CVE-2020-28493

a10-prometheus-exporter-acos-prometheus-exporter-helm-chart

CVE-2020-14343, CVE-2021-3711, CVE-2021-33503, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-8457, CVE-2019-18224, CVE-2019-12900, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-13627, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2020-25659, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-28153, CVE-2020-29362, CVE-2020-28493, CVE-2020-27619, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2019-12761, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1c1dea5-e524-4b34-816d-17790a6ef30c":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1027","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1071"}},"size":{"value":20}},"id":"1072","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"1021"},{"id":"1022"},{"id":"1023"},{"id":"1024"},{"id":"1025"},{"id":"1026"},{"id":"1035"},{"id":"1036"},{"id":"1037"}]},"id":"1028","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1081","type":"LabelSet"},{"attributes":{},"id":"1025","type":"ResetTool"},{"attributes":{},"id":"1087","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1035","type":"HoverTool"},{"attributes":{"overlay":{"id":"1101"}},"id":"1037","type":"BoxSelectTool"},{"attributes":{},"id":"1026","type":"HelpTool"},{"attributes":{"axis":{"id":"1017"},"dimension":1,"ticker":null},"id":"1020","type":"Grid"},{"attributes":{"source":{"id":"1047"}},"id":"1049","type":"CDSView"},{"attributes":{"overlay":{"id":"1027"}},"id":"1023","type":"BoxZoomTool"},{"attributes":{},"id":"1104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1086"},"major_label_policy":{"id":"1084"},"ticker":{"id":"1014"}},"id":"1013","type":"LinearAxis"},{"attributes":{},"id":"1024","type":"SaveTool"},{"attributes":{},"id":"1089","type":"BasicTickFormatter"},{"attributes":{"text":"a10-prometheus-exporter-acos-prometheus-exporter-helm-chart"},"id":"1003","type":"Title"},{"attributes":{},"id":"1105","type":"Selection"},{"attributes":{"source":{"id":"1043"}},"id":"1045","type":"CDSView"},{"attributes":{},"id":"1094","type":"NodesOnly"},{"attributes":{},"id":"1011","type":"LinearScale"},{"attributes":{},"id":"1099","type":"NodesOnly"},{"attributes":{},"id":"1005","type":"DataRange1d"},{"attributes":{},"id":"1018","type":"BasicTicker"},{"attributes":{},"id":"1007","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1048"},"inspection_policy":{"id":"1094"},"layout_provider":{"id":"1050"},"node_renderer":{"id":"1044"},"selection_policy":{"id":"1099"}},"id":"1041","type":"GraphRenderer"},{"attributes":{},"id":"1022","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1101","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1013"}],"center":[{"id":"1016"},{"id":"1020"}],"height":768,"left":[{"id":"1017"}],"renderers":[{"id":"1041"},{"id":"1081"}],"title":{"id":"1003"},"toolbar":{"id":"1028"},"width":1024,"x_range":{"id":"1005"},"x_scale":{"id":"1009"},"y_range":{"id":"1007"},"y_scale":{"id":"1011"}},"id":"1002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1014","type":"BasicTicker"},{"attributes":{},"id":"1046","type":"MultiLine"},{"attributes":{},"id":"1102","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1089"},"major_label_policy":{"id":"1087"},"ticker":{"id":"1018"}},"id":"1017","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1036","type":"TapTool"},{"attributes":{"data_source":{"id":"1047"},"glyph":{"id":"1046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1049"}},"id":"1048","type":"GlyphRenderer"},{"attributes":{},"id":"1103","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,7,7,6.7,6.7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["a10-prometheus-exporter/acos-prometheus-exporter-helm-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-acos-prometheus-exporter-helm-chart.default (container 0) - acos-prometheus-exporter-helm-chart","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

agnops-agnops

CVE-2021-3711, CVE-2020-14343, CVE-2021-36159, CVE-2021-39537, CVE-2021-36222, CVE-2021-33503, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2020-28196, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-20227, CVE-2020-28928, CVE-2020-15358, CVE-2020-28493, CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-17546, CVE-2018-17100, CVE-2018-12900, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-33560, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2020-14152, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2020-26160, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8139039-f632-46ae-ab0d-86791cb87289":{"defs":[],"roots":{"references":[{"attributes":{},"id":"13399","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"13360"},"inspection_policy":{"id":"13406"},"layout_provider":{"id":"13362"},"node_renderer":{"id":"13356"},"selection_policy":{"id":"13411"}},"id":"13353","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"13413","type":"BoxAnnotation"},{"attributes":{"source":{"id":"13359"}},"id":"13361","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,null,7.7,null,null],"description":["agnops/agnops",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webhook-manager.default (container 0) - webhook-manager","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

armory-armory-spinnaker-operator

Bokeh Plot Bokeh.set_log_level("info"); {"eddc6110-cd07-4074-87d0-4fb10ea4784f":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"41547"}},"id":"41549","type":"CDSView"},{"attributes":{},"id":"41521","type":"PanTool"},{"attributes":{"overlay":{"id":"41527"}},"id":"41523","type":"BoxZoomTool"},{"attributes":{},"id":"41584","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","CVE-2021-22945","CVE-2021-39537","CVE-2019-10906","CVE-2016-10745","CVE-2021-22946","CVE-2020-27216","CVE-2021-31879","CVE-2021-22947","CVE-2021-28169","CVE-2020-28493","CVE-2020-27223","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","CVE-2021-3778","CVE-2021-3770","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-3796","CVE-2021-30640","CVE-2020-5421","CVE-2021-33037","CVE-2020-29582"],"start":["armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","CVE-2021-22945","CVE-2021-39537","CVE-2019-10906","CVE-2016-10745","CVE-2021-22946","CVE-2020-27216","CVE-2021-31879","CVE-2021-22947","CVE-2021-28169","CVE-2020-28493","CVE-2020-27223","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator"]},"selected":{"id":"41605"},"selection_policy":{"id":"41604"}},"id":"41547","type":"ColumnDataSource"},{"attributes":{},"id":"41518","type":"BasicTicker"},{"attributes":{"data_source":{"id":"41547"},"glyph":{"id":"41546"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41549"}},"id":"41548","type":"GlyphRenderer"},{"attributes":{},"id":"41514","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41527","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"41513"},"ticker":null},"id":"41516","type":"Grid"},{"attributes":{"below":[{"id":"41513"}],"center":[{"id":"41516"},{"id":"41520"}],"height":768,"left":[{"id":"41517"}],"renderers":[{"id":"41541"},{"id":"41581"}],"title":{"id":"41503"},"toolbar":{"id":"41528"},"width":1024,"x_range":{"id":"41505"},"x_scale":{"id":"41509"},"y_range":{"id":"41507"},"y_scale":{"id":"41511"}},"id":"41502","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"41526","type":"HelpTool"},{"attributes":{},"id":"41511","type":"LinearScale"},{"attributes":{"overlay":{"id":"41601"}},"id":"41537","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"41589"},"major_label_policy":{"id":"41587"},"ticker":{"id":"41518"}},"id":"41517","type":"LinearAxis"},{"attributes":{},"id":"41546","type":"MultiLine"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"41535","type":"HoverTool"},{"attributes":{},"id":"41599","type":"NodesOnly"},{"attributes":{},"id":"41602","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"41543"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"41581","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41601","type":"BoxAnnotation"},{"attributes":{},"id":"41505","type":"DataRange1d"},{"attributes":{},"id":"41603","type":"Selection"},{"attributes":{},"id":"41589","type":"BasicTickFormatter"},{"attributes":{"text":"armory-armory-spinnaker-operator"},"id":"41503","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"41571"}},"size":{"value":20}},"id":"41572","type":"Circle"},{"attributes":{"axis":{"id":"41517"},"dimension":1,"ticker":null},"id":"41520","type":"Grid"},{"attributes":{"edge_renderer":{"id":"41548"},"inspection_policy":{"id":"41594"},"layout_provider":{"id":"41550"},"node_renderer":{"id":"41544"},"selection_policy":{"id":"41599"}},"id":"41541","type":"GraphRenderer"},{"attributes":{},"id":"41586","type":"BasicTickFormatter"},{"attributes":{},"id":"41604","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13409328974623747,0.1264241699088142],"CKV_K8S_11":[-0.17444192989548685,0.1449972117333573],"CKV_K8S_12":[-0.21784795823731354,0.020483052498214593],"CKV_K8S_13":[-0.19294746488042555,0.05243778886974225],"CKV_K8S_15":[-0.20610278458089262,0.19607593219498828],"CKV_K8S_20":[-0.28502929653246994,0.12005179695351884],"CKV_K8S_22":[-0.28827774520172533,0.05373542746769101],"CKV_K8S_23":[-0.24639264588502297,0.007786965125124239],"CKV_K8S_28":[-0.17140462028062084,0.1890270776059737],"CKV_K8S_29":[-0.2606275945407617,0.036731731764949295],"CKV_K8S_30":[-0.2483733236121455,0.13870788309358337],"CKV_K8S_31":[-0.24817704466959495,0.07354303185485547],"CKV_K8S_37":[-0.14071986424711444,0.16857080774578803],"CKV_K8S_38":[-0.21238335560178878,0.16228469500487094],"CKV_K8S_40":[-0.18334510787123348,0.01296022411562581],"CKV_K8S_43":[-0.2895154172966539,0.08822628737221201],"CKV_K8S_8":[-0.2443041156704682,0.18285789302477504],"CKV_K8S_9":[-0.2757771805218739,0.15647434776118707],"CVE-2016-10745":[0.07212943210641189,0.027835641769783016],"CVE-2019-10906":[0.0754318676483806,-0.0619451810173625],"CVE-2020-27216":[0.1263843775359653,0.014740285602870534],"CVE-2020-27223":[0.03853211817111582,-0.06323850698101945],"CVE-2020-28493":[0.09252951859469603,0.05667508357025977],"CVE-2020-29582":[0.24321211968672374,-0.14510402447458942],"CVE-2020-5421":[0.2943817454138688,-0.045921457783558425],"CVE-2021-22945":[0.04862146273812666,-0.09880836383949504],"CVE-2021-22946":[0.07849690033354381,-0.11393408442962019],"CVE-2021-22947":[0.11405277948593034,-0.06074988813663706],"CVE-2021-28169":[0.10822259428005783,-0.09900302980847116],"CVE-2021-30640":[0.20938089429519813,-0.1224769340421607],"CVE-2021-31879":[0.12574693485328892,0.049900193094082966],"CVE-2021-33037":[0.24236825655646915,-0.05196725538681717],"CVE-2021-35515":[0.27326964316853053,-0.11542297587065896],"CVE-2021-35516":[0.1551439862123031,-0.16826147154661666],"CVE-2021-35517":[0.2425755905105583,0.008812614462000922],"CVE-2021-36090":[0.2881149493069259,-0.005704259364815187],"CVE-2021-3770":[0.20401982107281655,0.08222279593685516],"CVE-2021-37714":[0.27120511405734193,-0.07986370555383783],"CVE-2021-3778":[0.23868475627634317,0.06192084679704537],"CVE-2021-3796":[0.27425637619000137,0.03804373789556655],"CVE-2021-39537":[0.09125424863600481,-0.012188647515708478],"CVE-2021-41079":[0.1981984310775396,-0.16726888036480905],"Deployment.default":[-0.15556107430907262,0.07966400775614617],"armory/armory-spinnaker-operator":[-0.22111980773309373,0.10791999031166706],"deps":[0.10421819359878794,-1.0],"index.docker.io/armory/armory-operator:1.4.1":[0.036490863294309166,-0.012576067720981498],"index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator":[0.1495186462127567,-0.03467678745439123]}},"id":"41550","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"41543"}},"id":"41545","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"41571","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"41521"},{"id":"41522"},{"id":"41523"},{"id":"41524"},{"id":"41525"},{"id":"41526"},{"id":"41535"},{"id":"41536"},{"id":"41537"}]},"id":"41528","type":"Toolbar"},{"attributes":{},"id":"41525","type":"ResetTool"},{"attributes":{"callback":null},"id":"41536","type":"TapTool"},{"attributes":{"data_source":{"id":"41543"},"glyph":{"id":"41572"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41545"}},"id":"41544","type":"GlyphRenderer"},{"attributes":{},"id":"41594","type":"NodesOnly"},{"attributes":{"formatter":{"id":"41586"},"major_label_policy":{"id":"41584"},"ticker":{"id":"41514"}},"id":"41513","type":"LinearAxis"},{"attributes":{},"id":"41524","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,8.8,8.6,8.6,7.5,7,6.1,5.9,5.3,5.3,5.3,null,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,5.3,5.3],"description":["armory/armory-spinnaker-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.armory-spinnaker-operator.default (container 1) - armory-spinnaker-operator-halyard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

