6":[-0.4228632533025722,0.28924287645333335],"CVE-2019-11043":[0.10476393173975637,-0.13656636622327914],"CVE-2019-11045":[0.07455922481814274,0.06685618698047839],"CVE-2019-11047":[0.026455589379055743,0.0016459772786064789],"CVE-2019-11050":[0.03199985244684388,-0.10949832952878871],"CVE-2019-1551":[-0.025259139252784515,0.005889804114085396],"CVE-2019-16168":[0.15724884405315506,-0.014980566498872742],"CVE-2019-17594":[0.11041191489750558,-0.20850691033013757],"CVE-2019-17595":[0.1293938177698451,-0.15134777115971643],"CVE-2019-19242":[0.002970527034032019,-0.14328858273684586],"CVE-2019-19244":[0.050159468498918676,0.0608866131999388],"CVE-2019-19645":[0.1441965290325872,-0.1986646168425322],"CVE-2019-19646":[0.045813871822952115,-0.19440171277010637],"CVE-2019-19906":[0.05586287377618784,0.02123402607340131],"CVE-2019-19956":[0.15841237878841513,0.01658764006634121],"CVE-2019-20372":[0.10487905702744404,-0.1016320570356246],"CVE-2019-20454":[0.08754215167944238,-0.2153857472850078],"CVE-2020-10733":[-0.05422621806658577,-0.1292441442417199],"CVE-2020-11080":[-0.005999616158082725,-0.11210231587726295],"CVE-2020-11655":[0.1781138912939143,0.027603770884394987],"CVE-2020-11656":[-0.06320425100981497,-0.10251394127532526],"CVE-2020-12243":[0.13440648992502954,0.03545235959765934],"CVE-2020-13434":[-0.05337332250911036,-0.04022529477972542],"CVE-2020-13435":[0.0807506364118639,0.011197340062131484],"CVE-2020-13630":[-0.03525805931407478,-0.1140589864308849],"CVE-2020-13631":[0.1624333992778737,-0.09530110774965601],"CVE-2020-13632":[0.010438436286365151,0.02752784026786032],"CVE-2020-14155":[-0.0425606546706907,-0.1532385297364241],"CVE-2020-14349":[0.010246755568424734,-0.07446224396656181],"CVE-2020-14350":[0.012878370728306342,-0.04005979124566336],"CVE-2020-15358":[0.11842619594928622,-0.03175743492540107],"CVE-2020-1720":[-0.022850046441090933,-0.029456502975714793],"CVE-2020-1967":[0.0022361560851303923,-0.19577976995388435],"CVE-2020-1971":[0.12247954086697534,-0.1903463344721079],"CVE-2020-24977":[0.017832457763833923,0.0518304003588914],"CVE-2020-25692":[0.20650485963405335,-0.019738431647876194],"CVE-2020-25694":[0.10609721916322336,-0.1707015385333527],"CVE-2020-25695":[0.08069024053477125,-0.17201146499381395],"CVE-2020-25696":[0.2132577332614106,-0.06653628752197707],"CVE-2020-25709":[0.1079931852122981,0.03220374850097285],"CVE-2020-25710":[0.08146067343217314,0.04319107211569351],"CVE-2020-28928":[0.20819827228037482,-0.12220725184664431],"CVE-2020-36221":[-0.012921087556945238,0.02701188859123566],"CVE-2020-36222":[0.1579277479637241,-0.1461966249515223],"CVE-2020-36223":[0.10571801163124303,-0.0013753877543294369],"CVE-2020-36224":[0.15542283150190192,0.046516674020057144],"CVE-2020-36225":[0.057788899699428777,-0.2154379806494464],"CVE-2020-36226":[0.18103550362828436,-0.16132869139441666],"CVE-2020-36227":[-0.06119944151049591,-0.06463673264930452],"CVE-2020-36228":[-0.022614474407052245,-0.14377027027839248],"CVE-2020-36229":[0.03220799002691983,-0.14361382500537806],"CVE-2020-36230":[0.2162622475752795,-0.09223356184801286],"CVE-2020-7059":[0.17223027928188814,-0.06668143199063867],"CVE-2020-7060":[0.18295646699116738,-0.01540230664871577],"CVE-2020-8169":[0.13474472060174042,0.002699186464639731],"CVE-2020-8177":[0.05333544999044837,-0.019647788233174476],"CVE-2020-8231":[0.13389411871247547,-0.07279046846269405],"CVE-2020-8285":[0.10255658891285628,0.06435537823743898],"CVE-2020-8286":[0.1855206271404052,-0.0439067122944025],"CVE-2021-22897":[-0.02079473982268733,-0.08385944511004877],"CVE-2021-22922":[0.19605841529074036,-0.14409004975581924],"CVE-2021-22923":[0.06941607362273694,-0.13683627033738086],"CVE-2021-22925":[0.1734224080313564,-0.1257861671986984],"CVE-2021-22926":[-0.0007820383626384681,-0.00984199657004505],"CVE-2021-22946":[0.1524394523415608,-0.04336207424630627],"CVE-2021-22947":[-0.028961521420915678,-0.05587956331391937],"CVE-2021-23017":[0.1904373376975731,-0.106247460123057],"CVE-2021-23840":[0.07719547961655014,-0.19570851981530185],"CVE-2021-23841":[0.21066851725911506,-0.04395431284893924],"CVE-2021-27212":[-0.025099199920615663,-0.17743250288570273],"CVE-2021-28831":[0.1266851086446759,0.05906574612452807],"CVE-2021-30139":[0.052199745768104946,-0.16829130184549307],"CVE-2021-32027":[0.19363572425110598,-0.08091047363936499],"CVE-2021-3449":[-0.0029097774705817343,-0.1713838887286441],"CVE-2021-3450":[0.023482310997515122,-0.17361226917667158],"CVE-2021-3517":[0.03831688732687437,0.039266940710264486],"CVE-2021-3518":[-0.04755064340651957,-0.08331797896528459],"CVE-2021-3537":[0.1909400135695163,0.005961706707189195],"CVE-2021-3541":[0.14483648067892357,-0.17230178959084025],"CVE-2021-36159":[0.14168364295889746,-0.11623780066341179],"CVE-2021-3711":[-0.04431532635193097,-0.013866262728367216],"CVE-2021-3712":[0.02589828136330266,-0.2057755380122092],"CVE-2021-39537":[0.16752912030516573,-0.18075116876357378],"Deployment.default":[-0.21892322757023774,0.160266745096315],"PodSecurityPolicy.default":[-0.43929602043099275,0.34461159564459126],"deps":[0.4907672416067736,1.0],"geek-cookbook/rainloop":[-0.32310846168849594,0.24472411758241555],"hardware/rainloop:latest":[0.07185870589258173,-0.06948154925095207]}},"id":"414942","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"414939"}},"id":"414941","type":"CDSView"},{"attributes":{"overlay":{"id":"414993"}},"id":"414929","type":"BoxSelectTool"},{"attributes":{},"id":"414910","type":"BasicTicker"},{"attributes":{},"id":"414976","type":"AllLabels"},{"attributes":{},"id":"414916","type":"SaveTool"},{"attributes":{},"id":"414938","type":"MultiLine"},{"attributes":{},"id":"414996","type":"UnionRenderers"},{"attributes":{},"id":"414913","type":"PanTool"},{"attributes":{},"id":"414991","type":"NodesOnly"},{"attributes":{},"id":"414906","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["geek-cookbook/rainloop",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rainloop.default (container 0) - rainloop","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

halkeye-powerdnsadmin

Bokeh Plot Bokeh.set_log_level("info"); {"deecff61-7afd-4de4-8d1e-21ae7adbc345":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"452565"},"major_label_policy":{"id":"452563"},"ticker":{"id":"452494"}},"id":"452493","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"452511","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3],"description":["halkeye/powerdnsadmin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-powerdnsadmin.default (container 0) - powerdnsadmin","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ibm-charts-ibm-storage-enabler-for-containers

CVE-2019-14697, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CVE-2021-3520, CVE-2021-3177, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28020, CVE-2020-28017, CVE-2019-9636, CVE-2019-18218, CVE-2019-15846, CVE-2019-13917, CVE-2019-12900, CVE-2019-11068, CVE-2019-10160, CVE-2019-10149, CVE-2017-14062, CVE-2017-12424, CVE-2019-9948, CVE-2019-20367, CVE-2017-8872, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2020-28021, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2020-1712, CVE-2018-15686, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12783, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-28014, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-1971, CVE-2020-14422, CVE-2018-1049, CVE-2021-3426, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2018-20852, CVE-2018-20217, CVE-2019-2739, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2019-17455, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2016-9427, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-38371, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2017-9525, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2019-1559, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_35, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7ef167d7-54e1-45b2-8b04-be70642753da":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506718","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"506659"}},"id":"506655","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"506675"},"glyph":{"id":"506704"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506677"}},"id":"506676","type":"GlyphRenderer"},{"attributes":{},"id":"506658","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506703"}},"size":{"value":20}},"id":"506704","type":"Circle"},{"attributes":{"axis":{"id":"506645"},"ticker":null},"id":"506648","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18191397341690232,-0.34342083490203734],"CKV_K8S_11":[-0.21774213067290005,-0.33059384399426417],"CKV_K8S_12":[-0.23998751820626815,-0.35306808695465347],"CKV_K8S_13":[-0.19742923135893223,-0.36679224354615325],"CKV_K8S_15":[-0.22861918178680393,-0.361993457328361],"CKV_K8S_22":[-0.19476570506748095,-0.3404163011136684],"CKV_K8S_23":[-0.18464727194734357,-0.3711406282739089],"CKV_K8S_25":[-0.21649256612850132,-0.35165738002664426],"CKV_K8S_29":[-0.20476201102272207,-0.33247651082599144],"CKV_K8S_31":[-0.22538870037053638,-0.34244848156961316],"CKV_K8S_35":[-0.23399422489094476,-0.31945277935654304],"CKV_K8S_38":[-0.18738499882913817,-0.3547902079493479],"CKV_K8S_40":[-0.17569271765227285,-0.35985245444472175],"CKV_K8S_43":[-0.20321203987423975,-0.35231036410638433],"CVE-2009-5155":[-0.10652499225093809,0.06828132432427177],"CVE-2016-10228":[0.1613932235178594,-0.0022926136736401994],"CVE-2016-10739":[-0.0017312210171954638,-0.05228036941270804],"CVE-2016-2779":[0.015708889322238965,-0.03406325031271633],"CVE-2016-2781":[0.1666753028096877,0.03628123027214359],"CVE-2016-9318":[-0.06897893448242393,-0.006345718322944501],"CVE-2016-9427":[0.1694432261583048,0.083779182587394],"CVE-2017-11462":[0.057052700688235224,0.15018871032350364],"CVE-2017-12132":[0.15439938315403828,0.07112842426282416],"CVE-2017-12424":[0.09703900951777206,-0.07305171813069135],"CVE-2017-14062":[-0.058489859223591054,0.10193971265641147],"CVE-2017-16932":[0.17182398643207472,0.13175574017355396],"CVE-2017-18258":[0.08065299605357028,0.12332613652999189],"CVE-2017-20002":[0.19294143225553642,0.05645070801480893],"CVE-2017-5130":[0.11109335624492216,0.04517663277366397],"CVE-2017-8872":[0.012691916409079419,-0.013124258054370952],"CVE-2017-9525":[-0.05675153674259652,-0.03132746399220417],"CVE-2018-1000001":[-0.009537214832462532,0.171663805852008],"CVE-2018-1000517":[-0.3127151972449972,-0.22846222275617067],"CVE-2018-1000858":[-0.060088552231386705,0.07470128612735187],"CVE-2018-1049":[0.05041499599642038,-0.0792258751804368],"CVE-2018-12886":[0.1517981549317627,0.15790821040582514],"CVE-2018-14404":[0.08698929842049295,0.19719807161079356],"CVE-2018-14567":[0.04398624882518172,0.19006004446395816],"CVE-2018-15686":[0.17920657661958517,0.07080980048530712],"CVE-2018-16868":[-0.10234964543600074,0.038235337270389566],"CVE-2018-16869":[-0.020992241750890067,-0.0468948828404231],"CVE-2018-19211":[-0.07152497281942687,-0.021155789804493903],"CVE-2018-20217":[0.11735303023685659,-0.06463114070898042],"CVE-2018-20346":[0.05181192641744971,0.203752888073069],"CVE-2018-20406":[0.10455609898445996,-0.022479418564208434],"CVE-2018-20506":[-0.09922450697769405,0.10783750200864928],"CVE-2018-20679":[-0.28888605493823655,-0.24834160234811387],"CVE-2018-20843":[0.185112822285213,0.10501047714869112],"CVE-2018-20852":[0.16132432928776125,0.015883256100114193],"CVE-2018-5710":[0.09647210674181722,0.1626542516479229],"CVE-2018-6485":[0.09029673302568732,0.17861119828085376],"CVE-2018-6551":[0.0458383652733412,-0.04614450544844901],"CVE-2018-6954":[0.09113910916451062,0.062497136039508495],"CVE-2018-7169":[0.17738540244099738,0.051037426104849404],"CVE-2018-8740":[0.1953493812474552,0.02744477262477602],"CVE-2018-9234":[0.19087979911745115,0.009058959728126379],"CVE-2019-10149":[0.14991412970194298,-0.034278892123475714],"CVE-2019-10160":[0.09753234736060226,-0.004969866838990519],"CVE-2019-10208":[-0.006660633896670618,-0.06973963380374872],"CVE-2019-11068":[0.10409240535622905,0.19099401143367806],"CVE-2019-12900":[0.1784246866695357,0.023234573955900825],"CVE-2019-13117":[-0.0014945793819018912,0.03903910540732042],"CVE-2019-13118":[0.11980288934501811,-0.07956197345714013],"CVE-2019-13565":[-0.07864283617743648,0.13924096732604527],"CVE-2019-13627":[0.11237331260982839,0.07609373598432938],"CVE-2019-13917":[-0.012930662607257516,0.15362255165612493],"CVE-2019-14697":[-0.3024161913217321,-0.2220922726226941],"CVE-2019-14855":[0.08024907629928002,0.14322447891588025],"CVE-2019-1543":[-0.04742453278741025,0.012383772149158723],"CVE-2019-1551":[-0.11553585637772716,-0.057838836412933185],"CVE-2019-1559":[-0.3073716095574457,-0.17033197269258143],"CVE-2019-15846":[-0.03616304527431221,-0.00247891468921151],"CVE-2019-15903":[0.13228026721789823,-0.031124144799034074],"CVE-2019-16056":[-0.04748308359167442,-0.015622572893989866],"CVE-2019-16168":[-0.013934563496764397,0.191522730373448],"CVE-2019-16935":[-0.02419953011530715,0.052904861548668684],"CVE-2019-17455":[0.19381365313663504,0.07293612522051976],"CVE-2019-17543":[0.0281209756004341,0.1806337497682258],"CVE-2019-17594":[0.03813685758165182,-0.09315742613512949],"CVE-2019-17595":[0.1305749895515761,0.061865883951367745],"CVE-2019-18197":[0.029154963846864064,-0.07758292245574043],"CVE-2019-18218":[-0.010290302439653945,0.004903581470873613],"CVE-2019-18348":[0.08036628221565385,-0.05645132195255286],"CVE-2019-19906":[-0.08867333967823043,-0.0011541119304027325],"CVE-2019-19956":[-0.035321724252352,-0.03241201232854254],"CVE-2019-20218":[0.12566729788393383,0.17992213159824708],"CVE-2019-20367":[0.012095945362380107,-0.07281802812215596],"CVE-2019-20388":[-0.05658129049161562,0.16359177163574773],"CVE-2019-20907":[-0.06428400020877276,0.13276798688715424],"CVE-2019-25013":[0.03335149040733868,0.20324607412216936],"CVE-2019-2529":[0.059983129121841894,-0.06405060446636804],"CVE-2019-2739":[0.003646875273832677,0.18233290241554764],"CVE-2019-2740":[-0.08045367727678672,0.10807488811317145],"CVE-2019-2805":[0.06996171229436218,-0.09288713417616547],"CVE-2019-2974":[-0.047401666663669344,-0.04663407043671546],"CVE-2019-3829":[0.04814911807947961,-0.007121178684990607],"CVE-2019-3842":[-0.09190453995318613,0.0941261920231707],"CVE-2019-3843":[0.06866592458170882,0.20097409522166396],"CVE-2019-3844":[-0.09868312551600941,0.023213931188011124],"CVE-2019-5010":[0.0905202516064749,-0.03881751872966967],"CVE-2019-5094":[0.12702657798008088,-0.013671898319145984],"CVE-2019-5188":[0.15873935417314816,-0.04807220021909072],"CVE-2019-5747":[-0.3039153043241666,-0.23490330902067158],"CVE-2019-5827":[-0.007882899690657464,-0.03159647410330075],"CVE-2019-8457":[0.18208480675146974,-0.01475071074963241],"CVE-2019-8905":[0.10026190507202999,0.14291880811215013],"CVE-2019-8907":[0.06083510258883956,0.08346108549868254],"CVE-2019-9169":[0.1789794257394975,0.0010359362889309682],"CVE-2019-9636":[-0.05151420293916206,0.13730348930434394],"CVE-2019-9704":[-0.08345024227026214,0.07231180596798865],"CVE-2019-9705":[0.059384428894391064,0.11195400068660036],"CVE-2019-9706":[-0.09915339819431855,0.08175187187829064],"CVE-2019-9740":[0.03320334210189932,0.10410036460583648],"CVE-2019-9936":[0.11931148245223372,0.12807921314494503],"CVE-2019-9937":[-0.040367196795243095,0.10407914399968357],"CVE-2019-9947":[0.1528074651355756,0.1262277655242594],"CVE-2019-9948":[0.12670379772851284,0.02528428299538492],"CVE-2020-10029":[0.06354072881647048,0.1737305591107518],"CVE-2020-10531":[0.14766630512012852,0.02840063103681891],"CVE-2020-10543":[0.019562527615487185,-0.09160009814901243],"CVE-2020-10878":[0.19023368235321184,0.04029626358325875],"CVE-2020-11655":[-0.024156250068319576,0.02370165841577355],"CVE-2020-12243":[-0.0002108434923742428,0.13189020061447487],"CVE-2020-12723":[0.11508647841818176,0.16091261095166162],"CVE-2020-12783":[0.07689061162283885,0.16207801389611015],"CVE-2020-13434":[0.03869925451415709,0.15920776395121872],"CVE-2020-13630":[-0.034815482174466075,-0.059366333147022915],"CVE-2020-13632":[0.06463334535533065,-0.04159934665692163],"CVE-2020-13871":[-0.08917313785466871,0.12507316049113545],"CVE-2020-14155":[0.13923476912145336,0.04563176698992387],"CVE-2020-14350":[-0.0465032957759406,0.03244318505126389],"CVE-2020-14422":[-0.02792966233697655,0.14922662341345416],"CVE-2020-14765":[-0.008324197944581519,0.08917179823649252],"CVE-2020-15180":[0.0542981932391359,-0.09463237813669469],"CVE-2020-1712":[0.07404604873108618,-0.023294865993168407],"CVE-2020-1720":[0.1656525322873409,0.09818320334763792],"CVE-2020-1751":[0.10101475755210942,0.020017418807843915],"CVE-2020-1752":[-0.04321940865380224,0.14814586707397848],"CVE-2020-1971":[-0.0988809883322071,-0.07939566793043057],"CVE-2020-21913":[-0.06737683375123127,0.1527117883790032],"CVE-2020-24977":[0.07325520167344379,0.1872657867250246],"CVE-2020-25692":[0.13538635614915878,0.1202598902820573],"CVE-2020-25694":[0.1138361676181431,-0.039549876526806575],"CVE-2020-25695":[-0.045191225233115265,0.054508460885531046],"CVE-2020-25696":[-0.001752347447973681,-0.08587189343456318],"CVE-2020-25709":[0.15569285274730715,0.11032966307345192],"CVE-2020-25710":[0.10174411264298183,-0.05588168564401512],"CVE-2020-2574":[0.16613476630059593,-0.02074000278724851],"CVE-2020-26116":[-0.02096691614550767,0.12916028178272196],"CVE-2020-27350":[-0.06710143905084258,0.11762091940848628],"CVE-2020-2752":[0.018970211927417532,0.010210774091255585],"CVE-2020-27618":[0.019078617829933437,0.1960447004472485],"CVE-2020-28007":[-0.01807423990779354,-0.015476390256462684],"CVE-2020-28008":[0.07116479769716597,0.0021198067595029715],"CVE-2020-28009":[-0.06791656980842814,0.00931597853755757],"CVE-2020-28011":[0.0744421702549046,-0.07502441152912953],"CVE-2020-28012":[0.03045461465299866,0.13595838194072732],"CVE-2020-28013":[0.0853591023058029,0.09445536279796336],"CVE-2020-28014":[0.1903804287030013,0.09079060281961761],"CVE-2020-28015":[0.1603687544540948,0.055580313695632544],"CVE-2020-28017":[0.12894385694352045,-0.0495000200249624],"CVE-2020-28019":[0.10771487345455014,0.10008793301503073],"CVE-2020-28020":[0.144797418173787,0.0973336480457145],"CVE-2020-28021":[0.10933739075409049,0.17855671601368603],"CVE-2020-28022":[-0.04490056435269445,0.17493496072550913],"CVE-2020-28023":[-0.023606582014332935,-0.06994174196707492],"CVE-2020-28024":[0.14475477359161407,-0.05490123984926536],"CVE-2020-28025":[0.1482454574909132,-0.015072036572971736],"CVE-2020-28026":[0.11786563105509383,0.14428041414631143],"CVE-2020-28196":[-0.044569945345714124,0.08312627792339657],"CVE-2020-28928":[-0.3025527316183994,-0.24517412646432668],"CVE-2020-29361":[0.021947266064303337,0.15173109676005292],"CVE-2020-29362":[-0.07189744850968338,0.04178606108461135],"CVE-2020-36221":[0.13619770764981332,-0.06856571806159753],"CVE-2020-36222":[0.05197126976822577,0.13236647704768426],"CVE-2020-36223":[0.03808669377183573,-0.026164179741856242],"CVE-2020-36224":[0.14367874639738049,0.13975310260373217],"CVE-2020-36225":[0.14368932399323298,0.0051503255170402005],"CVE-2020-36226":[0.10198273267389471,-0.08722006943004691],"CVE-2020-36227":[0.1013558841090696,0.12144565206359684],"CVE-2020-36228":[-0.10089062325997565,0.05263073394072582],"CVE-2020-36229":[0.1684886571115398,-0.03493081230430989],"CVE-2020-36230":[0.04812641514229376,0.17330758705720276],"CVE-2020-3810":[0.12139325461709431,0.004496925427841407],"CVE-2020-6096":[0.012713660482310362,0.07788574225607643],"CVE-2020-7595":[-0.06378299068026988,0.05652368158379022],"CVE-2020-8492":[0.1394832830450899,0.08071904988914871],"CVE-2021-20305":[0.0037116049222660433,0.15214721014316013],"CVE-2021-23336":[-0.08646786765488922,0.016015991407643593],"CVE-2021-23840":[-0.10260073606079817,-0.07103215682886256],"CVE-2021-23841":[-0.09150800347616145,-0.08583451954489867],"CVE-2021-27212":[-0.030134612586181303,0.16765401234468266],"CVE-2021-27928":[-0.07308317399917004,0.08871789827899586],"CVE-2021-30139":[-0.29218941899273826,-0.22837470722045],"CVE-2021-3177":[0.1619356880693069,0.14541020618430517],"CVE-2021-32027":[0.03617973973575468,-0.06191566851522702],"CVE-2021-3326":[0.014620636431389502,0.17016535170941025],"CVE-2021-33560":[-0.02771678363046049,0.1846412976041983],"CVE-2021-33574":[0.0021346873211763435,0.19875061383142353],"CVE-2021-33910":[-0.08771599361202237,0.05464873410576972],"CVE-2021-3426":[-0.03719216971781867,0.12108936999114624],"CVE-2021-3516":[0.07736287659778147,0.030775176583786434],"CVE-2021-3517":[0.01763884509687378,-0.05382987176128514],"CVE-2021-3518":[0.015423037712333844,0.11845212988298985],"CVE-2021-3520":[0.08544335207407326,-0.08986449637784774],"CVE-2021-3537":[-0.010030245952842928,0.1097309609106293],"CVE-2021-3541":[0.17584273591125277,0.11687270375099144],"CVE-2021-3580":[-0.025795926777354778,0.07866612518692993],"CVE-2021-35942":[0.12648107922928511,0.10132051012916567],"CVE-2021-3712":[-0.11100623799653186,-0.06713133906861042],"CVE-2021-37750":[0.1338409678442519,0.1531616650762397],"CVE-2021-38371":[-0.07129645267398006,0.026490956117882592],"CVE-2021-40528":[0.13743839844598377,0.16942539999683545],"CVE-2021-41581":[-0.28583249692170853,-0.23723347895143884],"DaemonSet.default":[-0.2385781493480426,-0.3374714351027669],"Deployment.default":[-0.16455851728885998,-0.2613871154188511],"Job.default":[-0.21094408950662705,-0.38016887781600633],"Pod.default":[-0.4331911494146793,-0.295318968939522],"deps":[-0.8526382396422707,-1.0],"ibm-charts/ibm-storage-enabler-for-containers":[-0.21566277348560678,-0.37124207125129827],"ibmcom/ibm-storage-dynamic-provisioner-for-kubernetes:2.1.0":[-0.26820980191756283,-0.25560488415643146],"ibmcom/ibm-storage-enabler-for-containers-db:2.1.0":[0.041015931917888854,0.05034241522112365],"ibmcom/ibm-storage-enabler-for-containers-helm-utils:2.1.0":[-0.346420068370843,-0.25393769364186086],"ibmcom/ibm-storage-enabler-for-containers:2.1.0":[-0.2121489733082766,-0.16639880788385142],"ibmcom/ibm-storage-flex-volume-for-kubernetes:2.1.0":[-0.3103714179586713,-0.27514229532642004],"ibmcom/ibm-storage-flex-volume-sidecar-for-kubernetes:2.1.0":[-0.3006690780991435,-0.2769229578998859]}},"id":"506682","type":"StaticLayoutProvider"},{"attributes":{},"id":"506650","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506675"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506713","type":"LabelSet"},{"attributes":{},"id":"506726","type":"NodesOnly"},{"attributes":{"formatter":{"id":"506721"},"major_label_policy":{"id":"506719"},"ticker":{"id":"506650"}},"id":"506649","type":"LinearAxis"},{"attributes":{"source":{"id":"506679"}},"id":"506681","type":"CDSView"},{"attributes":{},"id":"506639","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506667","type":"HoverTool"},{"attributes":{},"id":"506646","type":"BasicTicker"},{"attributes":{},"id":"506653","type":"PanTool"},{"attributes":{},"id":"506721","type":"BasicTickFormatter"},{"attributes":{},"id":"506654","type":"WheelZoomTool"},{"attributes":{"source":{"id":"506675"}},"id":"506677","type":"CDSView"},{"attributes":{},"id":"506719","type":"AllLabels"},{"attributes":{},"id":"506731","type":"NodesOnly"},{"attributes":{"below":[{"id":"506645"}],"center":[{"id":"506648"},{"id":"506652"}],"height":768,"left":[{"id":"506649"}],"renderers":[{"id":"506673"},{"id":"506713"}],"title":{"id":"506635"},"toolbar":{"id":"506660"},"width":1024,"x_range":{"id":"506637"},"x_scale":{"id":"506641"},"y_range":{"id":"506639"},"y_scale":{"id":"506643"}},"id":"506634","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"506668","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506703","type":"CategoricalColorMapper"},{"attributes":{},"id":"506734","type":"UnionRenderers"},{"attributes":{},"id":"506737","type":"Selection"},{"attributes":{},"id":"506656","type":"SaveTool"},{"attributes":{"edge_renderer":{"id":"506680"},"inspection_policy":{"id":"506726"},"layout_provider":{"id":"506682"},"node_renderer":{"id":"506676"},"selection_policy":{"id":"506731"}},"id":"506673","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"506733"}},"id":"506669","type":"BoxSelectTool"},{"attributes":{},"id":"506641","type":"LinearScale"},{"attributes":{},"id":"506716","type":"AllLabels"},{"attributes":{"data_source":{"id":"506679"},"glyph":{"id":"506678"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506681"}},"id":"506680","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.2,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,5.9,null,null,null],"description":["ibm-charts/ibm-storage-enabler-for-containers",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ubiquity-k8s-provisioner.default (container 0) - ubiquity-k8s-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

kvkservice-kvk

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2021-22901, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2020-13630, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"12ea93c0-943b-4bf1-b327-d466dc02b46f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"630486"},"major_label_policy":{"id":"630484"},"ticker":{"id":"630414"}},"id":"630413","type":"LinearAxis"},{"attributes":{},"id":"630418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"630427","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"630413"}],"center":[{"id":"630416"},{"id":"630420"}],"height":768,"left":[{"id":"630417"}],"renderers":[{"id":"630441"},{"id":"630481"}],"title":{"id":"630403"},"toolbar":{"id":"630428"},"width":1024,"x_range":{"id":"630405"},"x_scale":{"id":"630409"},"y_range":{"id":"630407"},"y_scale":{"id":"630411"}},"id":"630402","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"630504","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"630436","type":"TapTool"},{"attributes":{"text":"kvkservice-kvk"},"id":"630403","type":"Title"},{"attributes":{},"id":"630414","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"630435","type":"HoverTool"},{"attributes":{},"id":"630486","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"630471","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"630489"},"major_label_policy":{"id":"630487"},"ticker":{"id":"630418"}},"id":"630417","type":"LinearAxis"},{"attributes":{},"id":"630489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"630501"}},"id":"630437","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"630447"},"glyph":{"id":"630446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630449"}},"id":"630448","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"630471"}},"size":{"value":20}},"id":"630472","type":"Circle"},{"attributes":{"overlay":{"id":"630427"}},"id":"630423","type":"BoxZoomTool"},{"attributes":{},"id":"630411","type":"LinearScale"},{"attributes":{"axis":{"id":"630417"},"dimension":1,"ticker":null},"id":"630420","type":"Grid"},{"attributes":{"data_source":{"id":"630443"},"glyph":{"id":"630472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630445"}},"id":"630444","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["kvkservice/kvk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kvk-varnish.default (container 0) - kvk-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

larribas-airflow

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2020-14343, CVE-2020-13927, CVE-2020-11982, CVE-2020-11981, CVE-2020-36242, CVE-2019-20367, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-25695, CVE-2020-11978, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2020-12762, CVE-2020-17526, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-21240, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-13949, CVE-2020-13757, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-6477, CVE-2019-2822, CVE-2019-20916, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-14350, CVE-2020-26116, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2020-8177, CVE-2020-14349, CVE-2019-2800, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-2780, CVE-2020-26137, CVE-2020-24977, CVE-2020-17511, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2018-14567, CVE-2017-18258, CVE-2021-28359, CVE-2020-9485, CVE-2020-17515, CVE-2020-13944, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-2804, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2020-11983, CVE-2021-35936, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2020-17513, CVE-2020-14550, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da5d64b-c33e-43ef-9888-90172d9a7d2e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"632772","type":"UnionRenderers"},{"attributes":{"below":[{"id":"632681"}],"center":[{"id":"632684"},{"id":"632688"}],"height":768,"left":[{"id":"632685"}],"renderers":[{"id":"632709"},{"id":"632749"}],"title":{"id":"632671"},"toolbar":{"id":"632696"},"width":1024,"x_range":{"id":"632673"},"x_scale":{"id":"632677"},"y_range":{"id":"632675"},"y_scale":{"id":"632679"}},"id":"632670","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"632692","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"632703","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.39882959540337526,-0.2404915834459102],"CKV_K8S_11":[0.34343564331972304,-0.2827004597852891],"CKV_K8S_12":[0.38219722687188357,-0.2992813168409945],"CKV_K8S_13":[0.39826853535603324,-0.2893766554318801],"CKV_K8S_15":[0.38061086674857836,-0.2773300493347517],"CKV_K8S_20":[0.4127184920797071,-0.26993615012312544],"CKV_K8S_22":[0.3653297679312337,-0.2505247685532826],"CKV_K8S_23":[0.4204199950654574,-0.23727944064249948],"CKV_K8S_28":[0.36655166065631223,-0.3072106660412384],"CKV_K8S_31":[0.3598680865444865,-0.26856701171834413],"CKV_K8S_35":[0.4145799289610796,-0.2525775965872372],"CKV_K8S_37":[0.38568450182866576,-0.22231499499509066],"CKV_K8S_38":[0.40000903189195514,-0.2110221453803091],"CKV_K8S_40":[0.36254821277944344,-0.2885671284313353],"CKV_K8S_43":[0.4126005208871336,-0.22159560202201467],"CKV_K8S_8":[0.3805450398347709,-0.24077698946199297],"CKV_K8S_9":[0.3475711286749846,-0.3015545047799053],"CVE-2016-10228":[-5.8619288066784364e-05,0.13704168604934724],"CVE-2016-2781":[-0.09094120288790893,-0.13095162008082317],"CVE-2016-9318":[-0.10854221591402803,-0.1185224055481172],"CVE-2017-16932":[0.058704124607485,-0.058007515394183855],"CVE-2017-18258":[-0.023045368090101253,0.17503424732537903],"CVE-2018-12886":[-0.02662955209948941,-0.10310053189799527],"CVE-2018-14404":[0.05009545347905967,-0.08925187759761977],"CVE-2018-14567":[0.087114030078841,-0.009348094708339975],"CVE-2018-3073":[0.05848071103047916,0.023383793202496426],"CVE-2018-3074":[0.02786758431409966,0.1303175342736397],"CVE-2018-3137":[-0.1362912848449983,-0.02935908456813508],"CVE-2018-3145":[-0.13589509424210464,0.06897630618581164],"CVE-2018-3182":[-0.012071749685838247,-0.08308316143324432],"CVE-2018-3195":[0.03795966314605027,0.037033844662799645],"CVE-2018-3203":[-0.0322028796012467,0.10032202807460179],"CVE-2018-7169":[0.016326126030009006,0.14113885243803345],"CVE-2019-12290":[0.09779661099785612,-0.06695683021164747],"CVE-2019-13115":[0.06703512682905677,-0.01916415503021672],"CVE-2019-13627":[0.03815678078923957,0.1611845097102951],"CVE-2019-14855":[-0.07960437376180042,-0.07173768771495578],"CVE-2019-1551":[-0.1809195402353296,0.0666641490936529],"CVE-2019-15847":[0.10305956009289204,0.01837826966434184],"CVE-2019-16168":[-0.11926838042949339,-0.06291287811514873],"CVE-2019-17498":[-0.04289520899110365,-0.09594985981810461],"CVE-2019-17543":[-0.12643408142610335,-0.11240615313684788],"CVE-2019-19603":[0.08039506825439874,0.03953370525400038],"CVE-2019-19645":[-0.13609038870122922,0.01132580561938964],"CVE-2019-19923":[-0.05827636966527784,0.17529225255703088],"CVE-2019-19924":[0.0149738832723246,0.019805781571627275],"CVE-2019-19925":[0.11066088249728064,0.07634284537909226],"CVE-2019-19956":[-0.007299895296077215,0.09776847491085133],"CVE-2019-19959":[-0.11960853217385241,-0.09655901819421384],"CVE-2019-20218":[0.013611173843354045,-0.016672104952150744],"CVE-2019-20367":[0.08836788535426433,-0.0325945689827897],"CVE-2019-20388":[-0.15961090592435248,0.0733193384009823],"CVE-2019-20907":[0.013481352904891013,0.17447406263075732],"CVE-2019-20916":[0.09866141103775698,0.05618118562345758],"CVE-2019-2436":[0.04036208704265512,0.0014744287971840068],"CVE-2019-25013":[0.08084617891793655,0.06331323022957097],"CVE-2019-2533":[-0.1781811855191423,0.08173617585840863],"CVE-2019-2743":[-0.04810397014401315,-0.02672508557175476],"CVE-2019-2746":[-0.14509893508377963,0.05297907477361068],"CVE-2019-2795":[-0.009321077579555904,0.11927984739138275],"CVE-2019-2800":[-0.03891971393456097,0.17764024084068183],"CVE-2019-2812":[0.0002009344233921481,-0.1347644316352834],"CVE-2019-2822":[-0.04921549822655777,-0.07468395169322367],"CVE-2019-2834":[-0.13450220939011376,-0.04767102996348888],"CVE-2019-3004":[-0.06739157096915516,-0.13756507021553957],"CVE-2019-3843":[-0.026566471076560766,0.14896899448799597],"CVE-2019-3844":[-0.12475296830346609,0.10581481942579467],"CVE-2019-6477":[0.0826209551134879,0.0906043506117787],"CVE-2020-10029":[0.04033750107982518,0.06212086346182279],"CVE-2020-10543":[-0.1902798155930293,0.04769349250098947],"CVE-2020-10878":[-0.11769524106171783,0.14134503793400552],"CVE-2020-11080":[0.1093126293356143,0.09418337405024267],"CVE-2020-11501":[-0.14102137086634609,0.08622931837006198],"CVE-2020-11978":[0.051129322796307004,0.15395735324465792],"CVE-2020-11981":[0.01735936883484158,-0.11230835188253713],"CVE-2020-11982":[-0.1711355111482393,-0.025766580619754568],"CVE-2020-11983":[0.10522909906102275,-0.02160272322429488],"CVE-2020-12243":[0.017356297728624268,-0.13019616109526738],"CVE-2020-12723":[0.11448317242085722,-0.03634147298123849],"CVE-2020-12762":[0.07768099447932014,-0.045961815623019354],"CVE-2020-13434":[-0.06218546291333511,-0.09608679367250199],"CVE-2020-13435":[-0.17792733595736393,0.012807249326720114],"CVE-2020-13630":[-0.0763631005191317,-0.0363084756872909],"CVE-2020-13631":[0.08034544815043615,-0.0635096831477016],"CVE-2020-13632":[-0.05381496263916751,0.1349848748331115],"CVE-2020-13757":[0.0019457447934530547,-0.09737813081798571],"CVE-2020-13777":[0.005329446836018405,-0.07280215037845736],"CVE-2020-13927":[-0.010251052986394608,-0.031058098310045457],"CVE-2020-13944":[-0.026708382025046454,-0.0726211918327564],"CVE-2020-13949":[-0.07310324026223705,0.16687740016163627],"CVE-2020-14155":[-0.017712703077553564,0.06987489631436285],"CVE-2020-14343":[-0.11672282901928252,0.06125275118381194],"CVE-2020-14349":[-0.11247046205023292,0.1561466453797874],"CVE-2020-14350":[-0.09954319578267289,0.1470356313128154],"CVE-2020-14422":[-0.10242413814494462,0.04182374615073757],"CVE-2020-14539":[-0.1463873436103797,-0.010446601258168825],"CVE-2020-14550":[-0.04366973336325082,0.16274940823511685],"CVE-2020-14576":[0.008687511788143192,-0.0494718042740078],"CVE-2020-14591":[0.05508841764691843,0.127551364392463],"CVE-2020-14619":[-0.03848778071057512,0.14022908899532358],"CVE-2020-14643":[-0.16984377249375784,0.0979459762211765],"CVE-2020-14651":[-0.14079037946102463,-0.09847134391374256],"CVE-2020-14663":[-0.12193086091253265,0.12417576904894502],"CVE-2020-14678":[-0.050993729956537,0.07491823785564884],"CVE-2020-14680":[-0.1459963074738259,-0.08382770221546144],"CVE-2020-14697":[0.035643568732811326,-0.12385536698677042],"CVE-2020-14760":[-0.12493317493832537,-0.08013137692128186],"CVE-2020-15358":[-0.10891064134890736,0.003699855884777306],"CVE-2020-1712":[-0.17643776870125102,-0.04063193999014042],"CVE-2020-1751":[-0.03682234110976397,-0.12296106404665653],"CVE-2020-17511":[0.06768092605998724,0.0021084737713295337],"CVE-2020-17513":[-0.05539048038317615,0.09919776936777575],"CVE-2020-17515":[-0.19196327232304564,0.0006423691231263632],"CVE-2020-1752":[-0.16041464240053652,0.0018522985716256123],"CVE-2020-17526":[0.04213063823112998,0.1330794732635955],"CVE-2020-1967":[-0.12579917152737877,-0.011457056840493309],"CVE-2020-1971":[-0.05282440244085417,-0.12976323773659457],"CVE-2020-21913":[-0.18882056173582412,-0.022053286653662955],"CVE-2020-24659":[-0.17376388697627224,-0.008268772986374844],"CVE-2020-24977":[-0.07889989353841104,-0.12175326523619702],"CVE-2020-25658":[0.03795898291295727,-0.024789059403274586],"CVE-2020-25692":[-0.17793124648251427,0.03813382954566921],"CVE-2020-25694":[0.12270700950561385,-0.013226294208122316],"CVE-2020-25695":[0.0833105005616647,0.13293865799613339],"CVE-2020-25696":[-0.16039606815278673,-0.07449351384576075],"CVE-2020-25709":[0.014548136954929325,0.11132385600518631],"CVE-2020-25710":[-0.10448405075520983,-0.022841401206533177],"CVE-2020-26116":[-0.06901568832199165,0.12849088895780386],"CVE-2020-26137":[-0.15803641922246223,-0.05333729849311031],"CVE-2020-27350":[-0.08117657025542417,0.11682134744444309],"CVE-2020-27618":[-0.1377377221384177,0.0339812797129769],"CVE-2020-2780":[0.03337597020498291,-0.04891897599628368],"CVE-2020-2804":[0.058194044564571376,-0.11066041894060673],"CVE-2020-28196":[0.04232277064455963,-0.07075434127350669],"CVE-2020-28493":[-0.019831134862260055,-0.1214176629574816],"CVE-2020-29361":[0.02414689077654613,-0.07766902077028391],"CVE-2020-29362":[-0.15903786466048217,0.01968416500292258],"CVE-2020-29363":[-0.053013236231949035,0.04597380341798551],"CVE-2020-36221":[-0.06332490854172235,-0.11529525225296311],"CVE-2020-36222":[-0.17310245804169616,-0.058658133927450694],"CVE-2020-36223":[-0.1548652666026801,-0.03425797544764336],"CVE-2020-36224":[-0.11753081940575102,0.08581168641219863],"CVE-2020-36225":[-0.07963728661494048,0.053922485393216396],"CVE-2020-36226":[0.065558374717898,-0.07701506886328395],"CVE-2020-36227":[-0.1450165732469479,0.12902374739862518],"CVE-2020-36228":[-0.018368661207225682,-0.13998031876088016],"CVE-2020-36229":[-0.09027202165535524,0.13400163548558996],"CVE-2020-36230":[-0.007008945876158742,0.17694443389678613],"CVE-2020-36242":[0.05281527864305046,0.0968002206865186],"CVE-2020-3810":[0.12216928201061192,0.06540289705828325],"CVE-2020-6096":[-0.09315932433767656,-0.11148040561485321],"CVE-2020-7595":[-0.061311112027458294,-0.05772990213867379],"CVE-2020-8169":[0.038570662730067415,0.08331069664354546],"CVE-2020-8177":[0.07055205647617864,-0.09635710209725848],"CVE-2020-8231":[-0.16596293075584898,0.05525523027180513],"CVE-2020-8285":[0.0858701471809544,0.11267205698825795],"CVE-2020-8286":[-0.09977260974701256,0.09531527765019701],"CVE-2020-8492":[-0.13403607164795853,0.14136515060458807],"CVE-2020-8616":[-0.15558209649665186,0.09433530214304031],"CVE-2020-8617":[0.10558823335244776,-0.00376642615376876],"CVE-2020-8622":[-0.083543836091891,0.15374453997299153],"CVE-2020-8623":[-0.003519836330050057,-0.11613157434684815],"CVE-2020-8625":[0.05642000694135809,-0.03823214483962397],"CVE-2020-9485":[0.10074881809306382,0.11140693999978482],"CVE-2021-20231":[-0.14170995109056053,-0.06476978562732952],"CVE-2021-20232":[0.010226693388866014,0.056338112602750894],"CVE-2021-20305":[0.11973281997302404,0.0059174894971504525],"CVE-2021-21240":[0.12695542653607716,0.020272451675130095],"CVE-2021-21419":[-0.15874169479192785,0.11689156173616516],"CVE-2021-22876":[-0.10249448202372652,-0.0969271518341071],"CVE-2021-22946":[0.10102752221750755,0.0368586091013138],"CVE-2021-22947":[0.08511654443986065,-0.08272515457381774],"CVE-2021-23336":[-0.09297548404311694,-0.05339615117629028],"CVE-2021-23840":[-0.14236135545070436,0.1113853373858335],"CVE-2021-23841":[0.09588369296177568,0.080563691849965],"CVE-2021-24031":[-0.030086882861393497,-0.049806596611215156],"CVE-2021-25214":[-0.07982220185043487,-0.09104380562750887],"CVE-2021-25215":[0.023814951937138493,0.16093892570824392],"CVE-2021-25216":[0.08428641411761685,0.016661619078417914],"CVE-2021-27212":[0.03556894066194061,0.1073798366429215],"CVE-2021-28359":[-0.038847766618564476,-0.14138495584545072],"CVE-2021-30535":[-0.08476771576102897,0.01787084368480249],"CVE-2021-3156":[-0.11881157820963043,0.027711456073957183],"CVE-2021-3177":[0.06360081791557301,0.07470954770590404],"CVE-2021-32027":[-0.09110324453155642,0.16893782203129712],"CVE-2021-3326":[0.04121939828361685,-0.1081121357980938],"CVE-2021-33503":[-0.10378884913452063,0.11654673051842986],"CVE-2021-33560":[0.0025495601306388515,0.16059460253932076],"CVE-2021-33574":[0.117845445613476,0.051584056446406616],"CVE-2021-33910":[-0.031427016373028555,0.12060816169249025],"CVE-2021-3426":[-0.011986622862733623,0.15216706592216947],"CVE-2021-3449":[0.06063099867935138,0.04952325314021887],"CVE-2021-3516":[0.06994994177514867,0.12458134132585631],"CVE-2021-3517":[-0.0764976040977626,0.09498426446554588],"CVE-2021-3518":[-0.06277597909507836,0.1527093215208495],"CVE-2021-3520":[-0.11205593226225093,-0.04284250388842644],"CVE-2021-3537":[0.12368154214178691,0.03675684546640498],"CVE-2021-3541":[-0.15820704304804353,0.03672814661410909],"CVE-2021-3580":[-0.10178607272409523,-0.07725645126403331],"CVE-2021-35936":[-0.07930184294391457,-0.010156578904978645],"CVE-2021-35942":[0.10301669879442171,-0.049789582131742206],"CVE-2021-36222":[-0.18974254772167198,0.024887478692897588],"CVE-2021-3711":[0.027020712233581677,-0.09562812585360611],"CVE-2021-3712":[0.06574128151019015,0.1454539105858535],"CVE-2021-37750":[0.013936799883107373,0.08559247052175083],"CVE-2021-40528":[0.06867732309789326,0.10316156752300719],"CVE-2021-41617":[-0.09246579562834642,0.07323961208216649],"Deployment.default":[0.30653403014370734,-0.21043066350582237],"apache/airflow:1.10.10":[-0.030374355514631794,0.016839544706899377],"deps":[-0.6882380392745211,1.0],"larribas/airflow":[0.397062380986707,-0.26945779867437136]}},"id":"632718","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"632685"},"dimension":1,"ticker":null},"id":"632688","type":"Grid"},{"attributes":{},"id":"632679","type":"LinearScale"},{"attributes":{},"id":"632689","type":"PanTool"},{"attributes":{"source":{"id":"632711"}},"id":"632713","type":"CDSView"},{"attributes":{"overlay":{"id":"632695"}},"id":"632691","type":"BoxZoomTool"},{"attributes":{},"id":"632770","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"632739","type":"CategoricalColorMapper"},{"attributes":{},"id":"632677","type":"LinearScale"},{"attributes":{},"id":"632673","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"632695","type":"BoxAnnotation"},{"attributes":{},"id":"632773","type":"Selection"},{"attributes":{"edge_renderer":{"id":"632716"},"inspection_policy":{"id":"632762"},"layout_provider":{"id":"632718"},"node_renderer":{"id":"632712"},"selection_policy":{"id":"632767"}},"id":"632709","type":"GraphRenderer"},{"attributes":{"axis":{"id":"632681"},"ticker":null},"id":"632684","type":"Grid"},{"attributes":{},"id":"632690","type":"WheelZoomTool"},{"attributes":{},"id":"632752","type":"AllLabels"},{"attributes":{},"id":"632682","type":"BasicTicker"},{"attributes":{"source":{"id":"632715"}},"id":"632717","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","apache/airflow:1.10.10","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-25216","CVE-2021-20232","CVE-2021-20231","CVE-2020-14343","CVE-2020-13927","CVE-2020-11982","CVE-2020-11981","CVE-2020-36242","CVE-2019-20367","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-25695","CVE-2020-11978","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-8625","CVE-2020-25694","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2020-12762","CVE-2020-17526","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27212","CVE-2021-25215","CVE-2021-23840","CVE-2021-21240","CVE-2020-8623","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-13949","CVE-2020-13757","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-6477","CVE-2019-2822","CVE-2019-20916","CVE-2019-20907","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-14350","CVE-2020-26116","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2020-8177","CVE-2020-14349","CVE-2019-2800","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-2780","CVE-2020-26137","CVE-2020-24977","CVE-2020-17511","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2020-14539","CVE-2019-3004","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2019-16168","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2018-14567","CVE-2017-18258","CVE-2021-28359","CVE-2020-9485","CVE-2020-17515","CVE-2020-13944","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-2804","CVE-2020-25658","CVE-2020-1971","CVE-2020-14422","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-2436","CVE-2018-3195","CVE-2020-11983","CVE-2021-35936","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2020-17513","CVE-2020-14550","CVE-2019-2743","CVE-2019-1551","CVE-2018-3074","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10"]},"selected":{"id":"632773"},"selection_policy":{"id":"632772"}},"id":"632715","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"632711"},"glyph":{"id":"632740"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"632713"}},"id":"632712","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"632715"},"glyph":{"id":"632714"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"632717"}},"id":"632716","type":"GlyphRenderer"},{"attributes":{},"id":"632771","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"632689"},{"id":"632690"},{"id":"632691"},{"id":"632692"},{"id":"632693"},{"id":"632694"},{"id":"632703"},{"id":"632704"},{"id":"632705"}]},"id":"632696","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.2,7.2,7.2,7.2,7.1,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["larribas/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-airflow-scheduler.default (container 0) - scheduler","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

legend-legend

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-18804, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13225, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"63d0d38b-fd54-420b-ab49-b4cfe486a62a":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["legend/legend",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-legend.default (container 0) - legend","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