atlassian-data-center-bitbucket

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-9735, CVE-2017-18640, CVE-2020-9794, CVE-2021-36222, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b66bb44-6a58-451d-a718-298310cafe7d":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"45729"},"dimension":1,"ticker":null},"id":"45732","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45783"}},"size":{"value":20}},"id":"45784","type":"Circle"},{"attributes":{"text":"atlassian-data-center-bitbucket"},"id":"45715","type":"Title"},{"attributes":{"edge_renderer":{"id":"45760"},"inspection_policy":{"id":"45806"},"layout_provider":{"id":"45762"},"node_renderer":{"id":"45756"},"selection_policy":{"id":"45811"}},"id":"45753","type":"GraphRenderer"},{"attributes":{},"id":"45717","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45739"}},"id":"45735","type":"BoxZoomTool"},{"attributes":{},"id":"45736","type":"SaveTool"},{"attributes":{},"id":"45816","type":"UnionRenderers"},{"attributes":{"below":[{"id":"45725"}],"center":[{"id":"45728"},{"id":"45732"}],"height":768,"left":[{"id":"45729"}],"renderers":[{"id":"45753"},{"id":"45793"}],"title":{"id":"45715"},"toolbar":{"id":"45740"},"width":1024,"x_range":{"id":"45717"},"x_scale":{"id":"45721"},"y_range":{"id":"45719"},"y_scale":{"id":"45723"}},"id":"45714","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3456622006255778,0.109322328053485],"CKV_K8S_11":[-0.3432466769378115,0.18426858732424528],"CKV_K8S_12":[-0.3079320731692242,0.20449330444964178],"CKV_K8S_13":[-0.27437198447668354,0.18715930647724996],"CKV_K8S_14":[-0.3575263585835515,0.1482342262685458],"CKV_K8S_15":[-0.3231001905347834,0.10303814538421535],"CKV_K8S_20":[-0.3075034490421274,0.12578808480226283],"CKV_K8S_22":[-0.32983594348215783,0.1239618643682255],"CKV_K8S_23":[-0.33223568692494143,0.20393248085526566],"CKV_K8S_28":[-0.35504012937631335,0.12790152455293918],"CKV_K8S_30":[-0.35706455328142434,0.1689777772485343],"CKV_K8S_31":[-0.2796441160405657,0.2065188327115733],"CKV_K8S_37":[-0.29848471824062534,0.15172667582595573],"CKV_K8S_38":[-0.33630540335424514,0.1456910730169308],"CKV_K8S_40":[-0.2971519309420218,0.21689442284141375],"CKV_K8S_43":[-0.317030999024124,0.18764316846290024],"CKV_K8S_8":[-0.29322154337556594,0.17712709877546304],"CVE-2016-2781":[0.0467870840372425,0.16524239216547904],"CVE-2017-18640":[0.011557588154935305,-0.1470427465102908],"CVE-2017-9735":[0.1475523652970751,-0.0324109011437667],"CVE-2018-10237":[0.09738936808742688,0.03509198593273566],"CVE-2019-10172":[0.17549749802313014,-0.09689811345893361],"CVE-2019-14540":[0.15082603916610787,-0.1536977934714208],"CVE-2019-14892":[0.16000039250397974,-0.1370197264601944],"CVE-2019-14893":[0.11738772413566667,0.017114603086628384],"CVE-2019-16335":[0.18276323975939263,0.015894410687505117],"CVE-2019-16869":[0.08365625744707979,-0.18172894798827224],"CVE-2019-16942":[0.12327019030131114,-0.0769921265988839],"CVE-2019-16943":[0.05090771155409993,-0.18685006460908765],"CVE-2019-17195":[-0.017361969572233564,-0.09487085168224478],"CVE-2019-17267":[-0.005516940959100257,0.01852658879831682],"CVE-2019-17531":[0.1686995719620647,-0.12169350474535623],"CVE-2019-17571":[-0.0461466026971525,-0.1319186727714537],"CVE-2019-18276":[0.07079374994235932,-0.12794391436533978],"CVE-2019-20330":[-0.015617286842615059,-0.0484953149622898],"CVE-2019-20444":[0.17441408353987015,0.032557390958009975],"CVE-2019-20445":[-0.021449059861516656,0.05371668509521375],"CVE-2019-20838":[0.1717859969826517,-0.02756540103780889],"CVE-2019-25013":[0.12466490820383182,0.07590992181236277],"CVE-2020-10672":[0.1134832109748877,0.055292970090002766],"CVE-2020-10673":[-0.06005486839545096,-0.11119731034625718],"CVE-2020-10968":[0.13273677029366546,-0.16647662896519014],"CVE-2020-10969":[0.12530717912653647,-0.10521085976737098],"CVE-2020-11111":[-0.03497304737875106,0.03647684310468969],"CVE-2020-11112":[0.16617131474064806,-0.0761274705742784],"CVE-2020-11113":[0.1917360994371886,-0.02042602606769377],"CVE-2020-11612":[0.08081586739538173,0.08622641222052792],"CVE-2020-11619":[0.018202089177736913,0.07073713463690294],"CVE-2020-11620":[-0.06186373215696973,-0.004157815968169847],"CVE-2020-13956":[0.08311641155673713,-0.15420681926166965],"CVE-2020-14060":[0.15060604235240863,-0.094760629879983],"CVE-2020-14061":[0.05737021543989409,-0.15103550517515968],"CVE-2020-14062":[0.10313558211706307,0.08210044106665063],"CVE-2020-14145":[0.11513145613232235,-0.03740153249172607],"CVE-2020-14195":[0.20107351323597336,-0.037862294315121434],"CVE-2020-1950":[0.07189098961907155,0.04077015340089607],"CVE-2020-1951":[-0.03525160613365941,-0.1116828341118093],"CVE-2020-24616":[-0.07332841753318972,-0.05922885442008739],"CVE-2020-24750":[0.03357007923316781,-0.14560134533384467],"CVE-2020-25649":[0.03834595920604597,-0.16678137127494544],"CVE-2020-27618":[0.05756707085097837,0.08628818241690213],"CVE-2020-28491":[0.1687827292330144,-0.05242313349474906],"CVE-2020-28493":[-0.03730217040482083,-0.07203313433175516],"CVE-2020-35490":[0.019122707055961554,-0.08966295852851917],"CVE-2020-35491":[0.02031104582496152,0.04105880517917727],"CVE-2020-35728":[0.006562531246120413,-0.16947631748364894],"CVE-2020-36179":[0.05491020116846248,-0.09425630666687115],"CVE-2020-36180":[0.035422184672928556,0.08246572066139954],"CVE-2020-36181":[-0.006049348465549247,-0.07381283082848117],"CVE-2020-36182":[0.1890012995925384,-0.052314745416129266],"CVE-2020-36183":[-0.05109845425853118,-0.09298458610874664],"CVE-2020-36184":[0.11317404502819535,-0.16467958980667796],"CVE-2020-36185":[0.09426308634149698,-0.07480081309025231],"CVE-2020-36186":[0.10556127467944848,-0.007366007965582192],"CVE-2020-36187":[0.1416041462668364,-0.008447643640160535],"CVE-2020-36188":[0.16903647010244646,-0.0013078451681701028],"CVE-2020-36189":[-0.05268164900314423,-0.052656863932140696],"CVE-2020-6096":[0.01416887462898428,-0.039330890693856715],"CVE-2020-8840":[-0.009488874937278366,-0.14533617085643036],"CVE-2020-9546":[0.2010965263169836,-0.06766828413052478],"CVE-2020-9547":[0.06299713413127365,0.06471154574100077],"CVE-2020-9548":[0.1939173890686611,-0.0018005684166406324],"CVE-2020-9794":[0.1860021879376798,-0.1133499352365186],"CVE-2020-9849":[-0.029394251098843388,-0.14002396633928096],"CVE-2020-9991":[-0.050693687770130065,0.01632655371707576],"CVE-2021-20190":[0.12983474039083429,-0.14086548248284939],"CVE-2021-21290":[0.04073961502247902,-0.11980014622524308],"CVE-2021-21295":[0.10787755161739672,-0.12403519182055939],"CVE-2021-21409":[0.040076531725501574,0.056802051050064285],"CVE-2021-23336":[0.0035264475661538727,-0.008493352010412205],"CVE-2021-28169":[0.15316415944172657,0.03210890078494118],"CVE-2021-28657":[0.013375926546412668,-0.11855289870381411],"CVE-2021-29425":[-0.0008910029307703622,0.06706227127257458],"CVE-2021-29505":[0.1306261636868826,0.03983254091938694],"CVE-2021-33037":[0.14218839397873784,0.0634380060946804],"CVE-2021-3326":[-0.0659804367058097,-0.08006159202984715],"CVE-2021-33574":[0.06006136468060701,0.4233159792904102],"CVE-2021-35515":[0.08758266322795055,-0.10704884432859753],"CVE-2021-35516":[-0.0036666924335278105,0.042302595865976116],"CVE-2021-35517":[0.10392831069031586,-0.14570159606663063],"CVE-2021-36090":[-0.06947969793757648,-0.033001762049210126],"CVE-2021-36222":[0.04788499539757008,0.028728345853565845],"CVE-2021-37714":[0.024377599876306923,-0.18014538039938327],"CVE-2021-39139":[0.1433110308746229,-0.059594736079100395],"CVE-2021-39140":[0.14589177298386907,0.012827473985310358],"CVE-2021-39141":[0.06642887464440236,-0.17497179294491644],"CVE-2021-39144":[0.08885430843392107,0.06295575021159612],"CVE-2021-39145":[-0.02936585396939003,0.013708301965169596],"CVE-2021-39146":[0.10387654066397739,-0.18101074439346423],"CVE-2021-39147":[0.16053417673909634,0.05262999376865263],"CVE-2021-39148":[-0.049566113530461565,-0.018573816836626574],"CVE-2021-39149":[0.07399670510689332,0.006890218393927353],"CVE-2021-39150":[-0.011157764843605056,-0.11978330258757298],"CVE-2021-39151":[-0.034795990414274544,-0.03701875820338507],"CVE-2021-39152":[-0.015234109392576295,-0.16353661348913628],"CVE-2021-39153":[0.19088683662556774,-0.08463727697712588],"CVE-2021-39154":[-0.02425140631230512,-0.01043212399260298],"CVE-2021-40528":[0.03447870462264634,0.42928690405033204],"CVE-2021-41617":[0.14377376561732744,-0.12045735272191359],"PRISMA-2021-0081":[0.029336749009213986,0.007749336059787523],"Pod.default":[0.009480297935097533,0.42351854916418885],"StatefulSet.default":[-0.25146591895211085,0.12499711075958428],"atlassian-data-center/bitbucket":[-0.32435216271697725,0.16562554911986171],"atlassian/bitbucket:7.15.1-jdk11":[0.05815386315668404,-0.04429624157704761],"debian:stable-slim":[0.0354415314739478,0.3394237328069812],"deps":[-1.0,0.35064572220590534]}},"id":"45762","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"45748","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45739","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"45801"},"major_label_policy":{"id":"45799"},"ticker":{"id":"45730"}},"id":"45729","type":"LinearAxis"},{"attributes":{},"id":"45723","type":"LinearScale"},{"attributes":{},"id":"45758","type":"MultiLine"},{"attributes":{},"id":"45730","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/bitbucket:7.15.1-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-20445","CVE-2019-20444","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-10172","CVE-2017-9735","CVE-2017-18640","CVE-2020-9794","CVE-2021-36222","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-28657","CVE-2021-21290","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2021-41617","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2020-14145","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45817"},"selection_policy":{"id":"45816"}},"id":"45759","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"45755"},"glyph":{"id":"45784"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45757"}},"id":"45756","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45759"},"glyph":{"id":"45758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45761"}},"id":"45760","type":"GlyphRenderer"},{"attributes":{},"id":"45815","type":"Selection"},{"attributes":{},"id":"45811","type":"NodesOnly"},{"attributes":{"formatter":{"id":"45798"},"major_label_policy":{"id":"45796"},"ticker":{"id":"45726"}},"id":"45725","type":"LinearAxis"},{"attributes":{},"id":"45734","type":"WheelZoomTool"},{"attributes":{},"id":"45738","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45747","type":"HoverTool"},{"attributes":{},"id":"45799","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45813","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"45725"},"ticker":null},"id":"45728","type":"Grid"},{"attributes":{},"id":"45817","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"45783","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"45759"}},"id":"45761","type":"CDSView"},{"attributes":{},"id":"45796","type":"AllLabels"},{"attributes":{},"id":"45737","type":"ResetTool"},{"attributes":{},"id":"45726","type":"BasicTicker"},{"attributes":{},"id":"45801","type":"BasicTickFormatter"},{"attributes":{},"id":"45806","type":"NodesOnly"},{"attributes":{"source":{"id":"45755"}},"id":"45757","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45793","type":"LabelSet"},{"attributes":{},"id":"45733","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7,6.5,6.5,5.9,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/bitbucket",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-bitbucket.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-confluence