locust-locust

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7311eb83-d9f7-4e4d-bb52-cc94a07c0fb4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"648962","type":"MultiLine"},{"attributes":{"callback":null},"id":"648952","type":"TapTool"},{"attributes":{},"id":"649010","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"648959"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"648997","type":"LabelSet"},{"attributes":{"overlay":{"id":"649017"}},"id":"648953","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3331933038918224,0.12922917671001105],"CKV_K8S_11":[-0.37181603044119704,0.11985625603165666],"CKV_K8S_12":[-0.34213956645457566,0.11253300818876538],"CKV_K8S_13":[-0.35892016701362134,0.15247085516873296],"CKV_K8S_20":[-0.32895799871451203,0.14428711157367322],"CKV_K8S_22":[-0.3469338628281594,0.15865725535639352],"CKV_K8S_23":[-0.32763078806383483,0.15823162778081046],"CKV_K8S_28":[-0.36858764210717415,0.10343552835202165],"CKV_K8S_31":[-0.35978593507545525,0.12612189610996816],"CKV_K8S_37":[-0.3590521680192356,0.09350789990227516],"CKV_K8S_38":[-0.3493732323421136,0.10051820113789006],"CKV_K8S_40":[-0.3370314631982355,0.16389485569928688],"CKV_K8S_43":[-0.35880966333422504,0.11165788154016872],"CKV_K8S_8":[-0.3468713798269285,0.1445327251543952],"CKV_K8S_9":[-0.3462675851102582,0.12851794350406012],"CVE-2016-10228":[0.07773156685246305,0.030805377830940756],"CVE-2016-2781":[0.09949846931679246,-0.04254681139513174],"CVE-2016-9318":[-0.0826278310957467,0.002154216541709898],"CVE-2017-16932":[0.06338814199120937,-0.057900816838916604],"CVE-2017-18258":[-0.09099912559741978,-0.011562491115668587],"CVE-2017-7475":[-0.0714789668695553,-0.10258998938945757],"CVE-2017-8834":[-0.002434960481100673,-0.13797656388699883],"CVE-2017-8871":[-0.06700931344316768,0.06324219192854957],"CVE-2018-1152":[0.12543426615533437,-0.05163118904676054],"CVE-2018-12886":[0.13351790457539886,0.02567180857228729],"CVE-2018-14404":[0.03901072646623933,-0.09086167008436073],"CVE-2018-14498":[0.10018844034608251,-0.026712485813854714],"CVE-2018-14567":[-0.04116514123971686,-0.06461315429530039],"CVE-2018-18064":[0.10674536333039855,-0.10677096212057811],"CVE-2018-25009":[0.13435787248238373,0.04866510018113815],"CVE-2018-25010":[0.05914775317824914,-0.12022959064544919],"CVE-2018-25011":[-0.03831365243511806,-0.07944223246937189],"CVE-2018-25012":[-0.009213727489418217,-0.06736915430298852],"CVE-2018-25013":[-0.07494421353569512,0.013875082832684233],"CVE-2018-25014":[0.009183364851301067,0.10817339173425186],"CVE-2018-7169":[0.11104023300323074,-0.019058885535041162],"CVE-2019-12290":[-0.09748560584615029,8.9404488972905e-05],"CVE-2019-12973":[0.0003647931514279245,-0.08408393674335465],"CVE-2019-13115":[-0.080499483188494,0.05036488956377374],"CVE-2019-13627":[-0.04117421506387244,0.07012281156250633],"CVE-2019-14855":[-0.020060838304613766,0.0833804083485721],"CVE-2019-15142":[0.0872134145567633,-0.0930643314466134],"CVE-2019-15143":[0.061728105210291574,0.1159896972495224],"CVE-2019-15144":[-0.09325359195466193,0.014591304512852208],"CVE-2019-15145":[0.00034785929748655964,-0.12315302214485796],"CVE-2019-1551":[-0.039526302584947555,0.08630910846647533],"CVE-2019-15847":[0.06632068039444862,0.07159721111887471],"CVE-2019-16168":[0.13409873081990614,-0.04926314430252698],"CVE-2019-17498":[0.03984834198282951,-0.1264614863612426],"CVE-2019-17543":[-0.06887600624572165,-0.08047176610722655],"CVE-2019-18804":[0.03452710211242113,0.11049482240217823],"CVE-2019-19603":[-0.010486918000784802,-0.12973851449614296],"CVE-2019-19645":[-0.06555154129319463,0.07705857214810077],"CVE-2019-19923":[0.08915850335083128,0.08645927566417522],"CVE-2019-19924":[0.026642584956221127,0.0856916222998875],"CVE-2019-19925":[-0.05529902917067667,0.041853244139141446],"CVE-2019-19956":[-0.026163117648812764,-0.04944779566724539],"CVE-2019-19959":[0.09800790690076426,0.00612606688862673],"CVE-2019-20218":[0.06473826145658214,-0.10156013336413061],"CVE-2019-20367":[-0.0496462264884973,-0.08706080686520343],"CVE-2019-20388":[0.0273010256742797,-0.11119788426666384],"CVE-2019-20446":[-0.008895825948577789,0.11924687749513593],"CVE-2019-20454":[-0.03299935947724613,0.10852887537025475],"CVE-2019-20907":[0.07231758580771419,-0.11563079791648151],"CVE-2019-2201":[-0.10273971907979985,0.026826034038375433],"CVE-2019-25013":[0.030124631172555916,0.02380550006192151],"CVE-2019-3843":[0.005207871126872156,0.1204091650839853],"CVE-2019-3844":[0.13510205611473503,-0.06746433541062477],"CVE-2019-6461":[-0.0448531569584766,0.003657101013658811],"CVE-2019-6462":[0.040564868715372,0.05587519976161008],"CVE-2019-6988":[0.014482100627975341,-0.12581767509051664],"CVE-2020-0452":[-0.03647895551296216,-0.03425227442118853],"CVE-2020-10029":[0.07311023944606385,0.08360738381435445],"CVE-2020-10251":[0.12162536432049167,0.06843769845600102],"CVE-2020-11080":[0.01861584956378648,0.12417996736280242],"CVE-2020-12825":[0.0010132946149314654,0.07981523915732495],"CVE-2020-13434":[0.12330419560583052,-0.08555928255268272],"CVE-2020-13435":[0.1138812063644276,-0.040406555976791096],"CVE-2020-13630":[-0.04523338076771786,0.05178442761776937],"CVE-2020-13631":[0.107294707854345,0.0596494993873288],"CVE-2020-13632":[-0.04169227229713457,0.10424073742844105],"CVE-2020-13790":[0.0247562107387814,0.11458537666405477],"CVE-2020-14155":[0.01079806962957868,-0.07528090430519435],"CVE-2020-14344":[-0.018152806718843523,0.04046947929169639],"CVE-2020-14349":[0.02609086885034966,-0.03797009967165215],"CVE-2020-14350":[-0.07702958912249377,-0.03734073409274775],"CVE-2020-14363":[-0.05421290396665205,-0.038934871224143304],"CVE-2020-14765":[-0.052982459401514734,-0.01761727443130985],"CVE-2020-15180":[-0.07171361139130837,-0.0075191252288857825],"CVE-2020-15358":[0.04736415615618964,-0.03174215875289707],"CVE-2020-15389":[-0.05012222944448489,0.08752742662099884],"CVE-2020-15999":[0.05366946235910616,-0.13333274774252205],"CVE-2020-16587":[-0.09010669586413957,-0.04087035043450824],"CVE-2020-16588":[0.07009324956287208,-0.08868819480652737],"CVE-2020-16589":[0.03722306952410406,0.09456280421775162],"CVE-2020-1751":[0.0626772062353321,0.03416394704004247],"CVE-2020-1752":[0.10952591613974011,-0.056268443817210134],"CVE-2020-17525":[0.01116914420612561,-0.13760533581941717],"CVE-2020-19143":[-0.05649560508305053,-0.1134967890569626],"CVE-2020-19498":[0.09619615718239873,-0.05946797449371665],"CVE-2020-19499":[0.11774369701735024,0.027731363576969086],"CVE-2020-19667":[0.04375851824614302,-0.11548166240512447],"CVE-2020-1971":[-0.03471814469606475,-0.016534333476805288],"CVE-2020-21594":[-0.10699822653801812,-0.032771959290876014],"CVE-2020-21595":[0.07994438344042615,-0.10321063773727739],"CVE-2020-21596":[0.015081077046142232,0.07590591740235066],"CVE-2020-21597":[-0.09128779597977839,-0.027572430897013986],"CVE-2020-21598":[0.038735840487640706,-0.13613980220515975],"CVE-2020-21599":[0.14808325108062462,0.010283675148199377],"CVE-2020-21600":[-0.06205790826881554,-0.09066523851077839],"CVE-2020-21601":[-0.04579879084087438,-0.1210832613813855],"CVE-2020-21602":[0.024509091712311953,-0.1220200156909071],"CVE-2020-21603":[0.08084989306420641,0.06921482712290229],"CVE-2020-21604":[0.08292641417931354,-0.04067464613571578],"CVE-2020-21605":[0.09065117272054696,-0.11200136437260849],"CVE-2020-21606":[-0.0020758991769612004,-0.052340769951156434],"CVE-2020-21913":[0.12292180606877948,-0.03328853491156322],"CVE-2020-24659":[-0.0949334564081253,0.04694054884569619],"CVE-2020-24977":[-0.06360610753870898,-0.052829523418481204],"CVE-2020-25664":[0.05010250791618019,0.010813673798343594],"CVE-2020-25665":[-0.09095957069073358,0.05976122803540772],"CVE-2020-25674":[-0.0947240856211012,-0.07260123192613652],"CVE-2020-25676":[-0.06262530138521427,0.08810491307701236],"CVE-2020-25692":[-0.03810015261261166,-0.09424108516611454],"CVE-2020-25694":[0.14426485300664346,0.02359373703861489],"CVE-2020-25695":[0.1235569859731865,0.01426969602633235],"CVE-2020-25696":[-0.08042724534892957,0.06616539573633552],"CVE-2020-25709":[0.11209626581669427,-0.0811746045546269],"CVE-2020-25710":[0.07730246073004303,0.1093135099269357],"CVE-2020-26116":[-0.08895386145989446,-0.05652343026309259],"CVE-2020-27153":[0.11147739612972252,-0.09415932275647214],"CVE-2020-27350":[-0.0838768936771038,-0.08129972722758631],"CVE-2020-27618":[0.11752586905033595,0.052414061914591394],"CVE-2020-27750":[0.10505081968718416,-0.0073411813755513795],"CVE-2020-27752":[0.12917033123115876,0.05946098295727565],"CVE-2020-27756":[0.0671236607403964,0.0035846809100086767],"CVE-2020-27760":[0.096136831205078,-0.08215963403318594],"CVE-2020-27762":[-0.10996240288060855,-0.012220764974157194],"CVE-2020-27766":[0.08295151805711143,-0.1222770310870784],"CVE-2020-27770":[-0.10303672922207859,-0.020760839348443052],"CVE-2020-27814":[-0.07788192638266055,-0.020888891776451406],"CVE-2020-27823":[0.008715639414656659,-0.10205406183414445],"CVE-2020-27824":[0.08634155888833278,-0.010932615489132892],"CVE-2020-27841":[0.12146465344477311,-0.062275402084611714],"CVE-2020-27842":[0.02566768511839844,-0.13630815535047625],"CVE-2020-27843":[0.05165896644151142,-0.10704358827261895],"CVE-2020-27845":[0.09789475718338504,-0.09952614723234664],"CVE-2020-28196":[0.08140709507772481,-0.06837834398335711],"CVE-2020-28241":[0.022781650592391185,0.10091103915979217],"CVE-2020-28493":[-0.07820055220577349,-0.05090337354242313],"CVE-2020-28935":[0.11510611703352963,0.07832817624665904],"CVE-2020-29361":[-0.06620605370319059,0.050312362207846045],"CVE-2020-29362":[0.10916300037902113,0.04146603301971858],"CVE-2020-29363":[0.06817725129729105,-0.12928986255712976],"CVE-2020-35492":[-0.060862183023320714,0.0016633717135108078],"CVE-2020-35523":[0.053007233000792645,-0.0943887479095494],"CVE-2020-35524":[-0.010681497658971771,-0.03310119984228481],"CVE-2020-36221":[-0.05558928291430911,-0.07179651820865787],"CVE-2020-36222":[0.10850961628547287,0.015659759906416715],"CVE-2020-36223":[-0.08487553229693158,0.02489664939724266],"CVE-2020-36224":[-0.03564010389625152,-0.1260337098087162],"CVE-2020-36225":[0.08993947221284371,0.022756974994765235],"CVE-2020-36226":[-0.021029048630190263,-0.1005241796008718],"CVE-2020-36227":[-0.05896579935330409,-0.1028985452414202],"CVE-2020-36228":[0.12269876311434569,-0.07342753315096642],"CVE-2020-36229":[0.12468273348836274,0.03883140079477598],"CVE-2020-36230":[-0.060867555950657265,0.018331041455556623],"CVE-2020-36328":[-0.009514814386783052,0.0835880282540162],"CVE-2020-36329":[0.0794573828225339,-0.0792912418752576],"CVE-2020-36330":[-0.007682714795128244,0.0543563864616463],"CVE-2020-36331":[-0.06887695324625696,-0.0649176788520783],"CVE-2020-36332":[0.10485221897797135,0.0724604020747003],"CVE-2020-6096":[-0.018666371280693875,-0.12310152011013317],"CVE-2020-6851":[-0.01760059067103388,0.06457287845749293],"CVE-2020-7595":[0.049688839107448056,0.09701899719056775],"CVE-2020-8112":[0.10624277073987708,0.08825853487962118],"CVE-2020-8169":[-0.026015578598371763,-0.12925497011827378],"CVE-2020-8177":[0.09901587835527517,0.033306127918330646],"CVE-2020-8231":[0.04083372511387144,0.07794153040166002],"CVE-2020-8285":[0.06418988323890051,-0.01679312118863831],"CVE-2020-8286":[-0.07764965558774695,0.07985375808607731],"CVE-2020-8492":[-0.01906542034042199,-0.005934203992091802],"CVE-2021-0129":[0.019445928443914066,-0.0908354418040451],"CVE-2021-20176":[-0.02969384965989543,0.08543892126112924],"CVE-2021-20231":[0.05610224809405244,0.08475881014426087],"CVE-2021-20232":[0.022127990240400873,0.046516396118287534],"CVE-2021-20241":[0.1182977792019334,0.0005994533032859615],"CVE-2021-20243":[0.011359676030771596,0.09355233507361133],"CVE-2021-20244":[0.04906258935715455,0.11186556495826622],"CVE-2021-20245":[-0.054147573300329134,0.06865623921326997],"CVE-2021-20246":[0.060845381632109716,0.10434030295235018],"CVE-2021-20296":[0.07018144731693285,0.09732119931019419],"CVE-2021-20305":[0.02791211408299077,-0.07160140353984243],"CVE-2021-20309":[-0.03410545247528606,0.0393985381200101],"CVE-2021-20312":[0.09337805128928688,0.07600034132273463],"CVE-2021-20313":[0.06429250734279925,-0.0391294590027361],"CVE-2021-21300":[-0.09768988918725306,0.03634077636016956],"CVE-2021-22876":[-0.008538133604422163,-0.09444000035750585],"CVE-2021-22946":[0.08124198989301268,0.008381770480100015],"CVE-2021-22947":[0.02641730152817951,0.06497225966917096],"CVE-2021-23215":[-0.1039356753791712,-0.045386115251962796],"CVE-2021-23336":[0.1328857994387079,-0.02682771806270806],"CVE-2021-23840":[-0.10706719816091699,0.015171681828127446],"CVE-2021-23841":[-0.02246147453643775,-0.08400975863625819],"CVE-2021-2389":[-0.04632240280497583,0.026244944213068864],"CVE-2021-24031":[0.006781749995460695,0.0595901317188862],"CVE-2021-26260":[0.05268738509000744,0.06710054077044915],"CVE-2021-27212":[-0.031141491107482943,-0.10765221018208687],"CVE-2021-27218":[-0.021820549257042868,0.1006789618596284],"CVE-2021-27219":[-0.03162890083624412,0.05982449940627124],"CVE-2021-27928":[0.0834727698710398,-0.025654067726814233],"CVE-2021-28153":[0.09627359157112497,0.09651471714053973],"CVE-2021-29338":[0.042693698318373975,-0.075422513960982],"CVE-2021-30535":[0.0049440096887508,0.0338083675840479],"CVE-2021-31535":[-0.00623389779606824,0.10730680216421654],"CVE-2021-3177":[0.08138584838318566,-0.055869527694652844],"CVE-2021-31879":[0.14245349440757127,-0.045071394289931746],"CVE-2021-32027":[-0.05542293115860878,0.0994761455537091],"CVE-2021-32490":[0.04791707852179539,-0.06016883492868872],"CVE-2021-32491":[-0.04705322166360908,-0.05111187265150674],"CVE-2021-32492":[-0.010030431223574884,0.018646597406121103],"CVE-2021-32493":[0.06202407916554649,0.053864622650273496],"CVE-2021-3326":[-0.022160270471116777,0.11533433752251486],"CVE-2021-33503":[0.14644949485388228,-0.03499618158562634],"CVE-2021-33560":[0.04722356407617598,0.037952920979322576],"CVE-2021-33574":[-0.030534353701903792,0.015967975182161722],"CVE-2021-33910":[0.09270636805594681,0.06005052710894163],"CVE-2021-3426":[-0.10970699576188461,0.0017676079299437256],"CVE-2021-3449":[0.04088734154920845,0.12059705026598849],"CVE-2021-3474":[-0.06490804263400143,-0.029117279402847123],"CVE-2021-3475":[-0.011889687305880916,-0.11052149804668644],"CVE-2021-3476":[-0.08009803847433054,-0.09244145575306904],"CVE-2021-3477":[0.004649186942916299,-0.11310629325643903],"CVE-2021-3478":[0.03141821407128047,-0.10095395280461676],"CVE-2021-3479":[-0.10081699406054621,-0.057345771325717956],"CVE-2021-3500":[0.13106652248603848,-0.0027911794830959642],"CVE-2021-3516":[0.10364832425876742,-0.07171864900571251],"CVE-2021-3517":[0.13557094719206192,0.008862347527242444],"CVE-2021-3518":[0.1402345956432652,0.03750600277698428],"CVE-2021-3520":[-0.0826308266715661,-0.0688220555520746],"CVE-2021-3537":[0.06039564130429146,-0.07839872024209978],"CVE-2021-3541":[0.07736769970189157,0.05333229819948899],"CVE-2021-3580":[-0.04334196024338261,-0.10929148764217206],"CVE-2021-35942":[0.019855696368345752,-0.055248251868318],"CVE-2021-3598":[0.12436540187806501,-0.014421350409600863],"CVE-2021-3605":[-0.0657583895303776,0.031896565542248255],"CVE-2021-36222":[0.08253121766158603,0.0971469475840797],"CVE-2021-3630":[0.15019518977002091,-0.0059344054399887635],"CVE-2021-3711":[-0.025731994458906206,-0.06907987516456728],"CVE-2021-3712":[0.14096384126423217,-0.011862847073049477],"CVE-2021-37750":[-0.004326722615940617,0.0965676679338719],"CVE-2021-40330":[0.14421575054989177,-0.023215067074633715],"CVE-2021-40528":[-0.08021033393869212,0.03751556823210167],"CVE-2021-41617":[0.09032696709322711,0.04496797755843551],"Deployment.default":[-0.27691338586851294,0.1027618518733655],"deps":[0.9999999999999999,-0.077481445812908],"hansehe/locust:1.0.0":[0.017642888216388146,-0.0086147247547983],"locust/locust":[-0.3634853515224321,0.13680339735265687]}},"id":"648966","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"648943"}},"id":"648939","type":"BoxZoomTool"},{"attributes":{"source":{"id":"648963"}},"id":"648965","type":"CDSView"},{"attributes":{"axis":{"id":"648933"},"dimension":1,"ticker":null},"id":"648936","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"648937"},{"id":"648938"},{"id":"648939"},{"id":"648940"},{"id":"648941"},{"id":"648942"},{"id":"648951"},{"id":"648952"},{"id":"648953"}]},"id":"648944","type":"Toolbar"},{"attributes":{},"id":"649020","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"648943","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"648929"},"ticker":null},"id":"648932","type":"Grid"},{"attributes":{"below":[{"id":"648929"}],"center":[{"id":"648932"},{"id":"648936"}],"height":768,"left":[{"id":"648933"}],"renderers":[{"id":"648957"},{"id":"648997"}],"title":{"id":"648919"},"toolbar":{"id":"648944"},"width":1024,"x_range":{"id":"648921"},"x_scale":{"id":"648925"},"y_range":{"id":"648923"},"y_scale":{"id":"648927"}},"id":"648918","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"649000","type":"AllLabels"},{"attributes":{},"id":"648938","type":"WheelZoomTool"},{"attributes":{"source":{"id":"648959"}},"id":"648961","type":"CDSView"},{"attributes":{},"id":"648937","type":"PanTool"},{"attributes":{},"id":"648923","type":"DataRange1d"},{"attributes":{"text":"locust-locust"},"id":"648919","type":"Title"},{"attributes":{"data_source":{"id":"648959"},"glyph":{"id":"648988"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648961"}},"id":"648960","type":"GlyphRenderer"},{"attributes":{},"id":"648941","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"648951","type":"HoverTool"},{"attributes":{},"id":"649015","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","hansehe/locust:1.0.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2021-3517","CVE-2020-27153","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-1971","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-28493","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0"]},"selected":{"id":"649021"},"selection_policy":{"id":"649020"}},"id":"648963","type":"ColumnDataSource"},{"attributes":{},"id":"648930","type":"BasicTicker"},{"attributes":{"data_source":{"id":"648963"},"glyph":{"id":"648962"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648965"}},"id":"648964","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["locust/locust",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-locust-worker.default (container 0) - locust","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

logiqai-logiq

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2021-30139, CVE-2021-28831, CVE-2021-22926, CVE-2019-20388, CVE-2021-3450, CVE-2021-3541, CVE-2021-22922, CVE-2020-28241, CVE-2020-24977, CVE-2021-3537, CVE-2020-28928, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2020-26160, CVE-2020-11656, CVE-2021-32762, CVE-2021-32626, CVE-2021-32027, CVE-2021-21309, CVE-2020-25695, CVE-2020-25694, CVE-2020-14147, CVE-2021-41099, CVE-2021-33503, CVE-2021-32761, CVE-2021-32687, CVE-2021-32675, CVE-2021-32628, CVE-2021-32627, CVE-2020-25696, CVE-2020-1967, CVE-2020-11655, CVE-2019-20916, CVE-2019-15903, CVE-2015-8080, CVE-2020-14350, CVE-2020-10733, CVE-2020-14349, CVE-2020-13630, CVE-2020-26137, CVE-2019-18348, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-3470, CVE-2017-18342, CVE-2020-36242, CVE-2021-30535, CVE-2019-10906, CVE-2021-3516, CVE-2021-21240, CVE-2019-1010083, CVE-2018-6594, CVE-2021-27928, CVE-2021-21239, CVE-2021-21238, CVE-2021-2389, CVE-2020-21913, CVE-2020-28493, CVE-2019-19603, CVE-2017-16932, CVE-2021-23336, CVE-2021-3426, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2019-20367, CVE-2020-7595, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-22901