Bokeh Plot Bokeh.set_log_level("info"); {"738438e0-3cc8-4dd1-b441-5d6d945f939d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45148","type":"AllLabels"},{"attributes":{},"id":"45168","type":"UnionRenderers"},{"attributes":{},"id":"45090","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45165","type":"BoxAnnotation"},{"attributes":{"text":"atlassian-data-center-confluence"},"id":"45067","type":"Title"},{"attributes":{},"id":"45071","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45091"}},"id":"45087","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45099","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"45112"},"inspection_policy":{"id":"45158"},"layout_provider":{"id":"45114"},"node_renderer":{"id":"45108"},"selection_policy":{"id":"45163"}},"id":"45105","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3241753977448532,0.23738613417384652],"CKV_K8S_11":[0.32743992788210446,0.2733713928519035],"CKV_K8S_12":[0.3631708492747698,0.2478708364942433],"CKV_K8S_13":[0.3546588257311904,0.3675319779185254],"CKV_K8S_14":[0.3293109844454655,0.3859048850890962],"CKV_K8S_15":[0.23467266170429063,0.3899493071134433],"CKV_K8S_20":[0.3820965704337159,0.30672657543613435],"CKV_K8S_22":[0.2623572262271799,0.40647335104137855],"CKV_K8S_23":[0.3016571579444731,0.40696558636189656],"CKV_K8S_28":[0.25834689569705405,0.3478069596599686],"CKV_K8S_30":[0.22383657509473243,0.33022970275173474],"CKV_K8S_31":[0.3704231666880919,0.2785705631557372],"CKV_K8S_37":[0.37582002550280097,0.3402479894692343],"CKV_K8S_38":[0.21236522301752503,0.3665975825809362],"CKV_K8S_40":[0.2860310484135071,0.37676279971799115],"CKV_K8S_43":[0.28782699901082776,0.2904017782542067],"CKV_K8S_8":[0.3449453405593881,0.31939814104752307],"CVE-2016-2781":[0.030468364732696495,-0.32008233909911904],"CVE-2019-10101":[-0.21577995623742813,-0.14386899872533473],"CVE-2019-10102":[-0.1877228592009994,-0.03277898706552424],"CVE-2019-10103":[-0.22896237974894185,-0.04926229111398968],"CVE-2019-10172":[-0.12825079822150703,-0.1892357162404898],"CVE-2019-12400":[-0.13469793302899052,0.09798247014731518],"CVE-2019-17571":[-0.014587852524617277,0.07105291611672714],"CVE-2019-18276":[-0.12313676314460881,-0.0006625891204741587],"CVE-2019-20838":[-0.14419358761451123,0.048428009998660614],"CVE-2019-25013":[-0.018832665506885102,-0.2092785439132409],"CVE-2020-13956":[-0.05782556870549795,-0.1459029548632832],"CVE-2020-1950":[-0.19961601704276116,0.05720355050697028],"CVE-2020-1951":[-0.2532957764970972,-0.0025314593091586854],"CVE-2020-27618":[-0.26945039127470966,-0.07759827287555704],"CVE-2020-28491":[-0.1418995544610068,-0.24166446490128826],"CVE-2020-28493":[-0.023546987812603427,0.009696156614818813],"CVE-2020-29582":[-0.26746448003097556,-0.03714360114715773],"CVE-2020-6096":[0.07308766969424894,-0.10643374859550402],"CVE-2020-9794":[-0.17527569658824266,0.015054751189942888],"CVE-2020-9849":[0.04736221833395479,0.007053712671950434],"CVE-2020-9991":[-0.07619098472472148,0.02490018531898543],"CVE-2021-22112":[0.011963076484651643,-0.025024905810304632],"CVE-2021-23336":[-0.18710542255821264,-0.11718148572304618],"CVE-2021-28169":[-0.0505364787314442,0.06067852869447318],"CVE-2021-28657":[-0.01251287133995027,-0.07376585960015865],"CVE-2021-29425":[-0.12491122810960748,-0.14084174371040273],"CVE-2021-29505":[0.014973140872590182,-0.20692368734312605],"CVE-2021-30640":[-0.10690698177834555,0.07365347112568953],"CVE-2021-33037":[-0.23047401203247553,-0.09229127088014104],"CVE-2021-3326":[0.04097447935140274,-0.17852815208075976],"CVE-2021-33574":[0.21677004688959903,-0.610734028367725],"CVE-2021-34429":[0.06240810600735448,-0.14434895264758743],"CVE-2021-35515":[0.073531570515658,-0.06719888600830215],"CVE-2021-35516":[0.029979663247063408,-0.09007381230048025],"CVE-2021-35517":[-0.2506649345806982,-0.15673135625102205],"CVE-2021-36090":[-0.015164156680116761,-0.16152550865471668],"CVE-2021-36222":[-0.10795943643747051,-0.23249191758164353],"CVE-2021-37714":[-0.2632066024441184,-0.11929454038021224],"CVE-2021-39139":[-0.23539221238211672,0.04137913531734169],"CVE-2021-39140":[0.05810493761922889,-0.03431836058741042],"CVE-2021-39141":[-0.07393508524778314,0.09326217946028653],"CVE-2021-39144":[-0.1651378089895722,-0.07751689703690663],"CVE-2021-39145":[-0.079739791850403,-0.1914710081724537],"CVE-2021-39146":[-0.04738357735736546,-0.22421007524843065],"CVE-2021-39147":[-0.17285404415199154,-0.16830995205746446],"CVE-2021-39148":[0.018811304060150868,-0.13647120006949315],"CVE-2021-39149":[0.015348335940163592,0.03743693671642456],"CVE-2021-39150":[-0.16585542379990492,-0.21711620840249102],"CVE-2021-39151":[-0.17437381994307963,0.08416611962964018],"CVE-2021-39152":[-0.19860128318830517,-0.21030734996529263],"CVE-2021-39153":[-0.07486210641980934,-0.24459352554694747],"CVE-2021-39154":[-0.21725187099101023,0.007141622692262082],"CVE-2021-40528":[0.13347479113303104,-0.6479798911325816],"PRISMA-2021-0081":[-0.22391980602264616,-0.18613052886747386],"Pod.default":[0.18065512803055783,-0.6403046845134941],"StatefulSet.default":[0.2394136947188038,0.2622097796957534],"atlassian-data-center/confluence":[0.3096234911322405,0.3347197609668695],"atlassian/confluence:7.13.0-jdk11":[-0.08645435347102076,-0.06937070957094849],"debian:stable-slim":[0.12984866673818884,-0.5290971101087869],"deps":[-1.0,0.5523827256080137]}},"id":"45114","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45091","type":"BoxAnnotation"},{"attributes":{},"id":"45089","type":"ResetTool"},{"attributes":{},"id":"45166","type":"UnionRenderers"},{"attributes":{},"id":"45153","type":"BasicTickFormatter"},{"attributes":{},"id":"45086","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45135"}},"size":{"value":20}},"id":"45136","type":"Circle"},{"attributes":{},"id":"45078","type":"BasicTicker"},{"attributes":{},"id":"45110","type":"MultiLine"},{"attributes":{"overlay":{"id":"45165"}},"id":"45101","type":"BoxSelectTool"},{"attributes":{},"id":"45158","type":"NodesOnly"},{"attributes":{"callback":null},"id":"45100","type":"TapTool"},{"attributes":{"axis":{"id":"45077"},"ticker":null},"id":"45080","type":"Grid"},{"attributes":{},"id":"45075","type":"LinearScale"},{"attributes":{},"id":"45151","type":"AllLabels"},{"attributes":{},"id":"45169","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"45085"},{"id":"45086"},{"id":"45087"},{"id":"45088"},{"id":"45089"},{"id":"45090"},{"id":"45099"},{"id":"45100"},{"id":"45101"}]},"id":"45092","type":"Toolbar"},{"attributes":{},"id":"45073","type":"LinearScale"},{"attributes":{"formatter":{"id":"45150"},"major_label_policy":{"id":"45148"},"ticker":{"id":"45078"}},"id":"45077","type":"LinearAxis"},{"attributes":{"source":{"id":"45111"}},"id":"45113","type":"CDSView"},{"attributes":{},"id":"45167","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/confluence:7.13.0-jdk11","CVE-2019-17571","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2019-10172","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2019-12400","CVE-2021-34429","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45169"},"selection_policy":{"id":"45168"}},"id":"45111","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"45153"},"major_label_policy":{"id":"45151"},"ticker":{"id":"45082"}},"id":"45081","type":"LinearAxis"},{"attributes":{},"id":"45150","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-confluence.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-crowd

Bokeh Plot Bokeh.set_log_level("info"); {"21d5ce12-2199-406d-a377-dbae3a7a5154":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"46079"},"glyph":{"id":"46108"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46081"}},"id":"46080","type":"GlyphRenderer"},{"attributes":{},"id":"46120","type":"AllLabels"},{"attributes":{},"id":"46125","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"46122"},"major_label_policy":{"id":"46120"},"ticker":{"id":"46050"}},"id":"46049","type":"LinearAxis"},{"attributes":{},"id":"46050","type":"BasicTicker"},{"attributes":{"data_source":{"id":"46083"},"glyph":{"id":"46082"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46085"}},"id":"46084","type":"GlyphRenderer"},{"attributes":{},"id":"46054","type":"BasicTicker"},{"attributes":{"callback":null},"id":"46072","type":"TapTool"},{"attributes":{},"id":"46140","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.21046835593094673,0.3602322455877786],"CKV_K8S_11":[0.26659395619624804,0.25978920123696375],"CKV_K8S_12":[0.26154711831292704,0.2863989082306353],"CKV_K8S_13":[0.2592077226709194,0.3119198858648959],"CKV_K8S_14":[0.1487078036285434,0.30261862825371316],"CKV_K8S_15":[0.13294176694738272,0.3588810357461513],"CKV_K8S_20":[0.2370702387400995,0.34016803237360405],"CKV_K8S_22":[0.2367668662409866,0.2650422554974165],"CKV_K8S_23":[0.24217414267680457,0.2363731504176156],"CKV_K8S_28":[0.21259132492520824,0.2409562034803914],"CKV_K8S_29":[0.2943352299253124,0.3649040808495171],"CKV_K8S_30":[0.1123614235657299,0.3359346178617903],"CKV_K8S_31":[0.16061677353444334,0.3299831431009262],"CKV_K8S_37":[0.17047200587226766,0.2818752855079274],"CKV_K8S_38":[0.1911920083392645,0.3395154362044984],"CKV_K8S_40":[0.19778899811457865,0.2666160422940169],"CKV_K8S_43":[0.17433348615834363,0.3594708294943463],"CKV_K8S_8":[0.10568414013884105,0.30411227849811423],"CVE-2007-3716":[-0.1371312009191376,-0.16754288838753173],"CVE-2008-1191":[-0.11623094773654309,-0.24755200790396706],"CVE-2008-3103":[-0.009552616106311307,-0.06735068644777072],"CVE-2008-3105":[-0.03592420880871733,-0.030145362344340162],"CVE-2008-3109":[-0.1325743392636631,-0.2764635988615842],"CVE-2008-5347":[-0.1938413772066652,-0.23169609135358893],"CVE-2008-5349":[-0.20897272279468135,-0.09629292027479464],"CVE-2008-5352":[-0.21505926633121536,-0.20047067194120125],"CVE-2008-5358":[-0.12126961474435757,0.017721410531401152],"CVE-2016-2781":[0.04650263178446429,-0.18485340826382957],"CVE-2017-18640":[0.0016004560662939884,-0.12461766336408955],"CVE-2017-7656":[0.07898198764719218,-0.1383931048880256],"CVE-2017-7657":[-0.03266986543851737,-0.2765859472742918],"CVE-2017-7658":[0.07021408127416366,-0.10460595157598024],"CVE-2017-9735":[-0.0627858790201286,-0.28082605467762445],"CVE-2018-10237":[-0.17129187553420738,-0.09595809431480067],"CVE-2018-7489":[-0.10993373291226086,-0.20412598104495192],"CVE-2019-10172":[-0.14838375040887014,-0.2268956492892315],"CVE-2019-14900":[-0.0764035725112837,-0.04879074015790609],"CVE-2019-17571":[-0.18122486048828565,-0.0188810539697521],"CVE-2019-18276":[0.02063083484312864,-0.209982551214302],"CVE-2019-20838":[-0.0958096993076041,-0.012120438510969785],"CVE-2019-25013":[-0.20638908245227852,-0.038986656719473135],"CVE-2020-13956":[0.04164114454614715,-0.14329721696499104],"CVE-2020-17527":[0.0022062707003008956,-0.01450213516657681],"CVE-2020-17530":[-0.0041592125311816965,-0.1751340450933366],"CVE-2020-25638":[-0.21977269069496558,-0.06763223982801228],"CVE-2020-27618":[-0.08022036351173273,-0.24363028738282771],"CVE-2020-28493":[-0.1251700811860778,-0.08213040883659654],"CVE-2020-35490":[0.02603656229636111,-0.24968194698980567],"CVE-2020-35491":[-0.23668813479040052,-0.11569329946283774],"CVE-2020-5421":[-0.011343077253542966,-0.22742265888677238],"CVE-2020-6096":[-0.16645470700738088,-0.13693972080017555],"CVE-2020-7226":[-0.05956663941435683,-0.1879972043243201],"CVE-2020-9484":[-0.16565118998190712,-0.05549301113311325],"CVE-2020-9794":[-0.1735093378072701,-0.20006387103222936],"CVE-2020-9849":[-0.230475607999644,-0.16470008297803615],"CVE-2020-9991":[-0.038261546736114364,0.008724516472298476],"CVE-2021-22112":[0.03036294736231809,-0.09185170969136983],"CVE-2021-23336":[-0.134639579061425,-0.027437795711621783],"CVE-2021-24122":[0.030331173472325584,-0.04068107669148057],"CVE-2021-25122":[-0.15708444771140115,0.0053016092632041135],"CVE-2021-25329":[-0.07598121417881659,0.01805221230967222],"CVE-2021-28169":[0.05880399774965713,-0.06752919455283099],"CVE-2021-29425":[-0.21027623515104943,-0.1367529852851888],"CVE-2021-29921":[-0.16564343387903674,-0.2579007176993324],"CVE-2021-30640":[0.055245454563985455,-0.2217582828087468],"CVE-2021-33037":[0.07730234317697289,-0.1768902591760534],"CVE-2021-3326":[-0.09552646659840434,-0.28525497338634404],"CVE-2021-36222":[-0.0032480215319287335,-0.26751555705229874],"CVE-2021-37714":[-0.19265722045870345,-0.17143519764296794],"CVE-2021-41079":[-0.047173376221171,-0.230100567156717],"Job.default":[0.22637958224429303,0.3090279881375624],"StatefulSet.default":[0.14762940983207284,0.22882397318042566],"atlassian-data-center/crowd":[0.20219847313121608,0.31186530462611206],"atlassian/crowd:4.2.2":[-0.07225804642106728,-0.12174430650638675],"deps":[0.19028852950256786,1.0]}},"id":"46086","type":"StaticLayoutProvider"},{"attributes":{},"id":"46139","type":"Selection"},{"attributes":{"source":{"id":"46083"}},"id":"46085","type":"CDSView"},{"attributes":{},"id":"46123","type":"AllLabels"},{"attributes":{},"id":"46062","type":"HelpTool"},{"attributes":{"overlay":{"id":"46137"}},"id":"46073","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"46063"}},"id":"46059","type":"BoxZoomTool"},{"attributes":{},"id":"46041","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_15","CKV_K8S_8","Job.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_30","CKV_K8S_15","CKV_K8S_8","atlassian/crowd:4.2.2","CVE-2020-17530","CVE-2019-17571","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2021-41079","CVE-2021-37714","CVE-2021-25122","CVE-2020-7226","CVE-2020-17527","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-25638","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-29921","CVE-2020-9794","CVE-2021-36222","CVE-2008-1191","CVE-2021-30640","CVE-2020-5421","CVE-2019-14900","CVE-2021-24122","CVE-2018-10237","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618"],"start":["atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2"]},"selected":{"id":"46141"},"selection_policy":{"id":"46140"}},"id":"46083","type":"ColumnDataSource"},{"attributes":{},"id":"46060","type":"SaveTool"},{"attributes":{"axis":{"id":"46049"},"ticker":null},"id":"46052","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,9.8,8.1,7.5,6.8,6.5,6.5,6.5,5.9,5.9,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5],"description":["atlassian-data-center/crowd",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-crowd-nfs-fixer.default (container 0) - nfs-fixer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-jira

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2017-7658, CVE-2017-7657, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2016-1182, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2016-1181, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-14439, CVE-2019-10172, CVE-2017-9735, CVE-2017-7656, CVE-2020-9794, CVE-2021-36222, CVE-2021-30640, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-28169, CVE-2020-29582, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"73cf1439-f007-4f3e-a3cd-4cfc2be55041":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45413","type":"ResetTool"},{"attributes":{"source":{"id":"45435"}},"id":"45437","type":"CDSView"},{"attributes":{},"id":"45412","type":"SaveTool"},{"attributes":{"axis":{"id":"45405"},"dimension":1,"ticker":null},"id":"45408","type":"Grid"},{"attributes":{"callback":null},"id":"45424","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45459"}},"size":{"value":20}},"id":"45460","type":"Circle"},{"attributes":{},"id":"45493","type":"Selection"},{"attributes":{},"id":"45414","type":"HelpTool"},{"attributes":{"formatter":{"id":"45474"},"major_label_policy":{"id":"45472"},"ticker":{"id":"45402"}},"id":"45401","type":"LinearAxis"},{"attributes":{},"id":"45490","type":"UnionRenderers"},{"attributes":{},"id":"45393","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45423","type":"HoverTool"},{"attributes":{},"id":"45402","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/jira-software:8.19.0-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2016-1182","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2016-1181","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45493"},"selection_policy":{"id":"45492"}},"id":"45435","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45415","type":"BoxAnnotation"},{"attributes":{},"id":"45406","type":"BasicTicker"},{"attributes":{"source":{"id":"45431"}},"id":"45433","type":"CDSView"},{"attributes":{},"id":"45397","type":"LinearScale"},{"attributes":{"overlay":{"id":"45415"}},"id":"45411","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"45401"},"ticker":null},"id":"45404","type":"Grid"},{"attributes":{},"id":"45410","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"45489"}},"id":"45425","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45489","type":"BoxAnnotation"},{"attributes":{},"id":"45434","type":"MultiLine"},{"attributes":{},"id":"45474","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"45431"},"glyph":{"id":"45460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45433"}},"id":"45432","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45435"},"glyph":{"id":"45434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45437"}},"id":"45436","type":"GlyphRenderer"},{"attributes":{},"id":"45492","type":"UnionRenderers"},{"attributes":{},"id":"45472","type":"AllLabels"},{"attributes":{},"id":"45475","type":"AllLabels"},{"attributes":{"text":"atlassian-data-center-jira"},"id":"45391","type":"Title"},{"attributes":{"edge_renderer":{"id":"45436"},"inspection_policy":{"id":"45482"},"layout_provider":{"id":"45438"},"node_renderer":{"id":"45432"},"selection_policy":{"id":"45487"}},"id":"45429","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45469","type":"LabelSet"},{"attributes":{},"id":"45395","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"45409"},{"id":"45410"},{"id":"45411"},{"id":"45412"},{"id":"45413"},{"id":"45414"},{"id":"45423"},{"id":"45424"},{"id":"45425"}]},"id":"45416","type":"Toolbar"},{"attributes":{"formatter":{"id":"45477"},"major_label_policy":{"id":"45475"},"ticker":{"id":"45406"}},"id":"45405","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/jira",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-jira.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