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14397537-05d3-47d9-a38d-fcd800d633e5":{"defs":[],"roots":{"references":[{"attributes":{"text":"logiqai-logiq"},"id":"653131","type":"Title"},{"attributes":{},"id":"653135","type":"DataRange1d"},{"attributes":{"formatter":{"id":"653217"},"major_label_policy":{"id":"653215"},"ticker":{"id":"653146"}},"id":"653145","type":"LinearAxis"},{"attributes":{},"id":"653217","type":"BasicTickFormatter"},{"attributes":{},"id":"653150","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"653175"},"glyph":{"id":"653174"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"653177"}},"id":"653176","type":"GlyphRenderer"},{"attributes":{},"id":"653212","type":"AllLabels"},{"attributes":{},"id":"653146","type":"BasicTicker"},{"attributes":{"axis":{"id":"653141"},"ticker":null},"id":"653144","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"653199","type":"CategoricalColorMapper"},{"attributes":{},"id":"653232","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"653171"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"653209","type":"LabelSet"},{"attributes":{},"id":"653227","type":"NodesOnly"},{"attributes":{},"id":"653154","type":"HelpTool"},{"attributes":{},"id":"653133","type":"DataRange1d"},{"attributes":{},"id":"653152","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"653149"},{"id":"653150"},{"id":"653151"},{"id":"653152"},{"id":"653153"},{"id":"653154"},{"id":"653163"},{"id":"653164"},{"id":"653165"}]},"id":"653156","type":"Toolbar"},{"attributes":{"formatter":{"id":"653214"},"major_label_policy":{"id":"653212"},"ticker":{"id":"653142"}},"id":"653141","type":"LinearAxis"},{"attributes":{},"id":"653231","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"653163","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"653229","type":"BoxAnnotation"},{"attributes":{},"id":"653233","type":"Selection"},{"attributes":{},"id":"653174","type":"MultiLine"},{"attributes":{},"id":"653215","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"653155","type":"BoxAnnotation"},{"attributes":{},"id":"653142","type":"BasicTicker"},{"attributes":{"source":{"id":"653171"}},"id":"653173","type":"CDSView"},{"attributes":{"overlay":{"id":"653229"}},"id":"653165","type":"BoxSelectTool"},{"attributes":{},"id":"653149","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"653199"}},"size":{"value":20}},"id":"653200","type":"Circle"},{"attributes":{},"id":"653153","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"653176"},"inspection_policy":{"id":"653222"},"layout_provider":{"id":"653178"},"node_renderer":{"id":"653172"},"selection_policy":{"id":"653227"}},"id":"653169","type":"GraphRenderer"},{"attributes":{},"id":"653230","type":"UnionRenderers"},{"attributes":{"data":{"end":["DaemonSet.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2021-3712","CVE-2020-13777","CVE-2020-8177","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","logiqai/toolbox:2.0.1","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","Deployment.default","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2021-30139","CVE-2021-28831","CVE-2021-22926","CVE-2019-20388","CVE-2021-3450","CVE-2021-3541","CVE-2021-22922","CVE-2020-28241","CVE-2020-24977","CVE-2021-3537","CVE-2020-28928","CVE-2019-20633","CVE-2021-22925","CVE-2021-22923","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","CVE-2020-26160","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","StatefulSet.default","CVE-2020-11656","CVE-2021-32762","CVE-2021-32626","CVE-2021-32027","CVE-2021-21309","CVE-2020-25695","CVE-2020-25694","CVE-2020-14147","CVE-2021-41099","CVE-2021-33503","CVE-2021-32761","CVE-2021-32687","CVE-2021-32675","CVE-2021-32628","CVE-2021-32627","CVE-2020-25696","CVE-2020-1967","CVE-2020-11655","CVE-2019-20916","CVE-2019-15903","CVE-2015-8080","CVE-2020-14350","CVE-2020-10733","CVE-2020-14349","CVE-2020-13630","CVE-2020-26137","CVE-2019-18348","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-3470","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","CVE-2017-18342","CVE-2020-36242","CVE-2021-30535","CVE-2019-10906","CVE-2021-3516","PRISMA-2021-0132","CVE-2021-21240","CVE-2019-1010083","CVE-2018-6594","CVE-2021-27928","CVE-2021-21239","CVE-2021-21238","CVE-2021-2389","CVE-2020-21913","CVE-2020-28493","CVE-2019-19603","CVE-2017-16932","CVE-2021-23336","CVE-2021-3426","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","CVE-2019-20367","CVE-2020-7595","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-22901","Alertmanager.default","Prometheus.default","Job.default"],"start":["docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2020-1712","CVE-2020-1712","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","Deployment.default","Deployment.default","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-39537","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-3517","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2019-20388","CVE-2019-20388","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3541","CVE-2021-3541","CVE-2021-3541","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2020-24977","CVE-2020-24977","CVE-2020-24977","CVE-2021-3537","CVE-2021-3537","CVE-2021-3537","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","CVE-2020-26160","CVE-2020-26160","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CVE-2021-32027","CVE-2021-33503","CVE-2020-1967","CVE-2020-1967","CVE-2020-13630","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","CVE-2021-30535","CVE-2021-3516","CVE-2020-21913","CVE-2019-19603","CVE-2017-16932","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4"]},"selected":{"id":"653233"},"selection_policy":{"id":"653232"}},"id":"653175","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,9.1,9.1,8.8,8.8,8.6,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,null,7.7,null,null,null,9.8,8.8,8.8,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7.1,7,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9.1,8.8,8.6,7.8,7.5,7.5,7.5,7.5,7.2,6.5,6.5,5.9,5.5,5.3,7.5,7.5,5.9,5.7,5.5,5.5,5.5,5.3,null,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,null,null,null,null,8.1,null,null,null,null,null,null],"description":["logiqai/logiq",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

mozilla-mozalert-controller

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-27153, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5639d2fe-51c5-4c57-a1f6-888e13c54cd4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"710990","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2380755998464015,-0.290289783532504],"CKV_K8S_11":[-0.2465540435339963,-0.2609730629356004],"CKV_K8S_12":[-0.25478458680769656,-0.2724775173191279],"CKV_K8S_13":[-0.2611107151410223,-0.2464509102509002],"CKV_K8S_14":[-0.25909443586940845,-0.2592081920422589],"CKV_K8S_20":[-0.27976427654127123,-0.27282477282877504],"CKV_K8S_22":[-0.2856209846716172,-0.2616034424083085],"CKV_K8S_23":[-0.2667183554350236,-0.27293780800401096],"CKV_K8S_28":[-0.2518878183889197,-0.28673402940082093],"CKV_K8S_29":[-0.22600019712611993,-0.2854064195302371],"CKV_K8S_30":[-0.2729142917285721,-0.24774087236288825],"CKV_K8S_31":[-0.28641079107980805,-0.24981394163588058],"CKV_K8S_35":[-0.2447000885951154,-0.2997054196978715],"CKV_K8S_37":[-0.2795484892818474,-0.23939363832020338],"CKV_K8S_38":[-0.22981489719993906,-0.2976865288398096],"CKV_K8S_40":[-0.25942996973221666,-0.2935577287792313],"CKV_K8S_43":[-0.23298842048915813,-0.2729095262632873],"CKV_K8S_49":[-0.3366048535892405,-0.35743660819202233],"CKV_K8S_8":[-0.24247659498919816,-0.27801772679771286],"CKV_K8S_9":[-0.27293726643154953,-0.2598082757999796],"CVE-2016-10228":[-0.09063307524946201,0.0589224521809216],"CVE-2016-2781":[0.04901569411441735,0.015051007574468048],"CVE-2016-9318":[0.014427975117327987,-0.08913843405507534],"CVE-2017-16932":[-0.020501629519025275,-0.08279432824945267],"CVE-2017-18258":[-0.04116800880811747,0.05561421784380761],"CVE-2017-7475":[-0.08171943067861451,-0.01945264624668921],"CVE-2017-8834":[0.06453891888563142,0.1300152048521836],"CVE-2017-8871":[0.01005259095943683,-0.009952492907539818],"CVE-2017-9111":[0.09378696073304876,0.09199825163661618],"CVE-2017-9113":[-0.10339069845523968,0.05129700244797415],"CVE-2017-9115":[-0.049109618635878205,0.12343147494842377],"CVE-2018-1152":[0.09069309333311223,-0.015508854286066855],"CVE-2018-12886":[0.11807866905214325,0.024419142868502917],"CVE-2018-14404":[-0.08075354932204137,-0.0037825754982533555],"CVE-2018-14498":[0.0815067009912053,0.0877981020519451],"CVE-2018-14567":[-0.027316352078957384,0.14011644472934756],"CVE-2018-18064":[-0.037901139291248755,-0.06135958794120305],"CVE-2018-18444":[0.14002379815041371,-0.005816197807166712],"CVE-2018-25009":[0.009627499305491612,0.10196911450959512],"CVE-2018-25010":[-0.0658943064394888,0.09188016353621285],"CVE-2018-25011":[0.014586412271482488,0.11489423307835665],"CVE-2018-25012":[0.07000596317661985,-0.06525397961687554],"CVE-2018-25013":[0.04570158975389454,-0.080754870549067],"CVE-2018-25014":[0.11250470531300989,0.0005850969400657229],"CVE-2018-7169":[0.10948898987616261,0.11267988068310333],"CVE-2019-12290":[0.05812250122198303,-0.08479186750136972],"CVE-2019-12973":[-0.033672513260031185,0.02985403455311688],"CVE-2019-13115":[0.05102526105271902,0.04165639487970539],"CVE-2019-13627":[-0.027779617726355833,0.04912178941659134],"CVE-2019-14855":[0.12925564233943324,0.05713086447235682],"CVE-2019-15142":[0.1067062311523871,0.07937365850530975],"CVE-2019-15143":[0.1361485727441877,0.07195687001831672],"CVE-2019-15144":[-0.045558357757535826,0.10732676255361308],"CVE-2019-15145":[0.057952983858422576,0.06284629807799222],"CVE-2019-1551":[-0.053041996512631966,0.08053299900802968],"CVE-2019-15847":[-0.09108915676470263,-0.010206507210626731],"CVE-2019-16168":[0.08881625950959608,0.07627772964817382],"CVE-2019-17498":[0.030153276664576154,0.07021850316649421],"CVE-2019-17543":[0.08189792362390942,-0.06636937178847513],"CVE-2019-18804":[0.09827258967925419,0.014020910594221874],"CVE-2019-19603":[0.04622630400773752,-0.09253822668838114],"CVE-2019-19645":[-0.031163363259649923,0.0069288354075450155],"CVE-2019-19923":[-0.03626717643686946,0.09480336212562325],"CVE-2019-19924":[-0.08361134654068005,-0.03869107531353213],"CVE-2019-19925":[0.09228899329343677,-0.0712418458980468],"CVE-2019-19956":[-0.0008696702381645486,0.09349760709211345],"CVE-2019-19959":[0.011647650381643025,-0.07554534396994625],"CVE-2019-20218":[-0.07710734657474587,0.02788794533258631],"CVE-2019-20367":[0.004572194223007604,0.05944161754294545],"CVE-2019-20388":[0.009102678910019143,-0.03314905115855579],"CVE-2019-20446":[0.13998374675181324,0.06193870241438052],"CVE-2019-20454":[0.036029400910566306,0.1508417204581444],"CVE-2019-20907":[0.09635043857811405,0.03791449268302346],"CVE-2019-2201":[0.11055084037169294,0.014608553780448577],"CVE-2019-25013":[0.03812451773020354,0.13875015865856982],"CVE-2019-3843":[0.10933391862624155,-0.0558987506852499],"CVE-2019-3844":[0.08449871323155851,0.10104637685790459],"CVE-2019-6461":[-0.08146554558585588,0.09905214144660184],"CVE-2019-6462":[0.06785189828940028,0.006072767519684985],"CVE-2019-6988":[-0.014806578359144161,0.12209890330344692],"CVE-2020-0182":[0.037439969072975386,-0.07292826019999807],"CVE-2020-0198":[0.049592907888983795,0.12882199793800253],"CVE-2020-0452":[0.07741939497675435,-0.07904573666891274],"CVE-2020-10029":[-0.03838855250470891,0.13758608123521854],"CVE-2020-10251":[-0.04317183858456276,-0.07360062447844741],"CVE-2020-10543":[0.08149729081605776,-0.05690705419078634],"CVE-2020-10878":[-0.0937546598542352,0.0489500518240696],"CVE-2020-11080":[0.06986922153753071,0.028656322360536342],"CVE-2020-11758":[0.13351497596684833,0.004996381906265392],"CVE-2020-11759":[-0.05570958691338282,-0.0025275183780207643],"CVE-2020-11760":[-0.02674158145465382,-0.04121572124600385],"CVE-2020-11761":[0.12020523368107819,0.04889881843443025],"CVE-2020-11762":[0.03765685552957795,0.12634639404652326],"CVE-2020-11763":[0.11926392456353173,0.08772893081357626],"CVE-2020-11764":[0.05947975851045829,0.11800749740443645],"CVE-2020-11765":[0.045374870285391534,0.11284532980420804],"CVE-2020-12723":[0.03259357170684714,0.08578509949942381],"CVE-2020-12767":[0.015293657394485956,0.15159029921388606],"CVE-2020-12825":[0.06326016446156235,-0.054736104080245096],"CVE-2020-13112":[0.08232331862015801,0.015610755020468438],"CVE-2020-13113":[0.013218434388726281,0.13973767429557216],"CVE-2020-13114":[0.05312782634416665,-0.06863682546429137],"CVE-2020-13249":[0.13936616877752134,0.017223751404256353],"CVE-2020-13434":[0.12401898854620029,-0.001597409096481371],"CVE-2020-13435":[-0.07417506549513832,0.10708406960249588],"CVE-2020-13630":[0.0006654467164796829,-0.04679739413451661],"CVE-2020-13631":[-0.05658871022712822,-0.05085953197603489],"CVE-2020-13632":[-0.02468112185945525,-0.05358147517132117],"CVE-2020-13790":[0.06365099061463922,-0.025300671773929],"CVE-2020-14155":[-0.053976039301823514,0.10815155185040488],"CVE-2020-14344":[-0.014925552314447109,0.10970812030664467],"CVE-2020-14349":[0.10338479240393723,-0.023782078573879234],"CVE-2020-14350":[0.010648957978770395,-0.09843691028423038],"CVE-2020-14363":[-0.00854325303928183,-0.0708792427471477],"CVE-2020-14422":[-0.07651146763599083,0.08453437706942248],"CVE-2020-14765":[0.10111025235839433,-0.06898138277657151],"CVE-2020-15180":[0.13365231731634342,0.04689868649403398],"CVE-2020-15305":[0.11460206508772344,-0.024216347528386396],"CVE-2020-15306":[0.12885295586398965,0.09248228958941118],"CVE-2020-15358":[0.1094936601412366,0.09939560118459125],"CVE-2020-15389":[0.022333447271901855,-0.06525575636486171],"CVE-2020-15999":[0.029100881163875863,-0.014008323532104522],"CVE-2020-16587":[0.10814345670084895,0.041763131481958045],"CVE-2020-16588":[-0.0973434117257395,0.06777191761950949],"CVE-2020-16589":[-0.0047427092701369435,-0.022043983926202347],"CVE-2020-1751":[0.0020901300805365778,-0.07929720489423873],"CVE-2020-1752":[-0.06895014611790304,0.03729485983411921],"CVE-2020-17525":[0.03988426034558951,-0.06011167248077888],"CVE-2020-19143":[-0.044878996728366656,-0.040581036555813715],"CVE-2020-19498":[-0.0690693293719761,0.051895332116625795],"CVE-2020-19499":[-0.09711660128942215,-0.016264500952659165],"CVE-2020-19667":[-0.06649155613095745,0.015569937447578359],"CVE-2020-1971":[-0.05116265483209598,0.03182005961040969],"CVE-2020-21594":[-0.06426000500687153,0.07986857016379312],"CVE-2020-21595":[-0.011761996972137862,-0.05829093017800391],"CVE-2020-21596":[-0.0327621740143839,-0.07384059563897992],"CVE-2020-21597":[0.08489944624982648,0.04555070836747701],"CVE-2020-21598":[-0.04173348017587776,0.12947136698118525],"CVE-2020-21599":[0.08913480127736462,-0.08157549379193756],"CVE-2020-21600":[0.10684295453158733,0.0897772921146143],"CVE-2020-21601":[-0.08510199404352467,0.07129942014418816],"CVE-2020-21602":[-0.02156804587584218,-0.026372251815982954],"CVE-2020-21603":[-0.03604432575219548,-0.08535827883390094],"CVE-2020-21604":[0.13217048838682124,0.025005779546559814],"CVE-2020-21605":[0.06943357585442439,0.04641637445763374],"CVE-2020-21606":[-0.026431582324790273,0.1098229896604972],"CVE-2020-21913":[-0.03719082770881153,-0.030672651800220926],"CVE-2020-24659":[0.10996363696954554,-0.012332398733540542],"CVE-2020-24977":[0.030241675273202127,0.11251976856536566],"CVE-2020-25658":[0.07227462394675864,0.1389411583370152],"CVE-2020-25664":[-0.010266981106182673,0.039351172744926215],"CVE-2020-25665":[0.047764120144331006,0.0748010900878982],"CVE-2020-25674":[-0.0012746638076086179,-0.09470253393156483],"CVE-2020-25676":[0.059033981929618784,-0.09568430493425541],"CVE-2020-25692":[0.025622133757609685,0.13568275435737906],"CVE-2020-25694":[-0.01402594693943558,0.09625828841105913],"CVE-2020-25695":[0.1217840287305022,-0.0352883891987567],"CVE-2020-25696":[0.11024837179120198,-0.03913581169666189],"CVE-2020-25709":[0.013229733525832352,0.08001455473117063],"CVE-2020-25710":[-0.007573433343522697,-0.0857269578574983],"CVE-2020-26116":[0.09818731251353234,0.10604790956646268],"CVE-2020-27153":[0.14361071382041227,0.03693452146184445],"CVE-2020-27350":[0.09284253369534061,0.12749174069322083],"CVE-2020-2752":[0.08236601588490594,-0.02533744172562391],"CVE-2020-2760":[0.023251493238351035,0.09844637738089025],"CVE-2020-27618":[-0.06689085967881706,0.11658753826927087],"CVE-2020-27750":[0.057733682879321596,0.10543315143459266],"CVE-2020-27752":[0.08412903031025926,0.13536410883201516],"CVE-2020-27756":[-0.05865654130722179,0.12370511602445036],"CVE-2020-27760":[0.08303785282393723,-0.048375897241515954],"CVE-2020-27762":[-0.05475234422537163,0.06687817049501779],"CVE-2020-27766":[-0.10063934850262192,0.01036461858442064],"CVE-2020-27770":[0.024449320979505605,-0.03371706550694599],"CVE-2020-27814":[-0.10245665891346674,0.032906385791771804],"CVE-2020-27823":[0.09847146170141757,-0.0014545188858447473],"CVE-2020-27824":[-0.05286826147904802,-0.06172322728307026],"CVE-2020-27841":[-0.09912621615121736,-0.00035028250660968594],"CVE-2020-27842":[0.07940409568834855,0.12685692428449327],"CVE-2020-27843":[0.12296150487405055,0.07104485024572496],"CVE-2020-27845":[-0.06575542976752158,-0.05934826548938041],"CVE-2020-28196":[0.1320663768090363,0.0355992691910026],"CVE-2020-28241":[0.09654591462329576,0.06632779851518525],"CVE-2020-28935":[0.07080425481093212,-0.012814384934183796],"CVE-2020-29361":[-0.06878724043444864,-0.018539769958448683],"CVE-2020-29362":[0.08936427356261209,0.11470036686869166],"CVE-2020-29363":[0.14624252840820118,0.025105554838102798],"CVE-2020-35492":[0.05218318112305451,0.09065710513274115],"CVE-2020-35523":[0.06150838944463093,0.14490556557222048],"CVE-2020-35524":[-0.018658094861026032,0.14436850304209498],"CVE-2020-36221":[0.12820548970372647,-0.023705012616023882],"CVE-2020-36222":[-0.06804749758728564,-0.006767269121836364],"CVE-2020-36223":[0.10898048572923666,-0.06375990908713543],"CVE-2020-36224":[0.06561985297208348,0.08369406216591499],"CVE-2020-36225":[0.08214224141733739,-0.03768714213960361],"CVE-2020-36226":[-0.024919544420375524,-0.011207242242903257],"CVE-2020-36227":[0.026955441031615558,-0.05223225295596605],"CVE-2020-36228":[-0.07059183971835095,-0.030827079541130106],"CVE-2020-36229":[-0.08856706088380549,0.09030839226225792],"CVE-2020-36230":[0.133554696446523,-0.03182857492435599],"CVE-2020-36328":[0.08040413440811137,0.060116666475152715],"CVE-2020-36329":[-0.05660820161584515,-0.02545445207539956],"CVE-2020-36330":[-0.07274415043652678,0.07080781925853072],"CVE-2020-36331":[0.12355643970452673,0.012856912502513345],"CVE-2020-36332":[0.07222549842350129,0.07108103452977207],"CVE-2020-6096":[0.14676589329117756,0.006746023378785111],"CVE-2020-6851":[-0.04973227903614983,0.04376058299081694],"CVE-2020-7595":[0.05345841900521698,0.13860960156491237],"CVE-2020-8112":[0.013679672544323597,-0.053949304747134795],"CVE-2020-8169":[0.1093091136254134,-0.04814764590350514],"CVE-2020-8177":[-0.08759667990229011,-0.028376204479831503],"CVE-2020-8231":[-0.07837082716984752,0.05970782020903327],"CVE-2020-8285":[0.024986317530809366,0.14967858035346232],"CVE-2020-8286":[0.11255094394527504,0.07045019072067636],"CVE-2020-8492":[-0.011579515635949335,-0.0405042737326549],"CVE-2021-0129":[-0.0029974749023623706,0.13691283904948792],"CVE-2021-20176":[0.08291825081657375,-0.0013676983452180803],"CVE-2021-20231":[0.14615892490580817,0.04987063587500569],"CVE-2021-20232":[-0.08058133887905831,0.04264026809503506],"CVE-2021-20241":[0.11389863165272353,0.05896576323554424],"CVE-2021-20243":[-0.0950540381946842,0.03878663694673787],"CVE-2021-20244":[0.0449201182538816,-0.022050621652430016],"CVE-2021-20245":[0.12411951841832557,-0.012868879796638356],"CVE-2021-20246":[-0.08760566782006052,0.007629628866228637],"CVE-2021-20296":[-0.007046370898684589,0.07799015719434381],"CVE-2021-20305":[0.1017936697980811,0.11970858609471237],"CVE-2021-20309":[-0.07184578394027864,-0.0431376077587871],"CVE-2021-20312":[0.07848186494379351,0.10994733923408138],"CVE-2021-20313":[-0.023275877667822586,0.08795091735825883],"CVE-2021-21300":[0.11974807440824585,0.10352078129538982],"CVE-2021-22876":[0.06442335045593785,-0.07504922530269975],"CVE-2021-22946":[0.0971906574691174,-0.03414751911798451],"CVE-2021-22947":[0.024567925398064926,0.12449327156000117],"CVE-2021-23215":[0.11696557390840608,0.03524791482677521],"CVE-2021-23336":[-0.05563181276177406,0.02106766234555765],"CVE-2021-23840":[-0.0015182241958526218,0.12488781086302894],"CVE-2021-23841":[0.07082555621079825,0.11811976559869741],"CVE-2021-2389":[-0.10295819901260975,0.020697928610230298],"CVE-2021-24031":[0.05020895423082074,-0.0056377939225021306],"CVE-2021-26260":[-0.07250851472665537,0.005747212115114111],"CVE-2021-27212":[-0.017536723093047997,0.01940643114266271],"CVE-2021-27218":[-0.008130632903490953,0.1498157188009556],"CVE-2021-27219":[-0.01587588841193213,0.06305248492421321],"CVE-2021-27928":[0.02879931089947377,0.05196684839298454],"CVE-2021-28153":[-0.09224557884352194,0.027169321962634965],"CVE-2021-29338":[-0.01748744216420748,-0.09154849032407093],"CVE-2021-30535":[-0.04763520478664791,0.010128929210239649],"CVE-2021-31535":[0.07096272777415426,-0.08797333892225319],"CVE-2021-3177":[-0.07605018955086242,-0.05155473418105524],"CVE-2021-31879":[0.06785888300336967,0.09843030478910952],"CVE-2021-32027":[-0.021653801163066942,-0.06851218799981725],"CVE-2021-32490":[0.09591098695248265,-0.0479949201951499],"CVE-2021-32491":[0.050200687193310195,-0.035891093930668964],"CVE-2021-32492":[-0.08464283205401198,0.017866630475540324],"CVE-2021-32493":[-0.0361641444548695,0.1091193110634879],"CVE-2021-3326":[0.03980645271927471,0.10047202724739994],"CVE-2021-33503":[0.024092794838878544,-0.0759999786460653],"CVE-2021-33560":[-0.04180006891135875,-0.007389045898995241],"CVE-2021-33574":[-0.015338905605116396,0.13307641477308638],"CVE-2021-33910":[-0.05857748157506894,0.05511243512079571],"CVE-2021-3426":[-0.06357716545538894,0.10362409063071884],"CVE-2021-3449":[0.13831381901651366,-0.015333940974013499],"CVE-2021-3474":[-0.007884355088942025,0.0006096992335278123],"CVE-2021-3475":[0.1297611332288935,0.08113037199322655],"CVE-2021-3476":[-0.028287793075943337,0.07623066914069104],"CVE-2021-3477":[0.1238578221036048,-0.04591811280224471],"CVE-2021-3478":[0.002904103385067183,-0.06092529566040117],"CVE-2021-3479":[0.09886773397832653,0.05362249957311218],"CVE-2021-3500":[0.03661566670419778,-0.042398796379439996],"CVE-2021-3516":[0.04797985891297588,0.14863070172542614],"CVE-2021-3517":[-0.04617922013015027,0.08892864766257806],"CVE-2021-3518":[0.06546947189044551,-0.040488385129394636],"CVE-2021-3520":[-0.028678076169772942,0.1238727841541613],"CVE-2021-3537":[-0.03876791092344396,0.06997705328349131],"CVE-2021-3541":[-0.04772602130113474,-0.018507069143260512],"CVE-2021-3580":[0.05105365774430241,-0.05140947513938568],"CVE-2021-35942":[0.004004266617455093,0.14717974417818566],"CVE-2021-3598":[-0.05484778588135677,-0.07206791978104925],"CVE-2021-3605":[0.036860109516648525,-0.09318112835744347],"CVE-2021-36222":[0.09225710082969794,0.0262651284283767],"CVE-2021-3630":[-0.09075973591689895,0.0800338591301755],"CVE-2021-3711":[0.025887362096955302,-0.09892636409555111],"CVE-2021-3712":[-0.04075268956171387,-0.050759513987635924],"CVE-2021-37750":[-0.0009803357613907607,0.1112820499106859],"CVE-2021-40330":[0.027397632610919154,-0.08751745329136211],"CVE-2021-40528":[0.01010124806818546,0.12861535550069286],"CVE-2021-41617":[-0.05885927741593287,-0.038300570102035136],"ClusterRole.default":[-0.3789024383120557,-0.4052334886082147],"StatefulSet.default":[-0.20761244048006922,-0.21747849940653233],"afrank/mozalert-controller:latest":[0.020858663498435192,0.024979987323521764],"deps":[0.10561335773958311,-1.0],"mozilla/mozalert-controller":[-0.27243483741722085,-0.2866643348976909]}},"id":"710946","type":"StaticLayoutProvider"},{"attributes":{},"id":"710903","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"710923","type":"BoxAnnotation"},{"attributes":{"source":{"id":"710939"}},"id":"710941","type":"CDSView"},{"attributes":{"overlay":{"id":"710923"}},"id":"710919","type":"BoxZoomTool"},{"attributes":{},"id":"710901","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"710931","type":"HoverTool"},{"attributes":{},"id":"710999","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ClusterRole.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","afrank/mozalert-controller:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2020-13112","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2020-13249","CVE-2018-18444","CVE-2017-9115","CVE-2017-9113","CVE-2017-9111","CVE-2021-3517","CVE-2020-27153","CVE-2020-10878","CVE-2020-13113","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-13114","CVE-2020-12723","CVE-2020-11080","CVE-2020-0198","CVE-2019-20907","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-8492","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2020-0182","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-25658","CVE-2020-1971","CVE-2020-14422","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-2760","CVE-2020-21913","CVE-2020-15358","CVE-2020-15306","CVE-2020-15305","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-12767","CVE-2020-11765","CVE-2020-11764","CVE-2020-11763","CVE-2020-11762","CVE-2020-11761","CVE-2020-11760","CVE-2020-11759","CVE-2020-11758","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-2752","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","CKV_K8S_49","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest"]},"selected":{"id":"711001"},"selection_policy":{"id":"711000"}},"id":"710943","type":"ColumnDataSource"},{"attributes":{},"id":"710920","type":"SaveTool"},{"attributes":{},"id":"710983","type":"AllLabels"},{"attributes":{},"id":"710918","type":"WheelZoomTool"},{"attributes":{},"id":"710942","type":"MultiLine"},{"attributes":{},"id":"710998","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"710917"},{"id":"710918"},{"id":"710919"},{"id":"710920"},{"id":"710921"},{"id":"710922"},{"id":"710931"},{"id":"710932"},{"id":"710933"}]},"id":"710924","type":"Toolbar"},{"attributes":{"formatter":{"id":"710982"},"major_label_policy":{"id":"710980"},"ticker":{"id":"710910"}},"id":"710909","type":"LinearAxis"},{"attributes":{},"id":"710922","type":"HelpTool"},{"attributes":{},"id":"710907","type":"LinearScale"},{"attributes":{},"id":"710921","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"710939"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"710977","type":"LabelSet"},{"attributes":{"axis":{"id":"710913"},"dimension":1,"ticker":null},"id":"710916","type":"Grid"},{"attributes":{},"id":"710914","type":"BasicTicker"},{"attributes":{"source":{"id":"710943"}},"id":"710945","type":"CDSView"},{"attributes":{"formatter":{"id":"710985"},"major_label_policy":{"id":"710983"},"ticker":{"id":"710914"}},"id":"710913","type":"LinearAxis"},{"attributes":{},"id":"710917","type":"PanTool"},{"attributes":{},"id":"710985","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"710932","type":"TapTool"},{"attributes":{"axis":{"id":"710909"},"ticker":null},"id":"710912","type":"Grid"},{"attributes":{},"id":"711000","type":"UnionRenderers"},{"attributes":{},"id":"711001","type":"Selection"},{"attributes":{},"id":"710995","type":"NodesOnly"},{"attributes":{"below":[{"id":"710909"}],"center":[{"id":"710912"},{"id":"710916"}],"height":768,"left":[{"id":"710913"}],"renderers":[{"id":"710937"},{"id":"710977"}],"title":{"id":"710899"},"toolbar":{"id":"710924"},"width":1024,"x_range":{"id":"710901"},"x_scale":{"id":"710905"},"y_range":{"id":"710903"},"y_scale":{"id":"710907"}},"id":"710898","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["mozilla/mozalert-controller",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.mozalert-controller.default","Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mozalert-controller.default (container 0) - mozalert-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