bitnami-aks-jupyterhub

Bokeh Plot Bokeh.set_log_level("info"); {"9033e546-1f3e-473b-bfb5-3695b6b03c14":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","jupyterhub","StatefulSet.default","DaemonSet.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/bitnami-shell:10-debian-10-r202","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","CVE-2021-30535","CVE-2020-21913","CVE-2019-19603","CVE-2017-16932","CVE-2020-13631","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","CVE-2020-14343","CVE-2021-33503","CVE-2021-28363","CVE-2020-25658","CVE-2020-28493","PRISMA-2021-0125"],"start":["bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","bitnami-aks/jupyterhub","deps","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_38","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_12","CKV_K8S_10","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","marketplace.azurecr.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2019-20454","CVE-2019-20454","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-31879","CVE-2021-31879","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","marketplace.azurecr.io/bitnami/postgresql:11.13.0-debian-10-r40","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/jupyterhub:1.4.2-debian-10-r65","marketplace.azurecr.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65"]},"selected":{"id":"116773"},"selection_policy":{"id":"116772"}},"id":"116715","type":"ColumnDataSource"},{"attributes":{},"id":"116679","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"116739","type":"CategoricalColorMapper"},{"attributes":{},"id":"116752","type":"AllLabels"},{"attributes":{},"id":"116771","type":"Selection"},{"attributes":{},"id":"116682","type":"BasicTicker"},{"attributes":{},"id":"116773","type":"Selection"},{"attributes":{},"id":"116767","type":"NodesOnly"},{"attributes":{},"id":"116677","type":"LinearScale"},{"attributes":{},"id":"116686","type":"BasicTicker"},{"attributes":{},"id":"116714","type":"MultiLine"},{"attributes":{"callback":null},"id":"116704","type":"TapTool"},{"attributes":{"overlay":{"id":"116695"}},"id":"116691","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"116757"},"major_label_policy":{"id":"116755"},"ticker":{"id":"116686"}},"id":"116685","type":"LinearAxis"},{"attributes":{"data_source":{"id":"116715"},"glyph":{"id":"116714"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"116717"}},"id":"116716","type":"GlyphRenderer"},{"attributes":{},"id":"116692","type":"SaveTool"},{"attributes":{},"id":"116770","type":"UnionRenderers"},{"attributes":{},"id":"116693","type":"ResetTool"},{"attributes":{},"id":"116772","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"116711"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"116749","type":"LabelSet"},{"attributes":{},"id":"116673","type":"DataRange1d"},{"attributes":{"formatter":{"id":"116754"},"major_label_policy":{"id":"116752"},"ticker":{"id":"116682"}},"id":"116681","type":"LinearAxis"},{"attributes":{},"id":"116757","type":"BasicTickFormatter"},{"attributes":{},"id":"116755","type":"AllLabels"},{"attributes":{},"id":"116762","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"116695","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"116716"},"inspection_policy":{"id":"116762"},"layout_provider":{"id":"116718"},"node_renderer":{"id":"116712"},"selection_policy":{"id":"116767"}},"id":"116709","type":"GraphRenderer"},{"attributes":{"source":{"id":"116715"}},"id":"116717","type":"CDSView"},{"attributes":{"below":[{"id":"116681"}],"center":[{"id":"116684"},{"id":"116688"}],"height":768,"left":[{"id":"116685"}],"renderers":[{"id":"116709"},{"id":"116749"}],"title":{"id":"116671"},"toolbar":{"id":"116696"},"width":1024,"x_range":{"id":"116673"},"x_scale":{"id":"116677"},"y_range":{"id":"116675"},"y_scale":{"id":"116679"}},"id":"116670","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"116690","type":"WheelZoomTool"},{"attributes":{},"id":"116754","type":"BasicTickFormatter"},{"attributes":{},"id":"116689","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"116689"},{"id":"116690"},{"id":"116691"},{"id":"116692"},{"id":"116693"},{"id":"116694"},{"id":"116703"},{"id":"116704"},{"id":"116705"}]},"id":"116696","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"116769","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"116681"},"ticker":null},"id":"116684","type":"Grid"},{"attributes":{},"id":"116694","type":"HelpTool"},{"attributes":{},"id":"116675","type":"DataRange1d"},{"attributes":{"axis":{"id":"116685"},"dimension":1,"ticker":null},"id":"116688","type":"Grid"},{"attributes":{"data_source":{"id":"116711"},"glyph":{"id":"116740"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"116713"}},"id":"116712","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,6.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,8.8,5.5,7.5,7.5,5.5,5.5,5.5,5.3,null,9.8,7.5,6.5,5.9,5.3,null,7.3,null],"description":["bitnami-aks/jupyterhub",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

bitnami-jupyterhub

Bokeh Plot Bokeh.set_log_level("info"); {"898045cb-147c-465e-82c1-9af9fb68bd6e":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"97962"},"major_label_policy":{"id":"97960"},"ticker":{"id":"97890"}},"id":"97889","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"97897"},{"id":"97898"},{"id":"97899"},{"id":"97900"},{"id":"97901"},{"id":"97902"},{"id":"97911"},{"id":"97912"},{"id":"97913"}]},"id":"97904","type":"Toolbar"},{"attributes":{},"id":"97887","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"97919"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"97957","type":"LabelSet"},{"attributes":{},"id":"97960","type":"AllLabels"},{"attributes":{},"id":"97970","type":"NodesOnly"},{"attributes":{"overlay":{"id":"97903"}},"id":"97899","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"97924"},"inspection_policy":{"id":"97970"},"layout_provider":{"id":"97926"},"node_renderer":{"id":"97920"},"selection_policy":{"id":"97975"}},"id":"97917","type":"GraphRenderer"},{"attributes":{},"id":"97897","type":"PanTool"},{"attributes":{},"id":"97978","type":"UnionRenderers"},{"attributes":{"text":"bitnami-jupyterhub"},"id":"97879","type":"Title"},{"attributes":{},"id":"97898","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"97977","type":"BoxAnnotation"},{"attributes":{},"id":"97885","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.28355794037500853,0.18141900978020709],"CKV_K8S_11":[0.3347519146120294,0.03485902928358141],"CKV_K8S_12":[0.23001485786959347,0.15772503295064358],"CKV_K8S_13":[0.36258454452038463,0.07626233287195597],"CKV_K8S_15":[0.3525362616519173,0.007300724471993855],"CKV_K8S_20":[0.3253839908092582,-0.01922311361424825],"CKV_K8S_22":[0.35126353608429767,0.14002151542530963],"CKV_K8S_28":[0.29657668603531456,0.04637295419094398],"CKV_K8S_31":[0.2975294117470274,0.0052093995555276855],"CKV_K8S_35":[0.40539343164491426,-0.0012665018234090761],"CKV_K8S_37":[0.3023222346454159,0.1348975266580591],"CKV_K8S_38":[0.24572901027316318,0.19074206661530224],"CKV_K8S_40":[0.28473084830578227,0.09594293981972646],"CKV_K8S_43":[0.320423503545957,0.0813452720733345],"CKV_K8S_8":[0.40706070502698,0.18802202423857267],"CKV_K8S_9":[0.3542065439832571,0.23027560078193962],"CVE-2016-10228":[-0.03666335256993612,-0.08972051642584787],"CVE-2016-2781":[-0.04044842499148953,-0.03517061955523514],"CVE-2016-9318":[-0.29342191717062316,-0.293617354109456],"CVE-2017-16932":[-0.1463860411334127,-0.3512186916167348],"CVE-2018-12886":[-0.20424645839788869,-0.14842036704522998],"CVE-2018-7169":[-0.07670997824918423,-0.1657931316519297],"CVE-2019-12290":[-0.16116290752701282,0.015356941638946027],"CVE-2019-13115":[-0.11136066221521874,-0.17189006613984553],"CVE-2019-13627":[-0.046544870217780185,-0.14471583723609174],"CVE-2019-14855":[-0.23150241603432603,-0.013019189071948661],"CVE-2019-15847":[-0.03656578945347964,0.002033378077402729],"CVE-2019-17498":[-0.14079866886543851,-0.16624364286041257],"CVE-2019-17543":[-0.2130367339604065,-0.11996171945570809],"CVE-2019-19603":[-0.282219452654784,-0.1895758546300823],"CVE-2019-19645":[-0.19087554609459972,-0.24860029166168177],"CVE-2019-19924":[-0.08621198219330593,-0.2564960064793337],"CVE-2019-20454":[0.005401078829288709,-0.10870083405342362],"CVE-2019-25013":[-0.23713846532262425,-0.07607448158550338],"CVE-2019-3843":[-0.11574939009846812,0.015703567147858245],"CVE-2019-3844":[-0.020875072808933196,-0.06049134177982767],"CVE-2020-10029":[-0.19505090556624835,-0.09088307481059135],"CVE-2020-11080":[-0.10851535796301325,0.04987790555449694],"CVE-2020-13631":[-0.26816357763816256,0.036099505642671156],"CVE-2020-14155":[-0.1489648993559869,0.04596075194631602],"CVE-2020-14343":[-0.3112617374110325,0.1542808782043177],"CVE-2020-1751":[-0.09184005078297137,-0.13399794536416412],"CVE-2020-1752":[-0.19448931159569932,0.030396447778044622],"CVE-2020-21913":[-0.22399386946907512,-0.33777802511597743],"CVE-2020-25658":[-0.4036519831686731,-0.013908154569150712],"CVE-2020-27618":[-0.17375592196018158,-0.16775279760934284],"CVE-2020-28493":[-0.40327666148056207,-0.08325707326371373],"CVE-2020-6096":[-0.07271221400291897,0.03693700048451145],"CVE-2021-22946":[-0.07069379882854074,0.0013254209576856449],"CVE-2021-22947":[-0.16835846134267993,-0.1335265913055951],"CVE-2021-28363":[-0.38959940109992963,0.04742724231485145],"CVE-2021-30535":[-0.0559547731230456,-0.3378635338952913],"CVE-2021-31879":[-0.14856639691476614,0.10095048419598514],"CVE-2021-3326":[-0.20546308933769003,-0.04976550965882158],"CVE-2021-33503":[-0.35969774475263333,0.10447612407817092],"CVE-2021-33574":[-0.24349561906194986,-0.0459561715123066],"CVE-2021-35942":[-0.05533693318487669,-0.1139786968595668],"CVE-2021-37750":[-0.2411326984684995,-0.10576569053932142],"CVE-2021-40528":[-0.19901502746780889,-0.003744137985461099],"DaemonSet.default":[0.21380951694758143,0.07336441670080382],"Deployment.default":[0.17847791696628415,0.03399276061939886],"PRISMA-2021-0125":[-0.21494209495430555,0.167315054110488],"StatefulSet.default":[0.395246267170296,0.05624794417328729],"bitnami/jupyterhub":[0.34832571286926234,0.1123169362047155],"deps":[0.960595556774589,0.9965125466749918],"docker.io/bitnami/bitnami-shell:10-debian-10-r202":[-0.10555370572399922,-0.05769543397818028],"docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65":[-0.12891525801807527,-0.06078292779055211],"docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33":[-0.10511755870341404,-0.04602290745867973],"docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65":[-0.16387940595521525,-0.03443116643942166],"docker.io/bitnami/postgresql:11.13.0-debian-10-r40":[-0.1326048833967255,-0.11154398787477114],"jupyterhub":[0.9999999999999999,0.9378826516048154]}},"id":"97926","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"97947"}},"size":{"value":20}},"id":"97948","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"97903","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"97965"},"major_label_policy":{"id":"97963"},"ticker":{"id":"97894"}},"id":"97893","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","jupyterhub","StatefulSet.default","DaemonSet.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/bitnami-shell:10-debian-10-r202","Deployment.default","Deployment.default","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/bitnami-shell:10-debian-10-r202","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","CVE-2021-30535","CVE-2020-21913","CVE-2019-19603","CVE-2017-16932","CVE-2020-13631","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65","CVE-2020-14343","CVE-2021-33503","CVE-2021-28363","CVE-2020-25658","CVE-2020-28493","PRISMA-2021-0125"],"start":["bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","bitnami/jupyterhub","deps","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_38","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_12","CKV_K8S_10","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","docker.io/bitnami/jupyter-base-notebook:1.4.2-debian-10-r33","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2019-20454","CVE-2019-20454","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-31879","CVE-2021-31879","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/jupyterhub:1.4.2-debian-10-r65","docker.io/bitnami/configurable-http-proxy:4.5.0-debian-10-r65"]},"selected":{"id":"97981"},"selection_policy":{"id":"97980"}},"id":"97923","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"97919"},"glyph":{"id":"97948"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"97921"}},"id":"97920","type":"GlyphRenderer"},{"attributes":{},"id":"97965","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"97893"},"dimension":1,"ticker":null},"id":"97896","type":"Grid"},{"attributes":{},"id":"97894","type":"BasicTicker"},{"attributes":{"data_source":{"id":"97923"},"glyph":{"id":"97922"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"97925"}},"id":"97924","type":"GlyphRenderer"},{"attributes":{},"id":"97922","type":"MultiLine"},{"attributes":{"source":{"id":"97919"}},"id":"97921","type":"CDSView"},{"attributes":{"below":[{"id":"97889"}],"center":[{"id":"97892"},{"id":"97896"}],"height":768,"left":[{"id":"97893"}],"renderers":[{"id":"97917"},{"id":"97957"}],"title":{"id":"97879"},"toolbar":{"id":"97904"},"width":1024,"x_range":{"id":"97881"},"x_scale":{"id":"97885"},"y_range":{"id":"97883"},"y_scale":{"id":"97887"}},"id":"97878","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"97977"}},"id":"97913","type":"BoxSelectTool"},{"attributes":{},"id":"97900","type":"SaveTool"},{"attributes":{},"id":"97979","type":"Selection"},{"attributes":{},"id":"97975","type":"NodesOnly"},{"attributes":{},"id":"97881","type":"DataRange1d"},{"attributes":{},"id":"97980","type":"UnionRenderers"},{"attributes":{},"id":"97901","type":"ResetTool"},{"attributes":{},"id":"97981","type":"Selection"},{"attributes":{"axis":{"id":"97889"},"ticker":null},"id":"97892","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"97947","type":"CategoricalColorMapper"},{"attributes":{},"id":"97902","type":"HelpTool"},{"attributes":{},"id":"97890","type":"BasicTicker"},{"attributes":{},"id":"97963","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"97911","type":"HoverTool"},{"attributes":{},"id":"97883","type":"DataRange1d"},{"attributes":{"callback":null},"id":"97912","type":"TapTool"},{"attributes":{},"id":"97962","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,6.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,8.8,5.5,7.5,7.5,5.5,5.5,5.5,5.3,null,9.8,7.5,6.5,5.9,5.3,null,7.3,null],"description":["bitnami/jupyterhub",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

bitnami-odoo

Bokeh Plot Bokeh.set_log_level("info"); {"321eee1d-668a-4444-a646-d1fc39590334":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","odoo","StatefulSet.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","CVE-2021-25288","CVE-2021-25287","CVE-2021-30535","PRISMA-2021-0134","CVE-2018-12886","CVE-2021-33503","CVE-2021-28677","CVE-2021-28676","CVE-2021-23437","CVE-2020-11080","PRISMA-2021-0125","CVE-2021-23358","CVE-2020-26137","CVE-2021-28957","CVE-2020-27783","CVE-2021-28678","CVE-2021-28675","CVE-2020-21913","CVE-2020-28493","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","CVE-2021-37750"],"start":["bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","bitnami/odoo","deps","CKV_K8S_40","CKV_K8S_40","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","docker.io/bitnami/odoo:14.0.20211010-debian-10-r0","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/postgresql:11.13.0-debian-10-r40"]},"selected":{"id":"93445"},"selection_policy":{"id":"93444"}},"id":"93387","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"93353"}],"center":[{"id":"93356"},{"id":"93360"}],"height":768,"left":[{"id":"93357"}],"renderers":[{"id":"93381"},{"id":"93421"}],"title":{"id":"93343"},"toolbar":{"id":"93368"},"width":1024,"x_range":{"id":"93345"},"x_scale":{"id":"93349"},"y_range":{"id":"93347"},"y_scale":{"id":"93351"}},"id":"93342","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"93357"},"dimension":1,"ticker":null},"id":"93360","type":"Grid"},{"attributes":{},"id":"93351","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"93383"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"93421","type":"LabelSet"},{"attributes":{},"id":"93361","type":"PanTool"},{"attributes":{},"id":"93362","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"93367"}},"id":"93363","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,8.8,8.5,8.1,7.5,7.5,7.5,7.5,7.5,7.3,7,6.5,6.1,6.1,5.5,5.5,5.5,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.5,null],"description":["bitnami/odoo",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

duyet-amundsen

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2020-10029, CVE-2021-21290, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-3520, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36242, CVE-2021-23369, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-7793, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-26137, CVE-2019-16168, CVE-2021-3449, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-23382, CVE-2020-29362, CVE-2020-28500, CVE-2020-28493, CVE-2020-24025, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2021-20066, CVE-2020-27618, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16, CKV_K8S_29, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da018c0-5f48-4d5a-bffc-240051497906":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"336203"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"336241","type":"LabelSet"},{"attributes":{"formatter":{"id":"336249"},"major_label_policy":{"id":"336247"},"ticker":{"id":"336178"}},"id":"336177","type":"LinearAxis"},{"attributes":{},"id":"336169","type":"LinearScale"},{"attributes":{},"id":"336206","type":"MultiLine"},{"attributes":{},"id":"336263","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336187","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"336231"}},"size":{"value":20}},"id":"336232","type":"Circle"},{"attributes":{"overlay":{"id":"336187"}},"id":"336183","type":"BoxZoomTool"},{"attributes":{},"id":"336246","type":"BasicTickFormatter"},{"attributes":{},"id":"336178","type":"BasicTicker"},{"attributes":{},"id":"336259","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336261","type":"BoxAnnotation"},{"attributes":{},"id":"336174","type":"BasicTicker"},{"attributes":{},"id":"336262","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"336231","type":"CategoricalColorMapper"},{"attributes":{},"id":"336254","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3,5.3,5.3,7,5.4,null,9.8,9.8,9.8,9.8,9.8,9.1,9,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["duyet/amundsen",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