mozilla-sentence-collector

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-19948, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2019-19949, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-28918, CVE-2021-23369, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2019-15140, CVE-2019-13391, CVE-2019-13308, CVE-2019-13307, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2019-13297, CVE-2019-13295, CVE-2019-13135, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-11598, CVE-2019-11597, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2019-12979, CVE-2019-12978, CVE-2019-12977, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-29059, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-7398, CVE-2019-7397, CVE-2019-7396, CVE-2019-7395, CVE-2019-7175, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-7778, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23337, CVE-2021-21388, CVE-2021-21353, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7752, CVE-2020-7720, CVE-2020-28469, CVE-2020-28168, CVE-2020-26226, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-29599, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16708, CVE-2019-16168, CVE-2019-15139, CVE-2019-14981, CVE-2019-13454, CVE-2019-13311, CVE-2019-13309, CVE-2019-13301, CVE-2019-13137, CVE-2019-11472, CVE-2019-11470, CVE-2019-10649, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2019-12976, CVE-2019-12975, CVE-2019-12974, CVE-2021-28153, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-20066, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3e61e197-4b0f-4197-9459-24b5b3a1d01a":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"713501"}],"center":[{"id":"713504"},{"id":"713508"}],"height":768,"left":[{"id":"713505"}],"renderers":[{"id":"713529"},{"id":"713569"}],"title":{"id":"713491"},"toolbar":{"id":"713516"},"width":1024,"x_range":{"id":"713493"},"x_scale":{"id":"713497"},"y_range":{"id":"713495"},"y_scale":{"id":"713499"}},"id":"713490","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"713593","type":"Selection"},{"attributes":{},"id":"713574","type":"BasicTickFormatter"},{"attributes":{},"id":"713506","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"713559"}},"size":{"value":20}},"id":"713560","type":"Circle"},{"attributes":{},"id":"713575","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.3,7.2,7.2,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["mozilla/sentence-collector",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

petbattle-pet-battle-nsff

CVE-2020-26160, CVE-2021-35942, CVE-2020-12762, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-3445, CVE-2021-22947, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2021-40438, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-8174, CVE-2020-25694, CVE-2020-14352, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-33503, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-9490, CVE-2020-25696, CVE-2020-11080, CVE-2021-3450, CVE-2020-8172, CVE-2020-13777, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2020-7598, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2020-11984, CVE-2019-18218, CVE-2018-25014, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-26691, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2021-40330, CVE-2021-36222, CVE-2021-3537, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-11993, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2020-11501, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2020-12825, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-10746, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2019-10097, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2019-10082, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2020-3902, CVE-2020-3867, CVE-2020-1927, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-17199, CVE-2018-1000858, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-2752, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2019-10081, CVE-2019-0196, CVE-2019-18276, CVE-2019-15165, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-23343, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0201c367-aa05-48b0-a93d-b60f1e9353aa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"836150","type":"MultiLine"},{"attributes":{"overlay":{"id":"836131"}},"id":"836127","type":"BoxZoomTool"},{"attributes":{"source":{"id":"836147"}},"id":"836149","type":"CDSView"},{"attributes":{},"id":"836115","type":"LinearScale"},{"attributes":{},"id":"836208","type":"UnionRenderers"},{"attributes":{},"id":"836129","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/minio/minio:latest","Job.default","Job.default","Job.default","Job.default","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2021-27219","CVE-2021-22930","CVE-2020-36329","CVE-2020-36328","CVE-2018-25011","CVE-2021-40438","CVE-2019-5827","CVE-2020-15999","CVE-2021-31535","CVE-2021-20305","CVE-2020-8174","CVE-2020-25694","CVE-2020-14352","CVE-2020-25712","CVE-2020-14363","CVE-2020-14362","CVE-2020-14361","CVE-2020-14360","CVE-2020-14346","CVE-2020-14345","CVE-2021-33503","CVE-2021-22940","CVE-2021-22884","CVE-2021-22883","CVE-2020-9490","CVE-2020-25696","CVE-2020-11080","CVE-2021-3450","CVE-2020-8172","CVE-2020-13777","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2020-7598","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2020-11984","CVE-2019-18218","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2020-13249","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2019-17546","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-26691","CVE-2021-1826","CVE-2021-1825","CVE-2020-8265","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-8252","CVE-2020-35524","CVE-2020-35523","CVE-2020-14382","CVE-2021-40330","CVE-2021-36222","CVE-2021-3537","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2020-8277","CVE-2020-7595","CVE-2020-3864","CVE-2020-36332","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-12723","CVE-2020-11993","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-8201","CVE-2020-11501","CVE-2018-14553","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2020-12825","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-10746","CVE-2021-20271","CVE-2020-14344","CVE-2020-13776","CVE-2019-10097","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13751","CVE-2019-13750","CVE-2019-13050","CVE-2019-10082","CVE-2020-9915","CVE-2019-6977","CVE-2019-13627","CVE-2019-11068","CVE-2020-3902","CVE-2020-3867","CVE-2020-1927","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-2574","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-15366","CVE-2021-39537","CVE-2020-27618","CVE-2020-15358","CVE-2020-14347","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-8287","CVE-2020-8177","CVE-2019-8771","CVE-2018-17199","CVE-2018-1000858","CVE-2021-23362","CVE-2021-22918","CVE-2020-7608","CVE-2020-29362","CVE-2020-2752","CVE-2020-1730","CVE-2019-6978","CVE-2019-20807","CVE-2019-10081","CVE-2019-0196","CVE-2019-18276","CVE-2019-15165","CVE-2020-35522","CVE-2020-35521","CVE-2019-17450","CVE-2021-23343"],"start":["petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest"]},"selected":{"id":"836209"},"selection_policy":{"id":"836208"}},"id":"836151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"836125"},{"id":"836126"},{"id":"836127"},{"id":"836128"},{"id":"836129"},{"id":"836130"},{"id":"836139"},{"id":"836140"},{"id":"836141"}]},"id":"836132","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"836175","type":"CategoricalColorMapper"},{"attributes":{},"id":"836125","type":"PanTool"},{"attributes":{},"id":"836128","type":"SaveTool"},{"attributes":{},"id":"836191","type":"AllLabels"},{"attributes":{"source":{"id":"836151"}},"id":"836153","type":"CDSView"},{"attributes":{"axis":{"id":"836121"},"dimension":1,"ticker":null},"id":"836124","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"836147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"836185","type":"LabelSet"},{"attributes":{},"id":"836109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9,8.8,8.6,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,8.1,8.1,7.5,7.3,7.3,7.3,7.5,6.5,5.9,5.9,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7.1,7,7,7,7,7,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.5,5.5,5.5,5.3],"description":["petbattle/pet-battle-nsff",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.tensorflowserving-RELEASE-NAME.default (container 0) - tensorflowserving","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Job.minio-RELEASE-NAME-dataload.default (container 0) - nsfw","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

request-dumper-request-dumper

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-28966, CVE-2021-28965, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25696, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2021-31799, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15389, CVE-2019-20446, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2021-28153, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"580a6882-554d-4b46-a5f1-4d6301ac18c0":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"912611"}},"id":"912613","type":"CDSView"},{"attributes":{},"id":"912592","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"912603","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"912669","type":"BoxAnnotation"},{"attributes":{},"id":"912577","type":"LinearScale"},{"attributes":{},"id":"912652","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"912639"}},"size":{"value":20}},"id":"912640","type":"Circle"},{"attributes":{},"id":"912582","type":"BasicTicker"},{"attributes":{},"id":"912575","type":"DataRange1d"},{"attributes":{},"id":"912657","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"912611"},"glyph":{"id":"912640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"912613"}},"id":"912612","type":"GlyphRenderer"},{"attributes":{},"id":"912589","type":"PanTool"},{"attributes":{},"id":"912590","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"912639","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"912616"},"inspection_policy":{"id":"912662"},"layout_provider":{"id":"912618"},"node_renderer":{"id":"912612"},"selection_policy":{"id":"912667"}},"id":"912609","type":"GraphRenderer"},{"attributes":{"source":{"id":"912615"}},"id":"912617","type":"CDSView"},{"attributes":{},"id":"912586","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["request-dumper/request-dumper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-request-dumper.default (container 0) - request-dumper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

someblackmagic-phpmyadmin

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4cb74a54-9eb3-468e-bc0c-946c5cc4a1f1":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"999417"},"dimension":1,"ticker":null},"id":"999420","type":"Grid"},{"attributes":{},"id":"999503","type":"Selection"},{"attributes":{"source":{"id":"999447"}},"id":"999449","type":"CDSView"},{"attributes":{},"id":"999486","type":"BasicTickFormatter"},{"attributes":{"text":"someblackmagic-phpmyadmin"},"id":"999403","type":"Title"},{"attributes":{"data_source":{"id":"999447"},"glyph":{"id":"999446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"999449"}},"id":"999448","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"999501","type":"BoxAnnotation"},{"attributes":{},"id":"999505","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"999471"}},"size":{"value":20}},"id":"999472","type":"Circle"},{"attributes":{"axis":{"id":"999413"},"ticker":null},"id":"999416","type":"Grid"},{"attributes":{},"id":"999484","type":"AllLabels"},{"attributes":{},"id":"999446","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"999427","type":"BoxAnnotation"},{"attributes":{},"id":"999414","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"999471","type":"CategoricalColorMapper"},{"attributes":{},"id":"999494","type":"NodesOnly"},{"attributes":{"formatter":{"id":"999489"},"major_label_policy":{"id":"999487"},"ticker":{"id":"999418"}},"id":"999417","type":"LinearAxis"},{"attributes":{},"id":"999502","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"999486"},"major_label_policy":{"id":"999484"},"ticker":{"id":"999414"}},"id":"999413","type":"LinearAxis"},{"attributes":{},"id":"999426","type":"HelpTool"},{"attributes":{"callback":null},"id":"999436","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"999435","type":"HoverTool"},{"attributes":{},"id":"999504","type":"UnionRenderers"},{"attributes":{},"id":"999499","type":"NodesOnly"},{"attributes":{"overlay":{"id":"999427"}},"id":"999423","type":"BoxZoomTool"},{"attributes":{},"id":"999407","type":"DataRange1d"},{"attributes":{},"id":"999422","type":"WheelZoomTool"},{"attributes":{},"id":"999489","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["someblackmagic/phpmyadmin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-phpmyadmin.default (container 0) - phpmyadmin","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

szpadel-charts-repman

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2021-20294, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-22926, CVE-2021-21300, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-17525, CVE-2020-11655, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2012-6708, CVE-2021-3487, CVE-2021-22922, CVE-2021-20197, CVE-2020-35494, CVE-2021-21704, CVE-2020-1971, CVE-2020-14145, CVE-2021-20193, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2018-21232, CVE-2018-18384, CVE-2021-22925, CVE-2021-22923, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9, CKV_K8S_12

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"15fa3ce7-668e-453e-8729-e0ee688011e9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1018217","type":"ResetTool"},{"attributes":{},"id":"1018203","type":"LinearScale"},{"attributes":{"data_source":{"id":"1018239"},"glyph":{"id":"1018238"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1018241"}},"id":"1018240","type":"GlyphRenderer"},{"attributes":{"text":"szpadel-charts-repman"},"id":"1018195","type":"Title"},{"attributes":{"axis":{"id":"1018205"},"ticker":null},"id":"1018208","type":"Grid"},{"attributes":{"overlay":{"id":"1018219"}},"id":"1018215","type":"BoxZoomTool"},{"attributes":{},"id":"1018201","type":"LinearScale"},{"attributes":{},"id":"1018278","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"1018205"}],"center":[{"id":"1018208"},{"id":"1018212"}],"height":768,"left":[{"id":"1018209"}],"renderers":[{"id":"1018233"},{"id":"1018273"}],"title":{"id":"1018195"},"toolbar":{"id":"1018220"},"width":1024,"x_range":{"id":"1018197"},"x_scale":{"id":"1018201"},"y_range":{"id":"1018199"},"y_scale":{"id":"1018203"}},"id":"1018194","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1018213","type":"PanTool"},{"attributes":{},"id":"1018279","type":"AllLabels"},{"attributes":{},"id":"1018276","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"1018213"},{"id":"1018214"},{"id":"1018215"},{"id":"1018216"},{"id":"1018217"},{"id":"1018218"},{"id":"1018227"},{"id":"1018228"},{"id":"1018229"}]},"id":"1018220","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3127365722269813,0.32260340446648983],"CKV_K8S_11":[0.33629113101621233,0.22351191807467902],"CKV_K8S_12":[0.3059528316707424,0.312547400313967],"CKV_K8S_13":[0.3159518961275968,0.23830439535943834],"CKV_K8S_15":[0.2831061665209233,0.26283537720093864],"CKV_K8S_20":[0.2860526287378919,0.24761181704064938],"CKV_K8S_22":[0.3334803459342171,0.20410908722112242],"CKV_K8S_23":[0.29087857609696094,0.3096694681103271],"CKV_K8S_28":[0.3005503330280192,0.24367314810041096],"CKV_K8S_29":[0.4155358599441028,0.3359990003091281],"CKV_K8S_30":[0.38667950945468776,0.3257193087203711],"CKV_K8S_31":[0.28607948950066514,0.22911248225670314],"CKV_K8S_35":[0.26526960339205047,0.24984972866537822],"CKV_K8S_37":[0.3153835195968786,0.2022999809848715],"CKV_K8S_38":[0.3075095143250176,0.22311005525055794],"CKV_K8S_40":[0.2974069435564011,0.21305128412607696],"CKV_K8S_43":[0.32260476113541914,0.21683068639099434],"CKV_K8S_8":[0.3797662678642488,0.3624998076956392],"CKV_K8S_9":[0.4221047844439603,0.31163189777364664],"CVE-2012-6708":[-0.02346787340913673,0.200238262905715],"CVE-2016-10228":[0.16572608235787897,-0.19749320045931953],"CVE-2016-20012":[-0.21585923174560323,0.11903950327104151],"CVE-2016-2781":[0.10302150177680074,-0.21584286265395583],"CVE-2016-9318":[-0.016839792933124438,-0.3510204475907111],"CVE-2017-16932":[0.03290503955945875,-0.351514640116126],"CVE-2018-12886":[0.13218435629055722,-0.15270874698388623],"CVE-2018-18384":[-0.148012769545655,0.16204737989291063],"CVE-2018-21232":[-0.20412783616278657,0.06317125322101119],"CVE-2018-7169":[-0.05258380233359048,-0.25069448550691065],"CVE-2019-12290":[0.07643007274214043,-0.331368952624141],"CVE-2019-13115":[-0.12149305441197103,-0.22609792520244593],"CVE-2019-13627":[-0.050526218726517594,-0.3097984943443182],"CVE-2019-14855":[-0.07226077912358227,-0.32615324836176524],"CVE-2019-1551":[0.019496839859666566,-0.26940840386247317],"CVE-2019-15847":[-0.07155154324957319,-0.07679728066154559],"CVE-2019-17498":[0.08397686722258202,-0.2364127379869677],"CVE-2019-17543":[-0.10664082133188642,-0.2917889593222968],"CVE-2019-19603":[0.05012587718372465,-0.2876706204905963],"CVE-2019-19645":[0.04733705683916799,-0.31460833807264216],"CVE-2019-19924":[0.11745579560902505,-0.3066605637953393],"CVE-2019-20367":[0.021973754687799437,-0.3329393584745082],"CVE-2019-25013":[-0.08769826455028953,-0.2327808360987594],"CVE-2019-3843":[0.11112350842655173,-0.17960935312462142],"CVE-2019-3844":[0.0998667262803793,-0.32416864750936886],"CVE-2020-10029":[-0.00013478965981272772,-0.33594238803706017],"CVE-2020-10733":[-0.18223571508629274,0.0406057440149855],"CVE-2020-11080":[0.042143650458400315,-0.035405673898031065],"CVE-2020-11655":[-0.1276132791063057,0.14340821588766986],"CVE-2020-11656":[-0.21165902401301334,-0.009158158578869162],"CVE-2020-13434":[-0.03980184543796368,0.15801090256692843],"CVE-2020-13435":[0.014968051292975336,0.1638159885608387],"CVE-2020-13630":[-0.011665380188203981,0.1476859234685222],"CVE-2020-13631":[-0.06327645886041308,-0.05961743355380081],"CVE-2020-13632":[-0.07385617639515421,0.20217321388384454],"CVE-2020-14145":[-0.24491716555850068,0.11638953160927758],"CVE-2020-14155":[0.052179338416179874,-0.2500615452909073],"CVE-2020-14349":[-0.20320810197517064,0.14464525615384927],"CVE-2020-14350":[-0.10775752781229235,0.1831350914890134],"CVE-2020-15358":[-0.15621423450538513,0.21077132921799058],"CVE-2020-1751":[-0.07320853049769237,-0.28608952671989984],"CVE-2020-1752":[0.056806776159307404,-0.34121010900802073],"CVE-2020-17525":[-0.13001701290720222,0.22025013900845103],"CVE-2020-1971":[-0.25447839820065227,0.06158276919888079],"CVE-2020-21913":[0.15029742392256015,-0.2698202575067353],"CVE-2020-24659":[0.16436039820927645,-0.2252943779020535],"CVE-2020-24977":[-0.10244639041018062,-0.058857179819108506],"CVE-2020-25692":[-0.07879108275303058,0.17443670833009295],"CVE-2020-25694":[-0.008184755400497994,0.10782331727385891],"CVE-2020-25695":[-0.007103795205492883,0.18076830241175323],"CVE-2020-25696":[-0.07258259750453681,0.134631522226454],"CVE-2020-25709":[-0.17741911169249566,0.15537824973718334],"CVE-2020-25710":[-0.164178081891799,0.18352650938598447],"CVE-2020-27618":[-0.08678302974263043,-0.26204036407548936],"CVE-2020-28928":[-0.10028258393697978,0.14445688575961346],"CVE-2020-35493":[-0.23412492719879066,0.14103837793098006],"CVE-2020-35494":[-0.03939526339921064,0.12143283183061492],"CVE-2020-35495":[0.01694368213609623,0.13667530837928654],"CVE-2020-35496":[0.03292109086992619,0.11671381397222408],"CVE-2020-35507":[-0.2264587038107818,0.08949931865693357],"CVE-2020-36221":[0.011218890204957147,-0.044612919728189086],"CVE-2020-36222":[0.02748235489647767,-0.047831439008468715],"CVE-2020-36223":[0.028359599867871337,-0.022211233083769433],"CVE-2020-36224":[-0.05095559835929605,-0.07991531176925927],"CVE-2020-36225":[-0.03190008804901997,-0.03563364555403536],"CVE-2020-36226":[-0.11830898522456136,-0.07918930153940848],"CVE-2020-36227":[-0.08690692075949986,-0.06543532376819014],"CVE-2020-36228":[-0.046309826734089024,-0.0993818417260837],"CVE-2020-36229":[-0.01686059665863098,-0.021291376758882867],"CVE-2020-36230":[-0.06634665804686488,-0.10300376988736247],"CVE-2020-6096":[0.132052410934239,-0.2879726241711164],"CVE-2020-8169":[-0.08456964526037503,-0.08988374935656417],"CVE-2020-8177":[-0.020529741152637167,-0.05353641687809228],"CVE-2020-8231":[-0.08655389656733328,-0.11029214360046201],"CVE-2020-8285":[-0.07301591122569502,-0.044482530562451876],"CVE-2020-8286":[0.009497658623300174,-0.020225963668572846],"CVE-2021-20193":[-0.1983155326159985,0.1778233959541895],"CVE-2021-20197":[-0.23003826825425003,0.05760507758279375],"CVE-2021-20231":[-0.11967105280028857,-0.2719455289604319],"CVE-2021-20232":[-0.11970610182975423,-0.2493868592455659],"CVE-2021-20294":[-0.04701388652341987,0.18388376454295577],"CVE-2021-20305":[0.13067185058178724,-0.223811524023314],"CVE-2021-21300":[-0.1793087310634084,0.12398969095587833],"CVE-2021-21704":[-0.22024997827998127,0.16528541886367734],"CVE-2021-22876":[0.14874719325042898,-0.24489502429556398],"CVE-2021-22922":[-0.251614357686669,0.08978431368409508],"CVE-2021-22923":[-0.16932555978151032,0.07723806859492577],"CVE-2021-22925":[-0.19706646662865968,0.09642933620418642],"CVE-2021-22926":[-0.21910279595955603,0.02892438683417163],"CVE-2021-22945":[-0.2341376591315902,0.006553197386531468],"CVE-2021-22946":[0.034985204702161946,-0.06103687781586158],"CVE-2021-22947":[-0.005845782455538199,-0.03664035883703617],"CVE-2021-23840":[-0.030719646669797193,-0.07369946978631409],"CVE-2021-23841":[-0.043145966015996434,-0.05589937619643815],"CVE-2021-24031":[0.13894210044122737,-0.19442778681171555],"CVE-2021-27212":[0.0008221368110738133,-0.061798451874728044],"CVE-2021-28831":[-0.10607937777829954,0.2142957355921278],"CVE-2021-30139":[-0.1489038898392282,0.11201354863276906],"CVE-2021-30535":[-0.011737976821428632,-0.2980238823960557],"CVE-2021-32027":[-0.04835917637901008,0.21400350350672595],"CVE-2021-3326":[-0.042649005276682424,-0.28277646163080095],"CVE-2021-33560":[0.08329703925074415,-0.3040709688601152],"CVE-2021-33574":[0.07832588852331043,-0.2747172508591253],"CVE-2021-33910":[0.016597668030646728,-0.30400979511896314],"CVE-2021-3449":[-0.022347907580228296,-0.09388068045298077],"CVE-2021-3450":[-0.13329340982447285,0.19214182221689177],"CVE-2021-3487":[0.021684025150965326,0.09130565499221913],"CVE-2021-3516":[0.12210096802386722,-0.25538083610267237],"CVE-2021-3517":[-0.00979870785626959,-0.07766361729929407],"CVE-2021-3518":[-0.11976013365524972,-0.09885692002162513],"CVE-2021-3520":[0.1553966253006763,-0.16812027930560117],"CVE-2021-3537":[-0.05163400638815901,-0.03574160125233372],"CVE-2021-3541":[-0.10195625487441752,-0.08369300700491848],"CVE-2021-3580":[-0.04707035223119718,-0.339460113725538],"CVE-2021-35942":[-0.0892940708718432,-0.30863540821407187],"CVE-2021-36159":[-0.18366293815819593,0.19848173467760888],"CVE-2021-36222":[0.10425985507788277,-0.27518325118786374],"CVE-2021-3711":[0.014394085500412568,-0.07471006139915658],"CVE-2021-3712":[-0.10430271132370623,-0.10497358964810527],"CVE-2021-37750":[-0.02553496528357023,-0.3234875282362191],"CVE-2021-39537":[-0.19182266336621095,0.010887014643451204],"CVE-2021-40330":[-0.08278932631162733,0.22451809159578257],"CVE-2021-40528":[-0.013977775463004369,-0.2631884346326821],"CVE-2021-41617":[-0.24720786210246454,0.03246410447401229],"CronJob.default":[0.22638717644277428,0.21539586608972394],"Deployment.default":[0.3286354491094308,0.2764421507692597],"Job.default":[0.3414619528279629,0.26515223182336367],"StatefulSet.default":[0.24152170356718033,0.13750365790210603],"buddy/repman:1.2.2":[-0.08711771036387977,0.057782117557561484],"deps":[-0.6902743947999908,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r52":[0.01052836368648871,-0.1814322888168529],"repman":[-0.6471945427958243,0.938519105843433],"szpadel-charts/repman":[0.3401899380742811,0.2787370534777893]}},"id":"1018242","type":"StaticLayoutProvider"},{"attributes":{},"id":"1018216","type":"SaveTool"},{"attributes":{},"id":"1018218","type":"HelpTool"},{"attributes":{},"id":"1018197","type":"DataRange1d"},{"attributes":{"source":{"id":"1018239"}},"id":"1018241","type":"CDSView"},{"attributes":{},"id":"1018295","type":"Selection"},{"attributes":{},"id":"1018238","type":"MultiLine"},{"attributes":{},"id":"1018286","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1018235"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1018273","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1018219","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1018293","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","repman","Job.default","Deployment.default","StatefulSet.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","StatefulSet.default","CronJob.default","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","CronJob.default","buddy/repman:1.2.2","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2021-22876","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","CVE-2020-11656","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2020-25695","CVE-2020-25694","CVE-2021-20294","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-22926","CVE-2021-21300","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-17525","CVE-2020-11655","CVE-2021-3450","CVE-2020-14350","CVE-2020-10733","CVE-2020-14349","CVE-2021-41617","CVE-2020-13630","CVE-2012-6708","CVE-2021-3487","CVE-2021-22922","CVE-2021-20197","CVE-2020-35494","CVE-2021-21704","CVE-2020-1971","CVE-2020-14145","CVE-2021-20193","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2018-21232","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2016-20012"],"start":["szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_35","CKV_K8S_35","StatefulSet.default","CKV_K8S_12","CronJob.default","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","CVE-2021-3711","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22946","CVE-2019-15847","CVE-2021-22947","CVE-2020-13631","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2"]},"selected":{"id":"1018297"},"selection_policy":{"id":"1018296"}},"id":"1018239","type":"ColumnDataSource"},{"attributes":{},"id":"1018297","type":"Selection"},{"attributes":{},"id":"1018296","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"1018240"},"inspection_policy":{"id":"1018286"},"layout_provider":{"id":"1018242"},"node_renderer":{"id":"1018236"},"selection_policy":{"id":"1018291"}},"id":"1018233","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1018278"},"major_label_policy":{"id":"1018276"},"ticker":{"id":"1018206"}},"id":"1018205","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["szpadel-charts/repman",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-minio-make-bucket-job.default (container 0) - minio-mc","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wbstack-queryservice-gateway

CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-27766, CVE-2020-19667, CVE-2020-18032, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-19131, CVE-2020-17525, CVE-2020-11080, CVE-2019-20907, CVE-2019-20218, CVE-2019-18804, CVE-2021-3712, CVE-2021-27928, CVE-2020-7751, CVE-2020-26116, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-19144, CVE-2020-15999, CVE-2020-14765, CVE-2017-14528, CVE-2020-11023, CVE-2020-11022, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2021-3426, CVE-2020-27350, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27750, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-21913, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"79f0d0bd-e5c8-4b7c-be6f-9d8ec9067e16":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"1098267"},"glyph":{"id":"1098266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1098269"}},"id":"1098268","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1098237"},"dimension":1,"ticker":null},"id":"1098240","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1098255","type":"HoverTool"},{"attributes":{},"id":"1098306","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.30883500903272865,-0.12569694185538827],"CKV_K8S_11":[0.3251257411047727,-0.13735961041604416],"CKV_K8S_12":[0.32495401534548624,-0.11272973093252504],"CKV_K8S_13":[0.2970115280957615,-0.17018081025150622],"CKV_K8S_20":[0.3237966823614749,-0.15752256548679608],"CKV_K8S_22":[0.33351914665851495,-0.13340573325547972],"CKV_K8S_23":[0.3081008659461005,-0.144128665584838],"CKV_K8S_28":[0.3105855230026827,-0.1712681598534451],"CKV_K8S_29":[0.3148060783642009,-0.15163168110825212],"CKV_K8S_30":[0.3144520650066883,-0.1622936975348693],"CKV_K8S_31":[0.33162693716608793,-0.1203774413501449],"CKV_K8S_37":[0.323438194861339,-0.1261122907903063],"CKV_K8S_38":[0.3157810726743115,-0.11663135780453954],"CKV_K8S_40":[0.31317650501216066,-0.13473128658093536],"CKV_K8S_43":[0.2978736650449146,-0.14560747505915303],"CKV_K8S_8":[0.3038353286173782,-0.16290423360855236],"CKV_K8S_9":[0.2962736320261117,-0.15750269650705748],"CVE-2009-5155":[0.06934704171946672,0.053029032573993065],"CVE-2016-10228":[0.0013928749113369342,-0.09703998542227055],"CVE-2016-10739":[-0.0875959369619867,-0.039943318087640144],"CVE-2016-2779":[-0.08694540585991789,0.041008120011335816],"CVE-2016-2781":[-0.036073531457578606,-0.01048738855478458],"CVE-2016-9318":[0.05621291465782644,0.09985353321058653],"CVE-2017-11462":[0.07877782857979714,0.03213835978281652],"CVE-2017-12132":[-0.11648110416811243,0.06324172231606262],"CVE-2017-12424":[0.02912658082966976,0.060094904617638084],"CVE-2017-12448":[-0.1125243694313732,0.014368838822147581],"CVE-2017-12449":[-0.03662603705815224,0.1141610820392599],"CVE-2017-12450":[0.09698037430175882,0.010124958387052905],"CVE-2017-12451":[0.017694831874808234,-0.10517023958021861],"CVE-2017-12452":[0.04457050332080725,-0.04728198449785247],"CVE-2017-12453":[-0.022573278696339617,-0.06902523634493857],"CVE-2017-12454":[0.05580780343826142,-0.06250365681813269],"CVE-2017-12455":[-0.08542984674147276,0.007520588238464243],"CVE-2017-12456":[0.08146676281331014,0.07204832956314028],"CVE-2017-12457":[0.030021024209329866,-0.08933988976251081],"CVE-2017-12458":[0.04174058200205326,-0.07775479009302473],"CVE-2017-12459":[0.004310567799203175,-0.019460728125572247],"CVE-2017-12613":[0.01819073458933119,-0.08798966032260352],"CVE-2017-12652":[-0.07758236144527075,-0.029865097699124626],"CVE-2017-12670":[-0.07952430670401672,0.04681180873287939],"CVE-2017-12799":[-0.11186092010124803,-0.020321891733061124],"CVE-2017-12967":[0.0868827149281022,0.011424527958213705],"CVE-2017-13710":[-0.06930397065018944,-0.0588206849968378],"CVE-2017-13757":[-0.04592346673284783,-0.07737935447096438],"CVE-2017-14128":[-0.014331970930948701,0.11006974389465356],"CVE-2017-14129":[-0.04473463869176963,-0.02742537536302476],"CVE-2017-14130":[0.0753806854942773,-0.056230830532908685],"CVE-2017-14333":[-0.10912654184764302,0.05369046849246814],"CVE-2017-14528":[0.06627169473021945,-0.051457330259513594],"CVE-2017-14529":[-0.04918314795932328,0.12149249245217464],"CVE-2017-14729":[-0.048460429161602474,-0.10678990664851579],"CVE-2017-14745":[-0.10643400437525048,0.06360427200703829],"CVE-2017-14930":[-0.013130640923707717,0.12632335646538204],"CVE-2017-14932":[0.010971343006087007,0.11262298044278188],"CVE-2017-14933":[0.07413897470665198,0.06762176451724676],"CVE-2017-14934":[-0.03282554761958758,-0.1005417027755139],"CVE-2017-14938":[-0.0557292669759653,-0.08266965016539153],"CVE-2017-14939":[0.04426323944740586,0.023017084489757835],"CVE-2017-14940":[0.015941771315605067,-0.06928453533090059],"CVE-2017-14974":[0.08761361327846502,0.021941240815614025],"CVE-2017-15020":[0.05955103678597035,0.07344807058016464],"CVE-2017-15021":[0.09369739772735881,0.04305340046224409],"CVE-2017-15022":[-0.06416033299145715,-0.08324740376898816],"CVE-2017-15023":[-0.09847283581656018,-0.07828805946940945],"CVE-2017-15024":[0.05006762916802927,0.037687871508400764],"CVE-2017-15025":[-0.07863083861314905,0.021905433447002808],"CVE-2017-15225":[0.05642587168072049,0.08853294798636901],"CVE-2017-15938":[-0.007564929193852539,-0.09975305342150613],"CVE-2017-15996":[-0.07072323147874196,-0.04092646782075],"CVE-2017-16826":[0.062234707267640535,0.02074069688166501],"CVE-2017-16827":[0.02211506312495542,-0.05259553555295529],"CVE-2017-16828":[0.06631821426545378,0.06352141774569865],"CVE-2017-16829":[-0.12564234087625628,-0.047659423360053965],"CVE-2017-16830":[-0.0538069203744535,-0.09409071393937318],"CVE-2017-16831":[-0.08957903250172426,0.09841509801169791],"CVE-2017-16832":[-0.019781403529379044,-0.10973326965863288],"CVE-2017-16932":[-0.10668556570479162,-0.06335031237015737],"CVE-2017-17080":[-0.057336930765508255,0.04855325186759403],"CVE-2017-17121":[-0.0674684203680359,0.03273465336467874],"CVE-2017-17122":[-0.08565935781352361,0.03138355602684472],"CVE-2017-17123":[-0.062483958404068944,0.08253050906388107],"CVE-2017-17124":[-0.05301083264754324,0.03442463197305355],"CVE-2017-17125":[-0.021485176308375386,0.043307503202855945],"CVE-2017-17126":[0.023790000369257273,0.10070627677662175],"CVE-2017-20002":[-0.12185770133913515,-0.03167545261210018],"CVE-2017-5130":[-0.01967178605622177,-0.07964545777714577],"CVE-2017-7475":[-0.06626297329636609,0.01713347664747919],"CVE-2017-8834":[0.050809801038646726,0.011912709434656601],"CVE-2017-8871":[0.01619138942056183,0.11991142676379604],"CVE-2017-9038":[0.05167043065025363,-0.07079458955980011],"CVE-2017-9039":[0.022811736428104627,0.03717659157953027],"CVE-2017-9040":[0.025875290140602716,0.11838221846450048],"CVE-2017-9041":[-0.07086936168630846,-0.09793983870290654],"CVE-2017-9042":[0.00915904370471535,-0.061061237981868875],"CVE-2017-9043":[-0.06524870484657495,-0.07163091282375748],"CVE-2017-9044":[0.07149699121932326,-0.06867765783563633],"CVE-2017-9742":[-0.12944208685935776,-0.03587945179904826],"CVE-2017-9743":[-0.07676352189770416,-0.04719456051890512],"CVE-2017-9744":[-0.12679121807035165,-0.0027937553958481656],"CVE-2017-9745":[-0.07123833802052636,0.05028595078063489],"CVE-2017-9746":[0.015308826635627368,-0.028810908365615857],"CVE-2017-9747":[-0.11423581396531367,0.025691331388093097],"CVE-2017-9748":[-0.03984633656259448,0.04594371559662805],"CVE-2017-9749":[-0.007737275244801312,0.11883424204903494],"CVE-2017-9750":[-0.1254686136138595,0.01886862214015806],"CVE-2017-9751":[-0.0834332536859377,-0.08839469894486277],"CVE-2017-9752":[0.08259261822132716,-0.018054091536041206],"CVE-2017-9753":[0.08265766151866484,-0.03749074833231965],"CVE-2017-9754":[-0.058601225448298176,0.07186636965360312],"CVE-2017-9755":[-0.10950893318328683,0.07365432378067042],"CVE-2017-9756":[0.06988230729891151,0.01388226641823075],"CVE-2017-9814":[-0.0013915012502804865,0.0770913298322587],"CVE-2017-9954":[0.07053510558454232,0.042271230035275706],"CVE-2017-9955":[-0.1142299385299265,-0.009775254331716759],"CVE-2018-1000001":[-0.08039894488839434,-0.09620844156879564],"CVE-2018-1000168":[0.06769862683409474,-0.040969679616137386],"CVE-2018-1000858":[0.04880645282127906,0.08247208435767003],"CVE-2018-10196":[-0.04312194688028145,-0.09826778450707985],"CVE-2018-10372":[0.06549645670444136,0.07888027290881022],"CVE-2018-10373":[-0.007742090196358269,0.05857947640903599],"CVE-2018-10534":[-0.015996718414912122,-0.0441130494291943],"CVE-2018-10535":[-0.09756684288538406,0.09664274015178487],"CVE-2018-12886":[-0.08158848511792671,-0.018548575029423548],"CVE-2018-14553":[0.004312039389776594,0.09329881840136646],"CVE-2018-16062":[-0.10357453631265644,0.020974602574752362],"CVE-2018-16402":[0.02323104895467355,-0.08002585732680981],"CVE-2018-16403":[0.04568396107952927,-0.004738109968993883],"CVE-2018-16868":[0.05726473248852588,-0.04072378870989916],"CVE-2018-16869":[0.03220958529653684,-0.0773503760320979],"CVE-2018-18064":[-0.027249265321714386,0.11546325261675727],"CVE-2018-18310":[0.0307511669392667,0.07226649107901799],"CVE-2018-18520":[-0.04596453317314742,-0.05686344107208051],"CVE-2018-18521":[0.030756065547828008,0.04956542791690795],"CVE-2018-19211":[-0.13029970095454524,0.04523308306448677],"CVE-2018-20217":[0.06879509442150063,-0.001564964504571247],"CVE-2018-25009":[-0.027753482440284197,0.12700265136205502],"CVE-2018-25010":[0.05622742230334367,0.029376051062020646],"CVE-2018-25011":[-0.04155264097634617,0.08059531269492617],"CVE-2018-25012":[0.07893804795415472,-0.026285329764266105],"CVE-2018-25013":[-0.08712828976697098,-0.010003990188102097],"CVE-2018-25014":[0.06148308317728295,-0.07372863952689172],"CVE-2018-5710":[0.05993920060256822,-0.029677765433057442],"CVE-2018-6323":[0.03422789847817502,-0.04646036043314435],"CVE-2018-6485":[-0.04560878392584287,-0.041573862248775996],"CVE-2018-6543":[-0.12439280710546616,0.02898718326879805],"CVE-2018-6551":[0.03752525530264183,0.10014652271843309],"CVE-2018-6759":[-0.011619115543222498,-0.08957478623444523],"CVE-2018-6872":[-0.03245514709761942,-0.0436426059855849],"CVE-2018-6954":[0.008628855623120242,0.04348178457746876],"CVE-2018-7169":[-0.07841625070252123,0.08164262898696567],"CVE-2018-7208":[-0.09566593018244449,0.0632470672627998],"CVE-2018-7568":[-0.10937705153289891,0.08440833372401126],"CVE-2018-7569":[0.08045740740656245,0.04486459312695792],"CVE-2018-7570":[-0.10151069536425593,-0.03679499584355003],"CVE-2018-7642":[0.025858399113874928,-0.09918891644918038],"CVE-2018-7643":[-0.06973500887503531,0.07487646833577401],"CVE-2018-7999":[0.0860938938014914,0.00033541755348407917],"CVE-2018-8945":[-0.039348065282916345,0.06178050471841453],"CVE-2018-9234":[-0.10799811221768967,-0.050953899699525136],"CVE-2019-12900":[0.08767992178330626,0.059231387353670145],"CVE-2019-13115":[-0.12845519214889237,0.05636651976398301],"CVE-2019-13627":[-0.026758459271987823,0.06001767839970835],"CVE-2019-14855":[0.05776937333025344,-0.08347325192452092],"CVE-2019-15142":[0.07389506962578118,0.08046656874142769],"CVE-2019-15143":[-0.08944244955931825,-0.05212841657830834],"CVE-2019-15144":[0.023322143440796007,-0.03828933138744356],"CVE-2019-15145":[-0.11608337230093042,-0.04407685879518781],"CVE-2019-1551":[-0.038787284442813715,0.1228855280772307],"CVE-2019-16935":[-0.09524997949865692,-0.0030594159249135305],"CVE-2019-17498":[0.035898890204712826,0.03480446073964305],"CVE-2019-17543":[0.09526924784297751,0.001130344610026381],"CVE-2019-17594":[-0.05507450524419819,-0.014026234981700147],"CVE-2019-17595":[0.06014325315325392,0.045354119274231906],"CVE-2019-18804":[-0.09449170561839614,-0.08587034617397378],"CVE-2019-20218":[-0.07300766898613978,0.09044226366709142],"CVE-2019-20367":[-0.09352034103581716,0.07935825111188952],"CVE-2019-20907":[-0.03367516477080007,-0.06489046613172775],"CVE-2019-2201":[0.036373696491905055,-0.09750279561183586],"CVE-2019-25013":[-0.07092900048425327,0.11006611241387043],"CVE-2019-3843":[-0.12048731838536522,0.055998439195878755],"CVE-2019-3844":[-0.11827800779981976,-0.053818912568979575],"CVE-2019-6461":[-0.024307922223134912,-0.028592475495273505],"CVE-2019-6462":[0.045372667393629225,0.10523688552824474],"CVE-2019-6988":[0.009171287366591339,0.08432382437343784],"CVE-2019-7149":[-0.12821384392907298,0.037497932038946725],"CVE-2019-7150":[0.017941407978905817,0.021164831079388404],"CVE-2019-7664":[-0.13862388364423045,0.003379919804779191],"CVE-2019-7665":[-0.012282304197516688,0.0782491676713631],"CVE-2019-8457":[-0.08055808393072178,0.09726411902045182],"CVE-2019-8905":[0.09182863467774681,-0.02332722882435595],"CVE-2019-8907":[-0.12865585335690885,0.0062372246401391825],"CVE-2019-9169":[0.040205250385443835,0.08682381517256746],"CVE-2019-9904":[-0.034265898720879685,-0.09017598852108624],"CVE-2020-0452":[-0.0490274463545343,0.014001943282129897],"CVE-2020-10001":[0.07268530241164954,-0.01432221843390344],"CVE-2020-10029":[-0.08454879412390272,0.059108495633552666],"CVE-2020-11022":[-0.03133867404952817,0.0767079763119366],"CVE-2020-11023":[-0.058070257776331534,0.10219982215522783],"CVE-2020-11080":[0.07834666585984856,0.059221842752257316],"CVE-2020-12825":[0.013792396104549933,0.09962359877772944],"CVE-2020-14155":[-0.057080878148220375,-0.10466590740096451],"CVE-2020-14765":[0.09059296799550366,-0.014412581160668314],"CVE-2020-15180":[0.008503681109784738,0.0002777303398147676],"CVE-2020-15999":[-0.05530196121558485,-0.06574453659371766],"CVE-2020-16587":[0.07689594287761166,0.006902575396742419],"CVE-2020-16588":[0.0674805469406471,0.03130294448278987],"CVE-2020-16589":[-0.018253898535112428,0.06828129447795901],"CVE-2020-1712":[-0.10870976890643927,-0.028135532917621588],"CVE-2020-1751":[-0.10151765237660948,0.08874559945338976],"CVE-2020-1752":[-0.12442657657595714,-0.012293658567561538],"CVE-2020-17525":[0.09685437535624442,-0.008420746333789867],"CVE-2020-18032":[0.09665874085269865,0.031208231164528786],"CVE-2020-19131":[-0.0014627665317169325,-0.11039438513150432],"CVE-2020-19144":[-0.024758250647055283,0.08481156993411214],"CVE-2020-19667":[-0.10290211685377595,-0.013249423914650808],"CVE-2020-1971":[-0.04974021624139405,0.11167500856390096],"CVE-2020-21913":[-0.004018908314248694,-0.056843823027306936],"CVE-2020-25664":[-0.09055071703187646,-0.030629834927210237],"CVE-2020-25665":[0.03896153044091668,0.00479224299442419],"CVE-2020-25674":[-0.10030943504870116,0.07330600319520471],"CVE-2020-25676":[0.0012308662296488043,0.024472631285088236],"CVE-2020-25692":[-0.09598560703797918,-0.06657005158630713],"CVE-2020-25694":[0.02665200962626322,-0.06913702046190605],"CVE-2020-25695":[0.04084193603016356,-0.08919728647670806],"CVE-2020-25696":[0.02205043573463679,-0.014754146774878024],"CVE-2020-25709":[0.04292655931850144,0.05998902076273881],"CVE-2020-25710":[0.03475443494812124,-0.031702146989652416],"CVE-2020-26116":[0.04850242335714189,-0.08435595182734552],"CVE-2020-27350":[0.030526931138782635,0.08373886405201927],"CVE-2020-27618":[-0.05965339368699979,0.0005463404088561323],"CVE-2020-27750":[-0.0985479038645517,-0.05624145723866939],"CVE-2020-27752":[0.03113587259783281,0.09395484440158973],"CVE-2020-27760":[-0.11983522715457269,0.04596475233194287],"CVE-2020-27762":[-0.11876422364864891,0.07257718463868627],"CVE-2020-27766":[0.016137734670115485,0.05611109643715192],"CVE-2020-27770":[-0.04725766317754193,0.07322497905799358],"CVE-2020-27814":[-0.09520348728941795,0.05260983105245552],"CVE-2020-27823":[-0.07735578549536315,0.06781108665950047],"CVE-2020-27824":[-0.05327301076783816,0.061551915982716136],"CVE-2020-27841":[-0.017581221746346014,0.10027049051257178],"CVE-2020-27842":[-0.1250265883255256,-0.022310143726564154],"CVE-2020-27843":[0.047394266097444716,0.09448354273494775],"CVE-2020-27845":[-0.07480334872695286,-0.07829013469716717],"CVE-2020-28196":[-0.0874858970899264,0.08679097332669898],"CVE-2020-28241":[0.004511048636131563,0.06271448390135863],"CVE-2020-28500":[0.056727440071864865,0.06281884287783564],"CVE-2020-29361":[-0.02450072515718789,-0.09012650175319899],"CVE-2020-29362":[-0.11513136996821084,0.035884715546632896],"CVE-2020-29599":[-0.12036000102556473,0.008496472928603893],"CVE-2020-35492":[-0.13632067348615384,0.01297437174068285],"CVE-2020-35523":[-0.04108190374642915,0.10657556682910334],"CVE-2020-35524":[-0.02735919879011917,-0.05547912809514965],"CVE-2020-36221":[-0.06365254757921894,0.09444491301128075],"CVE-2020-36222":[-0.006243664639376522,0.04231240457537403],"CVE-2020-36223":[0.00021168693726224646,0.11532934339990744],"CVE-2020-36224":[-0.005083730025133617,0.10401954610846438],"CVE-2020-36225":[0.08977475540282362,-0.03218198585459752],"CVE-2020-36226":[0.06979022993041568,-0.03034540559220946],"CVE-2020-36227":[-0.04769555731043708,0.09938238329457735],"CVE-2020-36228":[-0.0161820798022308,0.09072786664744671],"CVE-2020-36229":[0.06484040897126213,-0.016499142181531246],"CVE-2020-36230":[0.0456961213015466,-0.05819479771038344],"CVE-2020-36328":[-0.09846173371096895,-0.04528864072931898],"CVE-2020-36329":[0.055699956879474426,-0.05133352205764935],"CVE-2020-36330":[-0.10187982353023918,0.0323260256201871],"CVE-2020-36331":[0.05733307309923976,-0.005364622458564421],"CVE-2020-36332":[-0.03181514316945236,-0.07877037175641294],"CVE-2020-6096":[-0.013280571749553875,-0.06203433859191876],"CVE-2020-7751":[-0.007948955727188211,-0.029636936139169397],"CVE-2020-7754":[-0.10814119454066409,0.042915159649942324],"CVE-2020-7774":[0.006345768975265192,-0.08829177394254917],"CVE-2020-7788":[-0.13529855650135617,0.030561983872847795],"CVE-2020-8203":[-0.00368655494760521,-0.0842630826597258],"CVE-2020-8285":[-0.06264806199065999,-0.09718896702902204],"CVE-2020-8286":[-0.09897265699664058,0.04389167180249269],"CVE-2020-8492":[0.031563226582274534,0.019024377015373305],"CVE-2021-20176":[0.0793174099837725,-0.0055504748489943944],"CVE-2021-20241":[-0.08160650265097168,0.10985292044099759],"CVE-2021-20243":[0.014207427834981407,-0.09667707111653029],"CVE-2021-20244":[-0.09272462945904958,0.021317280401899917],"CVE-2021-20245":[0.007417645568951851,-0.10667650346761257],"CVE-2021-20246":[-0.02640041851788456,-0.1072986903418186],"CVE-2021-20296":[-0.03915654425932934,0.09260641910882225],"CVE-2021-20305":[0.08842497389711047,0.050690241783265456],"CVE-2021-20309":[0.025455815126822535,0.0005629012135460866],"CVE-2021-20312":[-0.08632574827468445,-0.068115447736116],"CVE-2021-20313":[0.04569591249122592,-0.035048924462616475],"CVE-2021-21300":[-0.0858239471797264,-0.07861141394106275],"CVE-2021-22876":[-0.01721053060569338,-0.09864457308874543],"CVE-2021-22946":[-0.10526683644274687,0.0038703011979278933],"CVE-2021-22947":[-0.0629117103811575,-0.028216503275400387],"CVE-2021-23215":[-0.06638905415805406,0.06006723229503235],"CVE-2021-23336":[-0.07387209880276362,0.10262255877560883],"CVE-2021-23337":[-0.0711438057785649,-0.013129314934159874],"CVE-2021-23840":[-0.07128099045809103,-0.08884155375249478],"CVE-2021-23841":[0.002659238377663531,0.12354347544634273],"CVE-2021-26260":[0.08309439461537967,-0.0515652425873744],"CVE-2021-26720":[-0.08124766269548767,-0.057968810045172514],"CVE-2021-27212":[-0.052453578385612355,0.08918026104793507],"CVE-2021-27218":[-0.056793889124637724,-0.04217628856987517],"CVE-2021-27219":[0.0774692716987913,0.020400987631378393],"CVE-2021-27290":[-0.07437608606161593,0.00214629298712641],"CVE-2021-27515":[-0.08660704692195204,0.07144015343246325],"CVE-2021-27928":[-0.05816692031526364,0.11633655103138624],"CVE-2021-28153":[0.005449150146593008,0.10538574566585608],"CVE-2021-29338":[-0.04414790640462424,-0.08754317301572317],"CVE-2021-31535":[0.0006234896067824146,-0.041869967481181415],"CVE-2021-3177":[-0.011241619273561428,-0.11005641632391046],"CVE-2021-31879":[0.05502892776674577,-0.01924468144160675],"CVE-2021-32027":[0.060307064406962776,0.006624639516943338],"CVE-2021-32490":[0.05039880062106281,0.07354869108613393],"CVE-2021-32491":[-0.1351205247734629,0.021711977516398914],"CVE-2021-32492":[-0.10736368729803064,-0.07424497373240388],"CVE-2021-32493":[-0.11272199176475198,-0.0012041788143123493],"CVE-2021-32803":[0.06562865689910743,0.08990271807657041],"CVE-2021-32804":[0.07798136264452592,-0.04387691069613125],"CVE-2021-3326":[-0.13578325113081513,-0.0076029437152346545],"CVE-2021-33560":[0.011205052926625004,0.07240800225396096],"CVE-2021-33574":[0.03548664239677029,0.10983091453973426],"CVE-2021-33910":[0.08809587453267063,0.03406873213539613],"CVE-2021-3426":[-0.01004701389861756,-0.07555181787319237],"CVE-2021-3468":[-0.07635335095472029,-0.06906305032830284],"CVE-2021-3474":[-0.005167354349681801,0.08999944096119876],"CVE-2021-3475":[0.019686336991591398,0.09058318815783704],"CVE-2021-3476":[-0.09798617947079438,0.009990006512590608],"CVE-2021-3477":[0.06519498779838064,-0.06166756227976039],"CVE-2021-3478":[0.05428746781186051,0.05250640409713106],"CVE-2021-3479":[0.0018120374977514972,-0.06995677166181298],"CVE-2021-3500":[-0.059298868246370214,-0.053519600104192516],"CVE-2021-3516":[-0.06287745854098577,0.10984665248141352],"CVE-2021-3517":[-0.1330788833200103,-0.02558252619616192],"CVE-2021-3518":[0.09756061970037763,0.0196839948459241],"CVE-2021-3520":[0.04034330002760734,-0.0671357196122216],"CVE-2021-3537":[-0.13563524449484804,-0.017166694648985688],"CVE-2021-3541":[-0.11475597578488922,-0.06272088035833959],"CVE-2021-3580":[0.025005465406075802,0.10923503014791681],"CVE-2021-35942":[-0.03501950175264021,0.027262037509367093],"CVE-2021-3598":[-0.044124290711188535,-0.06763415196825294],"CVE-2021-3605":[0.04062905176902276,0.0719775504707459],"CVE-2021-3630":[-0.01877538075225318,0.1183794091751346],"CVE-2021-3712":[0.03583960039810457,-0.014688823177167961],"CVE-2021-37701":[-0.11365948944458736,-0.03726409019052053],"CVE-2021-37712":[0.00880706635454777,-0.07815503721546443],"CVE-2021-37713":[0.04445909848559422,-0.02255056372142268],"CVE-2021-37750":[-0.09881611037455883,-0.02324133866387708],"CVE-2021-38115":[-0.028168765061519226,0.10530022729591508],"CVE-2021-40330":[0.011047179205399792,-0.04975748383938276],"CVE-2021-40528":[-0.029901993290521876,0.09560764829291182],"CVE-2021-40812":[0.03110251877661512,-0.058260817540826175],"CVE-2021-41617":[-0.03742198622893678,-0.11073924052733616],"Deployment.default":[0.25185213925696254,-0.11455587488131401],"GHSA-6x33-pw7p-hmpq":[0.04271150346776827,0.046385444135015864],"PRISMA-2021-0125":[0.02074024032223783,0.07650954722966712],"deps":[1.0,0.17192916755957116],"ghcr.io/wbstack/queryservice-gateway:2.1":[-0.018210772285917387,0.005869302166871867],"wbstack/queryservice-gateway":[0.3254879076266303,-0.14746138399944722]}},"id":"1098270","type":"StaticLayoutProvider"},{"attributes":{"text":"wbstack-queryservice-gateway"},"id":"1098223","type":"Title"},{"attributes":{"overlay":{"id":"1098321"}},"id":"1098257","type":"BoxSelectTool"},{"attributes":{},"id":"1098242","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1098291"}},"size":{"value":20}},"id":"1098292","type":"Circle"},{"attributes":{},"id":"1098314","type":"NodesOnly"},{"attributes":{},"id":"1098307","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/wbstack/queryservice-gateway:2.1","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2019-12900","CVE-2018-25014","CVE-2018-25011","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-3517","CVE-2021-20305","CVE-2020-25694","CVE-2018-12886","CVE-2021-3516","CVE-2021-3500","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-26720","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-27766","CVE-2020-19667","CVE-2020-18032","CVE-2020-1712","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-19131","CVE-2020-17525","CVE-2020-11080","CVE-2019-20907","CVE-2019-20218","CVE-2019-18804","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2020-7751","CVE-2020-26116","GHSA-6x33-pw7p-hmpq","CVE-2021-41617","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27515","CVE-2021-27290","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-29599","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-19144","CVE-2020-15999","CVE-2020-14765","CVE-2017-14528","CVE-2020-11023","CVE-2020-11022","CVE-2019-16935","CVE-2021-3537","CVE-2021-23841","CVE-2021-23336","CVE-2021-22947","CVE-2020-1971","CVE-2021-3426","CVE-2020-27350","CVE-2021-3630","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-33910","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27845","CVE-2020-27841","CVE-2020-27824","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27750","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-21913","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2018-10196","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-22876","CVE-2021-20296","CVE-2020-29362","CVE-2020-28500","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2019-8907","CVE-2019-8905","CVE-2018-7999","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-7643","CVE-2018-7208","CVE-2018-6954","CVE-2018-6543","CVE-2018-6323","CVE-2018-1000001","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9043","CVE-2017-9042","CVE-2017-17126","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16830","CVE-2017-16829","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14745","CVE-2017-14729","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2017-15938","CVE-2017-13710","CVE-2009-5155","CVE-2020-27752","CVE-2020-12825","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2020-8492","CVE-2019-9904","CVE-2019-7149","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10373","CVE-2017-8871","CVE-2017-8834","CVE-2017-12967","CVE-2017-12670","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2021-29338","CVE-2020-27843","CVE-2020-27842","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-8945","CVE-2018-7642","CVE-2018-7570","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-7475","CVE-2017-17123","CVE-2017-17080","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15023","CVE-2017-15022","CVE-2017-15021","CVE-2017-14974","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14934","CVE-2017-14933","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13757","CVE-2016-9318","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1"]},"selected":{"id":"1098325"},"selection_policy":{"id":"1098324"}},"id":"1098267","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"1098309"},"major_label_policy":{"id":"1098307"},"ticker":{"id":"1098238"}},"id":"1098237","type":"LinearAxis"},{"attributes":{},"id":"1098319","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"1098241"},{"id":"1098242"},{"id":"1098243"},{"id":"1098244"},{"id":"1098245"},{"id":"1098246"},{"id":"1098255"},{"id":"1098256"},{"id":"1098257"}]},"id":"1098248","type":"Toolbar"},{"attributes":{},"id":"1098244","type":"SaveTool"},{"attributes":{},"id":"1098231","type":"LinearScale"},{"attributes":{"overlay":{"id":"1098247"}},"id":"1098243","type":"BoxZoomTool"},{"attributes":{},"id":"1098227","type":"DataRange1d"},{"attributes":{},"id":"1098324","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1098247","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1098233"}],"center":[{"id":"1098236"},{"id":"1098240"}],"height":768,"left":[{"id":"1098237"}],"renderers":[{"id":"1098261"},{"id":"1098301"}],"title":{"id":"1098223"},"toolbar":{"id":"1098248"},"width":1024,"x_range":{"id":"1098225"},"x_scale":{"id":"1098229"},"y_range":{"id":"1098227"},"y_scale":{"id":"1098231"}},"id":"1098222","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1098263"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1098301","type":"LabelSet"},{"attributes":{},"id":"1098234","type":"BasicTicker"},{"attributes":{},"id":"1098325","type":"Selection"},{"attributes":{},"id":"1098245","type":"ResetTool"},{"attributes":{"source":{"id":"1098267"}},"id":"1098269","type":"CDSView"},{"attributes":{"axis":{"id":"1098233"},"ticker":null},"id":"1098236","type":"Grid"},{"attributes":{"edge_renderer":{"id":"1098268"},"inspection_policy":{"id":"1098314"},"layout_provider":{"id":"1098270"},"node_renderer":{"id":"1098264"},"selection_policy":{"id":"1098319"}},"id":"1098261","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1098306"},"major_label_policy":{"id":"1098304"},"ticker":{"id":"1098234"}},"id":"1098233","type":"LinearAxis"},{"attributes":{},"id":"1098229","type":"LinearScale"},{"attributes":{},"id":"1098266","type":"MultiLine"},{"attributes":{"source":{"id":"1098263"}},"id":"1098265","type":"CDSView"},{"attributes":{},"id":"1098246","type":"HelpTool"},{"attributes":{},"id":"1098225","type":"DataRange1d"},{"attributes":{},"id":"1098241","type":"PanTool"},{"attributes":{},"id":"1098304","type":"AllLabels"},{"attributes":{},"id":"1098322","type":"UnionRenderers"},{"attributes":{},"id":"1098309","type":"BasicTickFormatter"},{"attributes":{},"id":"1098238","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1098321","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1098291","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["wbstack/queryservice-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-queryservice-gateway.default (container 0) - queryservice-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wikimedia-mediawiki-dev