enix-netbox

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-35042, CVE-2021-31535, CVE-2021-30459, CVE-2021-25289, CVE-2020-14343, CVE-2021-36159, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2021-39537, CVE-2021-32027, CVE-2020-35654, CVE-2020-25695, CVE-2020-25694, CVE-2020-35492, CVE-2020-18032, CVE-2021-33503, CVE-2021-31542, CVE-2021-30139, CVE-2021-28831, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27219, CVE-2021-27218, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-25696, CVE-2021-3450, CVE-2020-35653, CVE-2021-25292, CVE-2021-20205, CVE-2020-8927, CVE-2020-15999, CVE-2021-28957, CVE-2020-27783, CVE-2021-23336, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20227, CVE-2020-28928, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-21419, CVE-2020-28493, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8ed5f028-858e-4c97-b879-d6f1e0cb03a2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"354961","type":"LinearScale"},{"attributes":{"axis":{"id":"354965"},"ticker":null},"id":"354968","type":"Grid"},{"attributes":{},"id":"354998","type":"MultiLine"},{"attributes":{},"id":"355056","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","netbox","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","CVE-2021-35042","CVE-2021-31535","CVE-2021-30459","CVE-2021-25289","CVE-2020-14343","CVE-2021-36159","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2021-39537","CVE-2021-32027","CVE-2020-35654","CVE-2020-25695","PRISMA-2021-0134","CVE-2020-25694","CVE-2020-35492","CVE-2020-18032","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-31542","CVE-2021-30139","CVE-2021-28831","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-27219","CVE-2021-27218","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-25696","CVE-2021-3450","CVE-2020-35653","CVE-2021-25292","CVE-2021-20205","CVE-2020-8927","CVE-2020-15999","CVE-2021-28957","CVE-2020-27783","CVE-2021-23336","CVE-2021-41581","CVE-2021-28678","CVE-2021-28675","CVE-2021-20227","CVE-2020-28928","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-21419","CVE-2020-28493"],"start":["enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3"]},"selected":{"id":"355057"},"selection_policy":{"id":"355056"}},"id":"354999","type":"ColumnDataSource"},{"attributes":{"text":"enix-netbox"},"id":"354955","type":"Title"},{"attributes":{"data_source":{"id":"354995"},"glyph":{"id":"355024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"354997"}},"id":"354996","type":"GlyphRenderer"},{"attributes":{},"id":"355054","type":"UnionRenderers"},{"attributes":{},"id":"355055","type":"Selection"},{"attributes":{},"id":"355039","type":"AllLabels"},{"attributes":{"source":{"id":"354999"}},"id":"355001","type":"CDSView"},{"attributes":{},"id":"354959","type":"DataRange1d"},{"attributes":{},"id":"355036","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"355000"},"inspection_policy":{"id":"355046"},"layout_provider":{"id":"355002"},"node_renderer":{"id":"354996"},"selection_policy":{"id":"355051"}},"id":"354993","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"354988","type":"TapTool"},{"attributes":{},"id":"355057","type":"Selection"},{"attributes":{},"id":"354963","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"355023"}},"size":{"value":20}},"id":"355024","type":"Circle"},{"attributes":{},"id":"354974","type":"WheelZoomTool"},{"attributes":{},"id":"355051","type":"NodesOnly"},{"attributes":{},"id":"354966","type":"BasicTicker"},{"attributes":{},"id":"355046","type":"NodesOnly"},{"attributes":{},"id":"354957","type":"DataRange1d"},{"attributes":{},"id":"354973","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13553522318423783,0.2919733452541402],"CKV_K8S_11":[-0.15393719447116888,0.29812224568215445],"CKV_K8S_12":[-0.09498267282403007,0.34010221329624657],"CKV_K8S_13":[-0.07364015973004294,0.3234833880162984],"CKV_K8S_15":[-0.16035026535578917,0.3156872928104202],"CKV_K8S_20":[-0.11687509188567323,0.30527694435526437],"CKV_K8S_22":[-0.0911740454669719,0.3225788784389399],"CKV_K8S_28":[-0.17166454503882456,0.2769263284549151],"CKV_K8S_31":[-0.17510317127303524,0.2961121094873334],"CKV_K8S_35":[-0.11406900489719186,0.3228259081493794],"CKV_K8S_37":[-0.11353971875825913,0.2875037717550832],"CKV_K8S_38":[-0.12085788633140433,0.3390482143950969],"CKV_K8S_40":[-0.15060896314689057,0.27512756583355436],"CKV_K8S_43":[-0.08901197592160501,0.3030721178749235],"CVE-2016-10228":[0.09944664192971397,-0.0379584795231449],"CVE-2016-2781":[0.16283580561570885,0.014034360843347101],"CVE-2016-9318":[0.13877842577324634,0.1631742087244201],"CVE-2017-16932":[0.21455576614483926,-0.08456437490858973],"CVE-2017-18258":[0.20623108219125752,0.1405224792385865],"CVE-2018-12886":[0.15113305500391921,0.06151208620474855],"CVE-2018-14404":[0.2289620746518239,0.08788987044793647],"CVE-2018-14567":[0.25966877435863855,-0.0005696744686833916],"CVE-2018-7169":[0.1651185962720017,-0.04551451095270403],"CVE-2019-12290":[0.1829682178897811,-0.045826259922608414],"CVE-2019-13115":[0.16808856651798723,0.07031318095056296],"CVE-2019-13627":[0.18579116293149325,-0.0015008627816839929],"CVE-2019-14855":[0.1538916771688756,-0.07132895796793397],"CVE-2019-1551":[0.1313983531092109,0.04247276063036961],"CVE-2019-15847":[0.047868219947637555,0.0882728265688999],"CVE-2019-16168":[0.20501319174482996,0.12105884833183789],"CVE-2019-17498":[0.0694694007526847,0.09420927110014493],"CVE-2019-17543":[0.1951667819950745,-0.01747334865012907],"CVE-2019-19603":[0.16231066484205753,0.16230628415265025],"CVE-2019-19645":[0.2481942686867556,0.0850223280123371],"CVE-2019-19923":[0.1841671779295399,0.13043004087638863],"CVE-2019-19924":[0.2567968466542001,0.06029817963751215],"CVE-2019-19925":[0.15608822761299257,0.1450573905942427],"CVE-2019-19956":[0.19368767605397025,-0.10203723422305909],"CVE-2019-19959":[0.21807547840026717,0.1105309936835911],"CVE-2019-20218":[0.2283114435533422,-0.0665111948484809],"CVE-2019-20367":[0.23840992556157803,0.06457827891761073],"CVE-2019-20388":[0.2461727472591139,-0.03297736730890777],"CVE-2019-25013":[0.1819933562215719,0.060120768261429654],"CVE-2019-3843":[0.15107071531900693,-0.026311237875489304],"CVE-2019-3844":[0.15596038302106027,0.03878791167675209],"CVE-2020-10029":[0.12316443951218653,0.10725132911995852],"CVE-2020-11080":[0.1449874608842549,0.09485446801174986],"CVE-2020-13434":[0.2515574791828398,-0.016164863458235857],"CVE-2020-13435":[0.26219507767782496,0.02896748951421589],"CVE-2020-13630":[0.24887456145544626,0.014805371858565168],"CVE-2020-13631":[0.23996944856385047,-0.0503784242776818],"CVE-2020-13632":[0.09507532239910675,0.16139310455810482],"CVE-2020-14155":[0.10610403163537574,0.09064076450776228],"CVE-2020-14343":[-0.25423993698971187,-0.047237067655796196],"CVE-2020-15358":[-0.03990618929712035,-0.04270314625525684],"CVE-2020-15999":[-0.23129867567185408,-0.1757973683535105],"CVE-2020-1751":[0.08744766816022687,0.09351426020345759],"CVE-2020-1752":[0.18185474237667976,0.04468247471057774],"CVE-2020-18032":[-0.21442256148715338,0.03293475419071752],"CVE-2020-1971":[0.0030576053483387356,0.017503771417503446],"CVE-2020-21913":[0.11757405945021536,0.1626610924759367],"CVE-2020-24659":[0.1757359817438563,0.02692896938995747],"CVE-2020-24977":[-0.047447810577841504,-0.015595268290220489],"CVE-2020-25692":[-0.013324293966786221,-0.04711334896271],"CVE-2020-25694":[-0.2527046658324287,-0.12981454647254453],"CVE-2020-25695":[-0.21620154459119087,-0.10673861924655562],"CVE-2020-25696":[-0.28194746028424644,-0.08888131441039802],"CVE-2020-25709":[-0.004459777177360869,-0.040784182882724944],"CVE-2020-25710":[-0.01746935621071683,-0.028829709104585596],"CVE-2020-27350":[0.07815848621039727,0.06865307233001865],"CVE-2020-27618":[0.1953792341918699,0.029713417744509786],"CVE-2020-27783":[-0.08895309196041343,-0.17106573371987888],"CVE-2020-28196":[0.0009075123004648607,-0.05569682829362025],"CVE-2020-28493":[-0.2767193765403419,-0.10866084092213238],"CVE-2020-28928":[-0.11723475249016604,-0.20444740068820344],"CVE-2020-29361":[0.10221676594936181,-0.08217565988862564],"CVE-2020-29362":[0.1505241239225463,-0.003028430439971239],"CVE-2020-29363":[0.12952551657802794,-0.000584513711605849],"CVE-2020-35492":[-0.23480862527194493,-0.042750502030384496],"CVE-2020-35653":[-0.11093865228047395,-0.16599835508863744],"CVE-2020-35654":[-0.253749858199385,-0.004523140698268992],"CVE-2020-35655":[-0.2156364800925343,-0.1469735642810421],"CVE-2020-36221":[-0.006892927537588812,0.031877195493297344],"CVE-2020-36222":[0.00030006791439242994,-0.02915976858269182],"CVE-2020-36223":[0.016455095650090523,-0.018244407786646627],"CVE-2020-36224":[0.025352569328476987,-0.07185832537559574],"CVE-2020-36225":[-0.006192286622742422,0.008987552836706773],"CVE-2020-36226":[0.004843499654488824,-0.06796724012559781],"CVE-2020-36227":[-0.02047934794781736,-0.01232595588822233],"CVE-2020-36228":[0.015696818452403942,-0.06750526623880711],"CVE-2020-36229":[-0.010341113092347644,-0.0041623455205217616],"CVE-2020-36230":[0.025830967972925226,-0.053863513293281436],"CVE-2020-36242":[-0.22712873052931146,0.008591145871741535],"CVE-2020-6096":[0.14228976229274776,-0.08387997128571344],"CVE-2020-7595":[0.24958597407596098,0.0410155908083567],"CVE-2020-8169":[0.12867333763810948,0.08915145401661091],"CVE-2020-8177":[0.12080127226125076,-0.08823652182168461],"CVE-2020-8231":[0.14607724193586813,-0.045077415222715],"CVE-2020-8285":[0.16957601794423574,-0.012345821876541494],"CVE-2020-8286":[0.058745481138441046,0.10743206578713893],"CVE-2020-8927":[-0.16183288552497094,-0.12510906114370138],"CVE-2021-20205":[-0.18939145778982372,-0.10535437171774546],"CVE-2021-20227":[-0.2717431079889074,-0.12871394584127352],"CVE-2021-20231":[0.1114189849500965,-0.05578253352306485],"CVE-2021-20232":[0.13467908521343458,-0.05744402106794545],"CVE-2021-20305":[0.057352727779932895,0.07096691527315145],"CVE-2021-21419":[-0.2154882804083615,-0.19124902056035312],"CVE-2021-22876":[0.1675064126485799,-0.06364965694794988],"CVE-2021-22946":[0.12456445239236712,-0.03048248703564348],"CVE-2021-22947":[0.1235795962915587,-0.07145785344088121],"CVE-2021-23336":[-0.2597221371159252,-0.15111855584021772],"CVE-2021-23437":[-0.24718530721295368,-0.07849444801334142],"CVE-2021-23840":[0.00607858266522306,-0.009566790833477782],"CVE-2021-23841":[-0.02157968341826631,0.006289991911126925],"CVE-2021-24031":[0.1297854092599099,0.0683638457368059],"CVE-2021-25287":[-0.19457671761754416,0.013005746023985998],"CVE-2021-25288":[-0.24398832167982765,-0.1620947160000846],"CVE-2021-25289":[-0.13949707884098858,-0.2046748377414666],"CVE-2021-25290":[-0.26840178755576666,-0.029943683988025376],"CVE-2021-25291":[-0.20993819143077083,-0.04547337275768141],"CVE-2021-25292":[-0.26482492525120527,-0.06625382659654591],"CVE-2021-25293":[-0.19717819121294689,-0.13272734647883622],"CVE-2021-27212":[0.00851512491207492,0.0017787651020493168],"CVE-2021-27218":[-0.22653158155362033,-0.07509811952338705],"CVE-2021-27219":[-0.23527821638776894,0.03153421926698929],"CVE-2021-27921":[-0.2851586549870097,-0.06817410867948893],"CVE-2021-27922":[-0.16004729582377486,-0.20901427005611117],"CVE-2021-27923":[-0.18807446441997813,-0.020605595106369633],"CVE-2021-28153":[-0.21116610117470783,-0.1700270670185284],"CVE-2021-28658":[-0.12688737517878898,-0.14272633222406286],"CVE-2021-28675":[-0.19739824157148456,0.04564182021838095],"CVE-2021-28676":[-0.19872815868744334,-0.07424410558190817],"CVE-2021-28677":[-0.09804579024251589,-0.19226020011655995],"CVE-2021-28678":[-0.14417896461505575,-0.16211888233477298],"CVE-2021-28831":[-0.17466357597289545,-0.1758201519107014],"CVE-2021-28957":[-0.15398981686231958,-0.18426630532744348],"CVE-2021-30139":[-0.12719586411308909,-0.18361686446811493],"CVE-2021-30459":[-0.1961210263086824,-0.19564660428870093],"CVE-2021-30535":[0.18277908049165884,0.1510474284996412],"CVE-2021-31535":[-0.2533767829450829,0.016280765580327438],"CVE-2021-31542":[-0.2827215268726141,-0.043823055174550776],"CVE-2021-32027":[-0.23641754107871857,-0.018681348992677503],"CVE-2021-3281":[-0.23859022586659168,-0.10964206458461473],"CVE-2021-3326":[0.09345450352242275,-0.06591062572078911],"CVE-2021-33503":[-0.2722774632484185,-0.010688798254374776],"CVE-2021-33560":[-0.01431786881175118,0.01921258091361252],"CVE-2021-33574":[0.08315785772118814,0.11402112950816758],"CVE-2021-33910":[0.1807534951113882,-0.029295442279347206],"CVE-2021-3449":[0.01094463150295692,-0.03719741204103279],"CVE-2021-3450":[-0.2585981393319705,-0.098149786933576],"CVE-2021-35042":[-0.23291022437294767,-0.13697281734599928],"CVE-2021-3516":[0.235992474926303,0.10937949302432302],"CVE-2021-3517":[-0.019505261739901133,-0.07951163318090586],"CVE-2021-3518":[-0.05092357652111281,0.004014353297949888],"CVE-2021-3520":[0.10254001601182518,0.06562252536630114],"CVE-2021-3537":[-0.04973373395063899,0.020410683505933145],"CVE-2021-3541":[-0.045591785464358756,0.03528735867535104],"CVE-2021-3580":[0.10357493963148555,0.11137305888447123],"CVE-2021-35942":[0.19499482704050286,0.010520679409650567],"CVE-2021-36159":[-0.16921239597062376,-0.14915547076225688],"CVE-2021-36222":[-0.019814145625303224,0.029701341947713993],"CVE-2021-3711":[0.022607349722925177,-0.03459914792821066],"CVE-2021-3712":[0.0139081719752996,-0.05119253084100302],"CVE-2021-37750":[0.16060919876370414,0.08553683410448285],"CVE-2021-39537":[-0.19197283870644616,-0.16347236287829392],"CVE-2021-40528":[-0.0058378994821363705,-0.017792758807093332],"CVE-2021-41581":[-0.17824001311349566,-0.2006128787401816],"PRISMA-2021-0132":[-0.21115379846137278,-0.009187257150465818],"PRISMA-2021-0134":[-0.17752178543782499,0.031080680298966244],"StatefulSet.default":[-0.08075696593773096,0.20657080741700337],"deps":[0.9505640522781378,-0.5650683799755681],"docker.io/bitnami/postgresql:11.9.0-debian-10-r16":[0.1044245667065156,0.020414375842633992],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[0.08393627229485698,0.010097973602469517],"enix/netbox":[-0.13918245804375906,0.32850856805951817],"netbox":[1.0,-0.5953616812162269],"netboxcommunity/netbox:v2.9.3":[-0.13256707786399527,-0.06398620442143395]}},"id":"355002","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"354979","type":"BoxAnnotation"},{"attributes":{"source":{"id":"354995"}},"id":"354997","type":"CDSView"},{"attributes":{"formatter":{"id":"355041"},"major_label_policy":{"id":"355039"},"ticker":{"id":"354970"}},"id":"354969","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355053","type":"BoxAnnotation"},{"attributes":{},"id":"355038","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"354973"},{"id":"354974"},{"id":"354975"},{"id":"354976"},{"id":"354977"},{"id":"354978"},{"id":"354987"},{"id":"354988"},{"id":"354989"}]},"id":"354980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["enix/netbox",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

halkeye-powerdnsadmin

Bokeh Plot Bokeh.set_log_level("info"); {"deecff61-7afd-4de4-8d1e-21ae7adbc345":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"452565"},"major_label_policy":{"id":"452563"},"ticker":{"id":"452494"}},"id":"452493","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"452511","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3],"description":["halkeye/powerdnsadmin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-powerdnsadmin.default (container 0) - powerdnsadmin","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

jenkins-x-jx-app-ambassador

Bokeh Plot Bokeh.set_log_level("info"); {"e83eb388-b375-45cd-a5da-12f1c7f65f67":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539707","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539781","type":"BoxAnnotation"},{"attributes":{},"id":"539784","type":"UnionRenderers"},{"attributes":{"text":"jenkins-x-jx-app-ambassador"},"id":"539683","type":"Title"},{"attributes":{"source":{"id":"539723"}},"id":"539725","type":"CDSView"},{"attributes":{"overlay":{"id":"539781"}},"id":"539717","type":"BoxSelectTool"},{"attributes":{},"id":"539764","type":"AllLabels"},{"attributes":{},"id":"539783","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"539751"}},"size":{"value":20}},"id":"539752","type":"Circle"},{"attributes":{},"id":"539691","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","jx-app-ambassador","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/datawire/ambassador:0.40.1","CVE-2020-11656","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-20060","CVE-2018-16840","CVE-2018-16839","CVE-2018-1000517","CVE-2017-18342","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2021-39537","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-10906","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-33503","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-13757","CVE-2020-11655","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-3823","CVE-2019-20916","CVE-2019-19244","CVE-2019-16056","CVE-2019-15903","CVE-2019-15847","CVE-2019-14806","CVE-2019-11324","CVE-2019-1010083","CVE-2018-20843","CVE-2018-20679","CVE-2018-20505","CVE-2018-20406","CVE-2018-18074","CVE-2018-16890","CVE-2018-14647","CVE-2020-13630","CVE-2021-22922","CVE-2020-26137","CVE-2019-16168","CVE-2019-16935","CVE-2019-11236","CVE-2021-22947","CVE-2020-25658","CVE-2019-19242","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28493","CVE-2019-17594"],"start":["jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1"]},"selected":{"id":"539785"},"selection_policy":{"id":"539784"}},"id":"539727","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"539723"},"glyph":{"id":"539752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539725"}},"id":"539724","type":"GlyphRenderer"},{"attributes":{},"id":"539767","type":"AllLabels"},{"attributes":{},"id":"539694","type":"BasicTicker"},{"attributes":{"data_source":{"id":"539727"},"glyph":{"id":"539726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539729"}},"id":"539728","type":"GlyphRenderer"},{"attributes":{},"id":"539689","type":"LinearScale"},{"attributes":{},"id":"539766","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"539697"},"dimension":1,"ticker":null},"id":"539700","type":"Grid"},{"attributes":{},"id":"539774","type":"NodesOnly"},{"attributes":{},"id":"539701","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"539751","type":"CategoricalColorMapper"},{"attributes":{},"id":"539785","type":"Selection"},{"attributes":{},"id":"539698","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"539701"},{"id":"539702"},{"id":"539703"},{"id":"539704"},{"id":"539705"},{"id":"539706"},{"id":"539715"},{"id":"539716"},{"id":"539717"}]},"id":"539708","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"539723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"539761","type":"LabelSet"},{"attributes":{},"id":"539705","type":"ResetTool"},{"attributes":{},"id":"539769","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.14954878610807432,0.38623001523843387],"CKV_K8S_11":[0.2543931905250616,0.43950316823131036],"CKV_K8S_12":[0.22595503208623427,0.4520765031202562],"CKV_K8S_13":[0.2832449190166013,0.3583271595744051],"CKV_K8S_15":[0.27729676853432506,0.4226483115891921],"CKV_K8S_20":[0.16506761582738758,0.43810092695617425],"CKV_K8S_22":[0.21711019480702778,0.4244783587180686],"CKV_K8S_23":[0.21696313296693776,0.3593899541642433],"CKV_K8S_28":[0.2715784833940864,0.3937853237129961],"CKV_K8S_29":[0.19282908034684546,0.4493958750135322],"CKV_K8S_30":[0.30086736741196624,0.39691827915473865],"CKV_K8S_31":[0.18481728027391806,0.41288384683412993],"CKV_K8S_37":[0.26507550579891015,0.3213357259854117],"CKV_K8S_38":[0.29665289010250373,0.3299559349096117],"CKV_K8S_40":[0.2527621741510316,0.3546338686370097],"CKV_K8S_43":[0.14734591199429942,0.4155847157268866],"CKV_K8S_8":[0.18181013005569696,0.3777875871773534],"CKV_K8S_9":[0.30901358537306534,0.3635747840728341],"CVE-2017-18342":[-0.08833745549785593,0.05700986725371975],"CVE-2018-1000517":[0.050033214878818955,-0.12437988353312457],"CVE-2018-12886":[-0.17672425835109182,0.008202579097152066],"CVE-2018-14647":[0.07652625733354373,-0.0826524621235672],"CVE-2018-16839":[-0.1832519959694901,-0.020887837872377864],"CVE-2018-16840":[-0.0997957871471957,0.00634870331470141],"CVE-2018-16842":[-0.20182999164390467,-0.0680075120319741],"CVE-2018-16890":[-0.016155124860203776,-0.17388380187476668],"CVE-2018-18074":[-0.17909664080006024,-0.13864336759996723],"CVE-2018-20060":[-0.010755097935846399,0.0017637289694882564],"CVE-2018-20346":[-0.0029606386786670004,-0.24791506131692745],"CVE-2018-20406":[0.05173649614509215,-0.03104725040311714],"CVE-2018-20505":[0.06912860414096107,-0.25730665493967797],"CVE-2018-20506":[0.00409530729948656,-0.03970094438598954],"CVE-2018-20679":[-0.07834680369038396,-0.21385538984032348],"CVE-2018-20843":[0.12607728562405854,-0.05264511534234101],"CVE-2019-1010083":[0.02516111541311298,0.002215414074142876],"CVE-2019-10906":[0.11960790066307453,-0.12247606437801462],"CVE-2019-11236":[-0.026022395977094007,-0.21646041486465728],"CVE-2019-11324":[-0.11672720867863991,-0.2711364650014451],"CVE-2019-12900":[-0.1474084357450265,-0.003134837775411757],"CVE-2019-13115":[-0.08212497860479888,-0.25079650128803244],"CVE-2019-14697":[-0.20766767703999992,-0.03958475973619874],"CVE-2019-14806":[0.03342522391317308,-0.07705511874077274],"CVE-2019-15847":[-0.12093826610911962,-0.02031408257318568],"CVE-2019-15903":[-0.14617655466264562,0.029545822150422403],"CVE-2019-16056":[0.08867975030233971,-0.11843455315288565],"CVE-2019-16168":[-0.04596657771621055,-0.2459547024227293],"CVE-2019-16935":[0.14338355007656875,-0.10107151805984131],"CVE-2019-17498":[-0.06654591949673075,-0.1777651882747542],"CVE-2019-17594":[-0.009888508763293094,-0.2818072242795043],"CVE-2019-17595":[-0.02158229994343428,0.04218707896032339],"CVE-2019-19242":[-0.17033709761440205,-0.0509585444842397],"CVE-2019-19244":[-0.11861167678266658,0.042069224360602814],"CVE-2019-19645":[-0.22202260002550112,-0.09052606279221596],"CVE-2019-19646":[0.039339974037304826,-0.23011604391362786],"CVE-2019-20916":[-0.19820020066278607,-0.16960283036339005],"CVE-2019-3822":[0.03586354019665049,0.036028109715064045],"CVE-2019-3823":[-0.048593837263347664,0.0610713240591885],"CVE-2019-3855":[-0.11765977635847855,-0.19283683993129375],"CVE-2019-3856":[0.13983128097673067,-0.1484846276489314],"CVE-2019-3857":[-0.18033885432527014,-0.0975733508366232],"CVE-2019-3858":[0.1189203573189594,-0.0817677990962881],"CVE-2019-3859":[0.05518489099063137,-0.1864246825453137],"CVE-2019-3860":[-0.16992925431702605,-0.20478061782759513],"CVE-2019-3861":[0.11344251780309675,-0.16188685283244073],"CVE-2019-3862":[0.08336038205132149,-0.0031820324805688655],"CVE-2019-3863":[-0.13383497264276717,-0.054691499745692054],"CVE-2019-5481":[0.09976244427365685,-0.23190665847692768],"CVE-2019-5482":[-0.14441897156413844,-0.25675503019673696],"CVE-2019-5747":[-0.08874794625012898,-0.2858192093601868],"CVE-2019-8457":[0.026564363747777334,-0.16038637576733591],"CVE-2019-9511":[0.01368451745350188,-0.21384990917671465],"CVE-2019-9513":[0.018125863685409457,-0.2814855139872087],"CVE-2019-9636":[-0.10578556420816669,-0.1013772488673563],"CVE-2020-11080":[-0.21626420921713435,-0.14631925095724777],"CVE-2020-11655":[-0.04806542917885692,0.