CVE-2021-39275, CVE-2021-38171, CVE-2021-3520, CVE-2021-31535, CVE-2021-26691, CVE-2020-36329, CVE-2020-36328, CVE-2019-5482, CVE-2019-5481, CVE-2019-17542, CVE-2019-17539, CVE-2019-17113, CVE-2019-1353, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-14062, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-40438, CVE-2020-15180, CVE-2021-3518, CVE-2021-3246, CVE-2021-32027, CVE-2020-8112, CVE-2020-25695, CVE-2020-22036, CVE-2020-22032, CVE-2020-22031, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20892, CVE-2020-20891, CVE-2020-10531, CVE-2019-7638, CVE-2019-7577, CVE-2019-7575, CVE-2019-5827, CVE-2019-17546, CVE-2019-1387, CVE-2019-1352, CVE-2019-1349, CVE-2018-21010, CVE-2018-20847, CVE-2018-17100, CVE-2018-12900, CVE-2017-6892, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-20235, CVE-2020-25694, CVE-2020-13790, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-13616, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2021-3516, CVE-2021-3410, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-1712, CVE-2020-14409, CVE-2020-14363, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-22946, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-6851, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-35965, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-21041, CVE-2020-19131, CVE-2020-15166, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11993, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9937, CVE-2019-9936, CVE-2019-3829, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2018-8740, CVE-2018-14404, CVE-2016-9112, CVE-2021-3712, CVE-2020-35452, CVE-2020-14350, CVE-2021-27928, CVE-2020-8177, CVE-2020-14152, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2021-20234, CVE-2020-24977, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-21697, CVE-2020-20902, CVE-2020-19144, CVE-2020-1720, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-7663, CVE-2019-2974, CVE-2019-16168, CVE-2019-14973, CVE-2019-13390, CVE-2019-11498, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-14634, CVE-2021-30458, CVE-2020-35738, CVE-2020-1927, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-2574, CVE-2020-1971, CVE-2020-16135, CVE-2020-27350, CVE-2021-38114, CVE-2021-3566, CVE-2021-33910, CVE-2020-3810, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-13904, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2019-1010315, CVE-2018-19841, CVE-2018-19840, CVE-2017-6888, CVE-2020-14410, CVE-2021-30641, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2020-1934, CVE-2019-17567, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2020-24994, CVE-2019-8907, CVE-2019-8905, CVE-2019-7637, CVE-2019-7576, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-7999, CVE-2018-11710, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-2888, CVE-2017-18198, CVE-2017-14160, CVE-2017-12864, CVE-2017-12863, CVE-2017-12862, CVE-2017-12606, CVE-2017-12605, CVE-2017-12604, CVE-2017-12603, CVE-2017-12601, CVE-2017-12599, CVE-2017-12598, CVE-2017-12597, CVE-2017-1000450, CVE-2016-1516, CVE-2017-12839, CVE-2019-14491, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2017-15019, CVE-2017-13135, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2021-20237, CVE-2020-36332, CVE-2020-0034, CVE-2019-14855, CVE-2019-14493, CVE-2019-14492, CVE-2018-9234, CVE-2018-14553, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-13712, CVE-2017-12602, CVE-2017-12600, CVE-2017-10683, CVE-2009-5155, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2019-9371, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13626, CVE-2018-5710, CVE-2018-20861, CVE-2018-20860, CVE-2018-18064, CVE-2017-18199, CVE-2017-17760, CVE-2017-17446, CVE-2017-14107, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2019-15939, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2018-5269, CVE-2018-5268, CVE-2018-19211, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-9545, CVE-2017-7697, CVE-2017-7475, CVE-2017-12797, CVE-2016-9318, CVE-2016-1517, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-33503, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2020-26137, CVE-2019-11236, CVE-2021-23336, CVE-2021-3426, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7a91a14b-01ef-4eb7-8270-d35e55e985ae":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1126154","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1126203"}},"size":{"value":20}},"id":"1126204","type":"Circle"},{"attributes":{},"id":"1126234","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1126203","type":"CategoricalColorMapper"},{"attributes":{},"id":"1126158","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1126233","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1126145"}],"center":[{"id":"1126148"},{"id":"1126152"}],"height":768,"left":[{"id":"1126149"}],"renderers":[{"id":"1126173"},{"id":"1126213"}],"title":{"id":"1126135"},"toolbar":{"id":"1126160"},"width":1024,"x_range":{"id":"1126137"},"x_scale":{"id":"1126141"},"y_range":{"id":"1126139"},"y_scale":{"id":"1126143"}},"id":"1126134","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"1126233"}},"id":"1126169","type":"BoxSelectTool"},{"attributes":{},"id":"1126231","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1126175"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1126213","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.006317167461824263,-0.4595211126566469],"CKV_K8S_11":[0.016642916277530468,-0.46345710244479743],"CKV_K8S_12":[0.03359788061051913,-0.45978933175289],"CKV_K8S_13":[0.02494739413147412,-0.45580006651399213],"CKV_K8S_15":[0.01973763313448337,-0.37397905999594533],"CKV_K8S_20":[-0.011359795518338935,-0.37708127634615335],"CKV_K8S_22":[0.03359694439103358,-0.38042754337540186],"CKV_K8S_23":[0.02828655408412116,-0.37416800155231317],"CKV_K8S_28":[0.011367233924255524,-0.3682894297364516],"CKV_K8S_29":[0.009545216390543787,-0.38075139072536773],"CKV_K8S_30":[-0.00524465104893822,-0.3833651619348865],"CKV_K8S_31":[0.034856867350357326,-0.36928589553614116],"CKV_K8S_35":[0.018772860209781368,-0.38136415701269005],"CKV_K8S_37":[0.020573791923816642,-0.3642612392578876],"CKV_K8S_38":[-0.005194317204963844,-0.37074233617438207],"CKV_K8S_40":[0.0032471638136253394,-0.3689743509456416],"CKV_K8S_43":[0.0017892257531483904,-0.37902773993705485],"CVE-2009-5155":[-0.03066970246955449,0.1300660102124715],"CVE-2016-10228":[0.06491604417991076,-0.09094248396434541],"CVE-2016-10739":[0.007609222054296062,0.15041413876247614],"CVE-2016-1516":[-0.008666670619181874,0.05777113008092811],"CVE-2016-1517":[-0.030043428245032453,0.08495496394484697],"CVE-2016-1585":[0.014776257194259138,-0.0889167090146777],"CVE-2016-2779":[0.10961163671141111,0.04458341040162407],"CVE-2016-2781":[0.09918798733630528,-0.059830928670117585],"CVE-2016-9112":[0.04635831362547125,0.10137276449247001],"CVE-2016-9318":[0.015599407498182095,0.108785426094085],"CVE-2017-1000450":[-0.13965167849178223,0.005379760463982094],"CVE-2017-10683":[-0.079917338669377,-0.025030582731669852],"CVE-2017-11462":[0.05154981023937289,0.11231135127942911],"CVE-2017-12132":[-0.09714694760480319,0.07670321897887392],"CVE-2017-12424":[-0.04987470100524208,0.08719670807765904],"CVE-2017-12562":[-0.1273925605917285,0.08888021345325962],"CVE-2017-12597":[0.11702170397122102,0.05354111016789078],"CVE-2017-12598":[0.052050610011464646,-0.04760548700909343],"CVE-2017-12599":[-0.12980048385876733,0.07686929666332581],"CVE-2017-12600":[-0.04203256948730566,0.12824029974854143],"CVE-2017-12601":[-0.06429792641208569,0.11100860584861891],"CVE-2017-12602":[-0.12120463028071601,0.07719999904962864],"CVE-2017-12603":[-0.11630920622856558,0.050907857392975646],"CVE-2017-12604":[0.004906101378573158,0.1289550131563097],"CVE-2017-12605":[0.01639303308384088,0.005938715031720286],"CVE-2017-12606":[-0.1018917124688787,0.06009343998564565],"CVE-2017-12613":[-0.1340884852995878,0.06738436943520727],"CVE-2017-12652":[0.08547131917466765,0.025447263217907266],"CVE-2017-12797":[0.007738430468088413,0.1592930167654366],"CVE-2017-12839":[-0.08303111027806837,-0.05561156251428921],"CVE-2017-12862":[-0.0640712562356606,0.13958480827421949],"CVE-2017-12863":[-0.11861040381402203,0.0861167708978127],"CVE-2017-12864":[-0.10592866523209117,0.09812200893089844],"CVE-2017-13135":[0.05466568843876202,0.009070163166124929],"CVE-2017-13712":[-0.04901816354824694,-0.053383853628949283],"CVE-2017-14062":[0.10091131917241015,0.09037551322704908],"CVE-2017-14107":[-0.08359235452949541,-0.03861377204586312],"CVE-2017-14160":[-0.0811372577722742,0.031924690216343546],"CVE-2017-14245":[0.0830287700595863,-0.01822414673959872],"CVE-2017-14246":[-0.10396358616350444,0.0019407562879139443],"CVE-2017-14634":[0.0527291068720252,-0.03205058112858733],"CVE-2017-15019":[-0.10247770043367063,-0.03295525416537099],"CVE-2017-16932":[-0.03165962543138451,0.04408647860359575],"CVE-2017-17446":[-0.09621310488749335,-0.06612027975206995],"CVE-2017-17760":[-0.11448404488101403,0.011189430751040603],"CVE-2017-18198":[0.09051475683109139,0.07817817588869863],"CVE-2017-18199":[0.07150780477570212,0.13076028934273093],"CVE-2017-18258":[-0.08683983940916391,0.10743972341230851],"CVE-2017-20002":[0.020594921928354527,-0.06570008079844575],"CVE-2017-2888":[-0.08609150969817474,0.04219501855622187],"CVE-2017-5130":[-0.059606454811954396,0.12303458576842817],"CVE-2017-6888":[-0.110943090074189,-0.03411660771548378],"CVE-2017-6892":[-0.11422526859702337,-0.004827472688562254],"CVE-2017-7475":[0.014491663336041431,-0.05473223917152612],"CVE-2017-7697":[-0.10325063290956232,0.03441298030085456],"CVE-2017-8872":[-0.1280000440733441,0.053018984212281586],"CVE-2017-9545":[-0.00134000361372698,-0.07138085992294774],"CVE-2017-9814":[-0.09140145247380894,0.008638000841293039],"CVE-2018-1000001":[0.019883876810552436,0.059771772526851195],"CVE-2018-1000168":[-0.015259009188372051,-0.010598328868799762],"CVE-2018-1000858":[-0.008708847445306298,-0.06445684141327905],"CVE-2018-10392":[-0.03875300944118428,-0.056956858723112826],"CVE-2018-10393":[0.06172861725529238,0.1364308682853876],"CVE-2018-1152":[-0.06714310262705885,0.0396251652299431],"CVE-2018-11710":[0.034491050887348544,0.0665191643744322],"CVE-2018-12886":[0.06060620942238142,-0.08817849940438167],"CVE-2018-12900":[-0.03260504103167479,0.1409368452644921],"CVE-2018-14404":[-0.047818244369529264,0.13445092548042548],"CVE-2018-14498":[0.061445153783116206,-0.023955991916114534],"CVE-2018-14553":[-0.0770558632707978,0.09627166759591255],"CVE-2018-14567":[-0.03783945900587274,0.018632972382845357],"CVE-2018-15853":[-0.012334997640513552,0.1499580152436286],"CVE-2018-15854":[0.037873766613211964,0.0804489322832122],"CVE-2018-15855":[0.05495869466950041,0.09618593821836632],"CVE-2018-15856":[-0.03839613209372695,-0.06862791607856011],"CVE-2018-15857":[0.10322384435589829,-0.017145496550385296],"CVE-2018-15858":[0.013319245875280637,0.12570928837503662],"CVE-2018-15859":[0.08125856480292765,0.12372710724633047],"CVE-2018-15861":[0.03228691820977931,0.1261815999112612],"CVE-2018-15862":[-0.016024174209715723,0.11500021629099798],"CVE-2018-15863":[-0.031978458841170315,-0.033168376256385974],"CVE-2018-15864":[-0.07554076507432148,0.13287706999013307],"CVE-2018-16868":[-0.09698522370372903,0.1121674519973664],"CVE-2018-16869":[-0.10940871493173447,0.11115058813480808],"CVE-2018-17000":[-0.04145677386208911,0.14376943288491434],"CVE-2018-17100":[-0.1177814961040485,-0.02516421937980153],"CVE-2018-18064":[-0.1262663270541408,0.037976998061662146],"CVE-2018-19210":[0.053109070071066966,0.041125668727098094],"CVE-2018-19211":[-0.046416134121815424,-0.02923873776580157],"CVE-2018-19661":[0.02636032015095373,0.14934819719865658],"CVE-2018-19662":[-0.0879390313517691,-0.07462907385310752],"CVE-2018-19758":[-0.07139841599994405,0.14383347992922355],"CVE-2018-19840":[0.01780432457495201,0.029967523676931698],"CVE-2018-19841":[0.003568123858999172,-0.08525710589649754],"CVE-2018-20217":[0.06516160381017848,0.020166889287536953],"CVE-2018-20346":[-0.12132003066464195,0.02307268761054705],"CVE-2018-20506":[-0.0937774258560398,0.051389840154550157],"CVE-2018-20847":[0.11645082394152675,0.0405607908679711],"CVE-2018-20860":[0.033089366173718604,-0.038863600194623406],"CVE-2018-20861":[-0.018921941260825123,-0.09487836674811129],"CVE-2018-21010":[0.08026565278946711,-0.02954485788910776],"CVE-2018-25009":[0.0034333012164828825,0.14108884658541895],"CVE-2018-25010":[-0.058851589999256576,-0.04877166862456479],"CVE-2018-25011":[0.04688391347897618,-0.009244081090651562],"CVE-2018-25012":[0.08308467453649053,0.0792662121720654],"CVE-2018-25013":[0.03110990616153255,0.13874920134707305],"CVE-2018-25014":[-0.04795185199753198,-0.04029990297881306],"CVE-2018-5268":[0.04396704296146361,-0.03407710636830032],"CVE-2018-5269":[-0.11621678706029857,0.04184917035165646],"CVE-2018-5710":[0.0008892118556052812,0.09314909014678523],"CVE-2018-6485":[0.07576636664292387,0.05964265091951189],"CVE-2018-6551":[-0.04910077774450168,-0.0918844626860483],"CVE-2018-6954":[-0.07435651045935103,-0.03986965525642474],"CVE-2018-7169":[0.06444319942103788,-0.07894569175909576],"CVE-2018-7999":[0.06854957485431205,0.08628720415091107],"CVE-2018-8740":[-0.07544503570469549,0.05136462459644834],"CVE-2018-9234":[-0.11822341234853717,-0.040027884760927106],"CVE-2019-1010315":[0.06479834966636082,0.03208480148652808],"CVE-2019-1010317":[0.10093358971557273,0.08121640916539993],"CVE-2019-1010319":[0.11722003134268887,0.023532168925898506],"CVE-2019-11236":[0.18584050087424844,-0.203297872098039],"CVE-2019-11324":[0.19573099721633433,-0.18552791930611232],"CVE-2019-11498":[-0.12073622875527618,0.0018093976148030404],"CVE-2019-12290":[0.20745225472609116,-0.16147865705766346],"CVE-2019-12900":[-0.024721721040806104,0.0681224167228947],"CVE-2019-12973":[-0.06420419482842947,-0.03902083044359076],"CVE-2019-13115":[0.04600752684285229,0.14558106213052321],"CVE-2019-13351":[0.02162168063129925,-0.08143648139470912],"CVE-2019-13390":[0.07627811209033634,0.0019672555928812365],"CVE-2019-1349":[-0.06493508789896364,-0.025868264458207533],"CVE-2019-1352":[-0.05166225078066899,0.10844537901432377],"CVE-2019-1353":[0.09122262984628692,0.03726805597225937],"CVE-2019-13616":[-0.03245343298777776,-0.09648266019645119],"CVE-2019-13626":[0.03862169313076155,-0.04944065884096378],"CVE-2019-13627":[0.08458925484861333,-0.058122774680087766],"CVE-2019-1387":[0.048917905399080926,0.06667458753183558],"CVE-2019-14491":[0.09781338656905923,-0.010257477257585912],"CVE-2019-14492":[0.11034501525090026,0.06099998993800584],"CVE-2019-14493":[-0.14016716422093572,0.024312020547429074],"CVE-2019-14855":[0.09838588782335231,-0.04817519220097344],"CVE-2019-14889":[0.039222288004047416,0.10890871483274966],"CVE-2019-14973":[0.039049301799913005,-0.022007646716919998],"CVE-2019-1551":[-0.12804664966586507,0.010576428604987342],"CVE-2019-15847":[0.17893680669649908,-0.19589535943715852],"CVE-2019-15939":[-0.004947667719500872,-0.08239283561140805],"CVE-2019-16168":[-0.05547766480275171,0.14986692007511337],"CVE-2019-17113":[0.0077019840192004635,-0.06586713026882761],"CVE-2019-17498":[-0.09122721047269201,0.11881602539486447],"CVE-2019-17539":[-0.0932672478184149,-0.034393401403585704],"CVE-2019-17542":[0.02257075361147294,0.13832758720064606],"CVE-2019-17543":[0.09554077091939715,-0.06849338464641719],"CVE-2019-17546":[-0.007762394735674864,-0.09544341170139199],"CVE-2019-17567":[-0.08646477809118926,0.06023183410594888],"CVE-2019-17594":[0.05352234795852685,0.13036626690179062],"CVE-2019-17595":[0.0921238708499086,-0.022461939987842683],"CVE-2019-18197":[-0.09755235652633777,0.026416488891352143],"CVE-2019-19603":[0.20830363492315754,-0.18580845300566],"CVE-2019-19645":[0.19597656556750523,-0.17244573554534884],"CVE-2019-19906":[0.0426242766822259,0.003064669078738405],"CVE-2019-19924":[0.19785958671438453,-0.19631580623045353],"CVE-2019-19956":[-0.07181776216482819,0.019922708877985175],"CVE-2019-20218":[-0.005047709102173112,0.07931458075040838],"CVE-2019-20367":[0.017889323374968093,0.07760275146918781],"CVE-2019-20388":[0.09254894254563911,-0.00398433171113011],"CVE-2019-2201":[0.026915327637815564,0.08954713952291724],"CVE-2019-25013":[0.07064498025275984,-0.06848783408286746],"CVE-2019-2974":[0.0052799449742090485,0.06702227134327098],"CVE-2019-3829":[-0.05874651577116504,-0.07245836959355066],"CVE-2019-3843":[0.08783855388754168,-0.06970259327914438],"CVE-2019-3844":[0.08045889463137544,-0.06345706018141159],"CVE-2019-5188":[-0.10190520690246273,0.013451599879900704],"CVE-2019-5436":[-0.10538537716993925,-0.010775172672489912],"CVE-2019-5481":[-0.020807510041656554,-0.027157460070665343],"CVE-2019-5482":[-0.10185708069651969,-0.044290969362767024],"CVE-2019-5827":[-0.04639831666037142,0.15232690635828885],"CVE-2019-6461":[0.10594645434196771,0.017311223312632743],"CVE-2019-6462":[-0.07418736947301086,-0.06850221190582713],"CVE-2019-6988":[0.07982869698493972,0.11270801130290227],"CVE-2019-7572":[0.025757197844825403,0.10255376622158403],"CVE-2019-7573":[-0.053277523428063064,0.046375181093659366],"CVE-2019-7574":[-0.07771768878569608,0.1108919706476969],"CVE-2019-7575":[0.10396858445623969,0.027387626186059406],"CVE-2019-7576":[-0.12648171515169196,-0.008371470568565785],"CVE-2019-7577":[-0.054605030162941305,-0.06458116719347848],"CVE-2019-7578":[0.005351114243743882,0.10791427525701068],"CVE-2019-7635":[0.07153027091388839,0.01155129748618529],"CVE-2019-7636":[0.027595227536298533,0.04564502347402687],"CVE-2019-7637":[0.007417634476070644,-0.04563654422714636],"CVE-2019-7638":[0.10647188624149363,0.06825099183985207],"CVE-2019-7663":[0.010648188462755767,-0.027974426495725943],"CVE-2019-8457":[-0.10274730542430142,0.12015870663051392],"CVE-2019-8905":[-0.06507768471566368,-0.059675260985790714],"CVE-2019-8907":[-0.0864455520797299,0.020202702308889164],"CVE-2019-9169":[-0.04292755842368006,0.05887532458036781],"CVE-2019-9371":[0.10962141572564313,0.07671874356414597],"CVE-2019-9936":[-0.01759983647840534,0.1263350672987388],"CVE-2019-9937":[-0.056002772482306916,0.028326152690827208],"CVE-2020-0034":[0.02381133200859043,-0.031518419272944125],"CVE-2020-10029":[0.07956864712334202,-0.08031399332169857],"CVE-2020-10531":[-0.05150731704109753,0.11978496763331742],"CVE-2020-10543":[-0.10678357999495111,-0.022362986386797234],"CVE-2020-10878":[-0.06759093198968856,0.10080568664727926],"CVE-2020-11008":[-0.10546476966096138,-0.05907298523259547],"CVE-2020-11080":[-0.057227056319811793,0.01159137045358037],"CVE-2020-11655":[-0.040884493843306315,0.09906285997241003],"CVE-2020-11993":[-0.040280617545948826,-0.08788198070105896],"CVE-2020-12049":[-0.09596813199621722,-0.05394474120364514],"CVE-2020-12243":[0.0011651885377563023,-0.007274643215462927],"CVE-2020-12723":[0.07993966024919358,-0.0077291689727657],"CVE-2020-13434":[-0.01656073758385657,0.08786942977857355],"CVE-2020-13630":[0.013467237312070321,0.13948345249550503],"CVE-2020-13631":[0.1838186124882446,-0.18579752654526835],"CVE-2020-13632":[0.04319216174715267,0.12231093321877941],"CVE-2020-13790":[0.08841518678259648,0.11029062974596435],"CVE-2020-13871":[0.049598963626256216,0.023478529996879813],"CVE-2020-13904":[-0.06437290110788495,0.12944627864799635],"CVE-2020-14152":[0.07130290207751448,0.11478286437798003],"CVE-2020-14155":[0.06891977114690093,-0.08381232819475368],"CVE-2020-14344":[0.10469310778802916,0.05171716681309546],"CVE-2020-14350":[0.10291937815096684,0.007095614556080072],"CVE-2020-14363":[-0.06249979546180903,-0.08695395260847309],"CVE-2020-14409":[-0.06601846232513116,0.0016215106793356262],"CVE-2020-14410":[-0.025535338714231817,-0.056639575958597],"CVE-2020-14765":[-0.002230176303698169,-0.055480317066428454],"CVE-2020-15166":[0.01170501240328864,-0.07584669243440113],"CVE-2020-15180":[-0.08983777842257502,0.07215900094463025],"CVE-2020-15389":[0.09767375048908629,0.06988325739773131],"CVE-2020-15999":[0.06489219943236627,0.12136859171280578],"CVE-2020-16135":[0.02120651658112679,0.12285079905491472],"CVE-2020-1712":[0.09669316814005798,0.057345398845324434],"CVE-2020-1720":[-0.06753028138665969,-0.07626164490142762],"CVE-2020-1751":[0.07734388457312634,-0.07091759346863995],"CVE-2020-1752":[0.1047972516816967,-0.0557503140254937],"CVE-2020-19131":[0.11154573506779757,0.0032333779190170556],"CVE-2020-19144":[0.013757807796551953,0.09304374885834298],"CVE-2020-1927":[-0.03632284568152011,-0.015160397472117983],"CVE-2020-1934":[-0.13418218645921742,0.04404462898443064],"CVE-2020-1971":[-0.11586998128970742,0.10454778513251341],"CVE-2020-20891":[0.048329687466183144,0.13811212776655518],"CVE-2020-20892":[0.10941497062528749,-0.005743249115162355],"CVE-2020-20896":[-0.08373892921512649,0.1372930953705754],"CVE-2020-20902":[-0.08020233853178486,0.00381722547430998],"CVE-2020-21041":[-0.0279648379675934,0.0016010407498120436],"CVE-2020-21688":[0.07341619783211627,0.10255717870951944],"CVE-2020-21697":[0.1147519599938368,0.032088715370110356],"CVE-2020-21913":[-0.003806648592310596,-0.040610730455983346],"CVE-2020-22015":[0.08232234141678448,0.0917856183541227],"CVE-2020-22016":[-0.003523617492079687,0.11583996184973894],"CVE-2020-22020":[-0.01130060882440909,0.15958436205446627],"CVE-2020-22021":[-0.1268983646096433,0.062127397873726974],"CVE-2020-22022":[-0.09670505723618748,0.08954065696418576],"CVE-2020-22023":[-0.10989090952823286,0.020906211312244724],"CVE-2020-22025":[0.032826164306871526,0.014227083784874106],"CVE-2020-22026":[-0.055187172463036636,-0.019586941959493034],"CVE-2020-22027":[0.038960336781791165,0.13408217671251124],"CVE-2020-22028":[-0.09761689130494024,0.10287664025436512],"CVE-2020-22031":[-0.0038466023485077307,-0.027885169377913264],"CVE-2020-22032":[0.036463805669648915,0.1517327445155664],"CVE-2020-22036":[0.05963162909006026,0.060507530620002054],"CVE-2020-24977":[-0.08838856853805356,0.09458282621755815],"CVE-2020-24994":[-0.09195383103601293,-0.022924556236484893],"CVE-2020-25692":[-0.03998246234779013,0.11475764791443198],"CVE-2020-25694":[0.06235102031974136,-0.04037173705760671],"CVE-2020-25695":[0.017031202358055685,-0.012541829465899323],"CVE-2020-25696":[-0.06409703252421071,0.05982925736412881],"CVE-2020-25709":[-0.004935089521098916,0.1279207060279715],"CVE-2020-25710":[-0.033475374656355486,-0.04579559811925084],"CVE-2020-2574":[0.09923462842697985,0.03586513654168076],"CVE-2020-26137":[0.21800417666032684,-0.147892901526039],"CVE-2020-27350":[-0.06521936694725403,0.07715519876151415],"CVE-2020-2752":[0.029499364378075675,-0.07307986573973085],"CVE-2020-27618":[0.0909900140755106,-0.052748570519831665],"CVE-2020-27814":[-0.022649112965080237,0.1408112415083176],"CVE-2020-27823":[-0.13990098488341088,0.03519890483514346],"CVE-2020-27824":[-0.00695050422173927,0.14138624835052804],"CVE-2020-27841":[0.095151131584787,0.01747827238638874],"CVE-2020-27842":[-0.11877156862474866,-0.01566100742728835],"CVE-2020-27843":[-0.045751102485887075,-0.07339716422164003],"CVE-2020-27845":[0.08938690240114769,0.004671963397446938],"CVE-2020-28196":[0.029577363036866103,-0.05926778586039276],"CVE-2020-29361":[0.08421900757757492,0.1018259515985593],"CVE-2020-29362":[-0.017505233919121392,-0.06166472520295082],"CVE-2020-35452":[0.11619001707668343,0.013203370674152299],"CVE-2020-35492":[0.055544329612307375,0.1218389558759008],"CVE-2020-35512":[0.09315354181548911,0.09378626254592695],"CVE-2020-35523":[0.062340553853000795,-0.0018731857722984813],"CVE-2020-35524":[0.05769972205990338,-0.014340191836846351],"CVE-2020-35738":[-0.014893456449674774,0.1353861523872771],"CVE-2020-35965":[-0.09258071981368936,-0.013590291203319732],"CVE-2020-36221":[-0.028238405654398953,0.1523817623342525],"CVE-2020-36222":[-0.07744945702953329,-0.008498808170867593],"CVE-2020-36223":[0.03870979987266566,-0.06797240500313645],"CVE-2020-36224":[0.030927185584364032,-0.010371894765684772],"CVE-2020-36225":[-0.02719392715805723,-0.069495195252253],"CVE-2020-36226":[-0.07676084682942166,-0.0797502450317912],"CVE-2020-36227":[-0.10309604229841503,0.04635047440056946],"CVE-2020-36228":[-0.11703730374690689,0.06893371387587609],"CVE-2020-36229":[-0.04075910588632146,0.07596057459077436],"CVE-2020-36230":[-0.08336492883146261,-0.06514220605515438],"CVE-2020-36328":[0.08211355010888206,0.05183493518825835],"CVE-2020-36329":[-0.03500022674016578,-0.07964970479699651],"CVE-2020-36330":[-0.12599387700589879,-0.02843459409191797],"CVE-2020-36331":[-0.0765142394993367,0.0710236836237324],"CVE-2020-36332":[-0.13224511981128384,0.0003530744588188574],"CVE-2020-3810":[0.018484410190207138,0.15138234495738645],"CVE-2020-5260":[-0.06778816532446247,0.08832707913893133],"CVE-2020-6096":[0.09183081766076225,-0.06196962381904607],"CVE-2020-6851":[-0.11380599349154369,0.05916116354682386],"CVE-2020-7595":[-0.09365095302571642,0.1302910226959228],"CVE-2020-8112":[-0.028756384688834045,0.11759977573592448],"CVE-2020-8177":[0.03807141800163134,0.03166413751562823],"CVE-2020-8231":[-0.016731619113057237,-0.04276377875945306],"CVE-2020-8285":[0.08508473971203641,0.014801312655663992],"CVE-2020-8286":[0.08856011374713073,0.06569716079799667],"CVE-2020-9490":[0.06500345391030136,0.050316321903950065],"CVE-2021-20234":[-0.10712102200079078,0.07050228023157055],"CVE-2021-20235":[-0.07191458615822771,0.11917157753446427],"CVE-2021-20236":[0.0059721693366670036,-0.09388981786237012],"CVE-2021-20237":[-0.10761720573223842,0.08495034780941155],"CVE-2021-20305":[-0.08340488174579612,0.08454383239719565],"CVE-2021-21300":[0.05961626552487453,0.07543344914018765],"CVE-2021-22876":[-0.01946289103981237,-0.07697910886931612],"CVE-2021-22946":[0.07769186147410712,0.03121918588157326],"CVE-2021-22947":[-0.13933840132297692,0.05257853638863338],"CVE-2021-23336":[0.17052120914675897,-0.20418177031998122],"CVE-2021-23840":[0.07196645711694041,0.041767893398366174],"CVE-2021-23841":[-0.055565594938910265,0.14035796030641431],"CVE-2021-26690":[-0.05431670504681178,0.07056494771637684],"CVE-2021-26691":[-0.05296208615397257,-0.08186781111092345],"CVE-2021-27212":[-0.11320324067450915,0.03223496942359006],"CVE-2021-27218":[-0.021577733583295254,0.10033809474399905],"CVE-2021-27219":[0.07135602758038857,-0.02969080853820438],"CVE-2021-27928":[-0.11239199893906973,-0.04961167288609226],"CVE-2021-28153":[0.030479964329339734,-0.08390601069046767],"CVE-2021-29338":[0.04279308244117389,0.05083452946106608],"CVE-2021-30458":[-0.13030164308544312,0.02789665316143712],"CVE-2021-30498":[-0.09318311260073202,-0.0037630808912351254],"CVE-2021-30499":[0.06280940286953365,0.10901241783214176],"CVE-2021-30641":[0.022607810806838064,-0.045836814511011556],"CVE-2021-31535":[0.0392811813813127,0.09324967890028081],"CVE-2021-31618":[0.02988477670542957,0.11411565500003432],"CVE-2021-32027":[-0.08940789365715877,-0.04656626079117009],"CVE-2021-3246":[0.07108962945035623,-0.014464344152392505],"CVE-2021-33193":[-0.06778252706772173,-0.014062801636930283],"CVE-2021-3326":[0.07531764440634801,-0.08472128467001272],"CVE-2021-33503":[0.20858000678840347,-0.17507981849464588],"CVE-2021-33560":[0.05042458957795524,0.08220223482944077],"CVE-2021-33574":[0.08693145506065889,-0.07563326605452365],"CVE-2021-33910":[-0.08089660219069018,0.12336230883537862],"CVE-2021-3410":[0.06394349645767787,0.0942037055081086],"CVE-2021-3426":[0.22159614343375664,-0.1579718601137281],"CVE-2021-34798":[-0.0724887030031089,-0.05253512825805344],"CVE-2021-3516":[-0.0021998088922816567,0.1529039210213943],"CVE-2021-3517":[-0.1304340116828068,-0.016582542735978822],"CVE-2021-3518":[-0.02096231209409023,0.15478791928824848],"CVE-2021-3520":[0.04512284094537791,-0.05862791469567727],"CVE-2021-3537":[-0.05628098602704265,0.09612916193389229],"CVE-2021-3541":[-0.04903823677403882,-0.003601147275886442],"CVE-2021-3566":[-0.11679603570170805,0.09528885515829619],"CVE-2021-3580":[-0.03176920949264522,0.105201617987205],"CVE-2021-35942":[0.07234511461996095,-0.07729361451732013],"CVE-2021-3712":[0.07530902403765294,0.0799919545746007],"CVE-2021-37750":[0.0694849203018231,0.06811364173370424],"CVE-2021-38114":[-0.02711929880240096,-0.08640162137181864],"CVE-2021-38115":[0.09784728596394952,0.10213131158220327],"CVE-2021-38171":[-0.035647976022045884,0.15461243814476486],"CVE-2021-39275":[-0.009091633626012723,0.10341880954218614],"CVE-2021-40330":[-0.135118708967916,0.016291479587675222],"CVE-2021-40438":[-0.012943942642631278,-0.08409508470538553],"CVE-2021-40528":[0.1071307047217522,-0.04716983091694137],"CVE-2021-40812":[0.08980945398863233,0.0467301649708728],"Deployment.default":[0.007893748252579177,-0.2891182366830202],"Job.default":[0.013709258813112371,-0.4075650023110943],"Pod.default":[0.21822457398784048,-0.16891655047427723],"deps":[0.6895197401510359,-1.0],"docker-registry.wikimedia.org/service-checker:latest":[0.13510178211065427,-0.11983269218938833],"docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev":[-0.009167984888316025,0.029028364439004632],"wikimedia/mediawiki-dev":[0.017992391734698923,-0.40695654218592126]}},"id":"1126182","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1126167","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"1126180"},"inspection_policy":{"id":"1126226"},"layout_provider":{"id":"1126182"},"node_renderer":{"id":"1126176"},"selection_policy":{"id":"1126231"}},"id":"1126173","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1126159","type":"BoxAnnotation"},{"attributes":{},"id":"1126150","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"1126153"},{"id":"1126154"},{"id":"1126155"},{"id":"1126156"},{"id":"1126157"},{"id":"1126158"},{"id":"1126167"},{"id":"1126168"},{"id":"1126169"}]},"id":"1126160","type":"Toolbar"},{"attributes":{},"id":"1126237","type":"Selection"},{"attributes":{"text":"wikimedia-mediawiki-dev"},"id":"1126135","type":"Title"},{"attributes":{},"id":"1126141","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CVE-2021-39275","CVE-2021-38171","CVE-2021-3520","CVE-2021-31535","CVE-2021-26691","CVE-2020-36329","CVE-2020-36328","CVE-2019-5482","CVE-2019-5481","CVE-2019-17542","CVE-2019-17539","CVE-2019-17113","CVE-2019-1353","CVE-2019-12900","CVE-2018-25014","CVE-2018-25011","CVE-2017-14062","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2017-8872","CVE-2021-40438","CVE-2020-15180","CVE-2021-3518","CVE-2021-3246","CVE-2021-32027","CVE-2020-8112","CVE-2020-25695","CVE-2020-22036","CVE-2020-22032","CVE-2020-22031","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20892","CVE-2020-20891","CVE-2020-10531","CVE-2019-7638","CVE-2019-7577","CVE-2019-7575","CVE-2019-5827","CVE-2019-17546","CVE-2019-1387","CVE-2019-1352","CVE-2019-1349","CVE-2018-21010","CVE-2018-20847","CVE-2018-17100","CVE-2018-12900","CVE-2017-6892","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-20235","CVE-2020-25694","CVE-2020-13790","CVE-2019-7636","CVE-2019-7635","CVE-2019-7578","CVE-2019-13616","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2021-3516","CVE-2021-3410","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-1712","CVE-2020-14409","CVE-2020-14363","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-34798","CVE-2021-33560","CVE-2021-33193","CVE-2021-31618","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2021-22946","CVE-2020-9490","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-6851","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-35965","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-21041","CVE-2020-19131","CVE-2020-15166","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11993","CVE-2020-11655","CVE-2020-11080","CVE-2020-11008","CVE-2019-9937","CVE-2019-9936","CVE-2019-3829","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2018-8740","CVE-2018-14404","CVE-2016-9112","CVE-2021-3712","CVE-2020-35452","CVE-2020-14350","CVE-2021-27928","CVE-2020-8177","CVE-2020-14152","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2021-3541","CVE-2021-20234","CVE-2020-24977","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-21697","CVE-2020-20902","CVE-2020-19144","CVE-2020-1720","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-7663","CVE-2019-2974","CVE-2019-16168","CVE-2019-14973","CVE-2019-13390","CVE-2019-11498","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-14634","CVE-2021-30458","CVE-2020-35738","CVE-2020-1927","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-2574","CVE-2020-1971","CVE-2020-16135","CVE-2020-27350","CVE-2021-38114","CVE-2021-3566","CVE-2021-33910","CVE-2020-3810","CVE-2020-27845","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-13904","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2019-1010315","CVE-2018-19841","CVE-2018-19840","CVE-2017-6888","CVE-2020-14410","CVE-2021-30641","CVE-2021-22876","CVE-2020-29362","CVE-2020-2752","CVE-2020-1934","CVE-2019-17567","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2016-1585","CVE-2021-35942","CVE-2020-24994","CVE-2019-8907","CVE-2019-8905","CVE-2019-7637","CVE-2019-7576","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-7999","CVE-2018-11710","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-2888","CVE-2017-18198","CVE-2017-14160","CVE-2017-12864","CVE-2017-12863","CVE-2017-12862","CVE-2017-12606","CVE-2017-12605","CVE-2017-12604","CVE-2017-12603","CVE-2017-12601","CVE-2017-12599","CVE-2017-12598","CVE-2017-12597","CVE-2017-1000450","CVE-2016-1516","CVE-2017-12839","CVE-2019-14491","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13351","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2017-15019","CVE-2017-13135","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2021-20237","CVE-2020-36332","CVE-2020-0034","CVE-2019-14855","CVE-2019-14493","CVE-2019-14492","CVE-2018-9234","CVE-2018-14553","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2017-13712","CVE-2017-12602","CVE-2017-12600","CVE-2017-10683","CVE-2009-5155","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2019-9371","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-13626","CVE-2018-5710","CVE-2018-20861","CVE-2018-20860","CVE-2018-18064","CVE-2017-18199","CVE-2017-17760","CVE-2017-17446","CVE-2017-14107","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2019-15939","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-27843","CVE-2020-27842","CVE-2020-27618","CVE-2020-10029","CVE-2018-5269","CVE-2018-5268","CVE-2018-19211","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-9545","CVE-2017-7697","CVE-2017-7475","CVE-2017-12797","CVE-2016-9318","CVE-2016-1517","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","Pod.default","CVE-2021-33503","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2020-26137","CVE-2019-11236","CVE-2021-23336","CVE-2021-3426","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Job.default","Job.default","Job.default","Job.default","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","CVE-2018-12886","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest"]},"selected":{"id":"1126237"},"selection_policy":{"id":"1126236"}},"id":"1126179","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"1126179"},"glyph":{"id":"1126178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1126181"}},"id":"1126180","type":"GlyphRenderer"},{"attributes":{},"id":"1126226","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.2,7.1,7.1,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,null,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.5,5.5,5.3],"description":["wikimedia/mediawiki-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mediawiki-dev-RELEASE-NAME.default (container 0) - mediawiki-dev-RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph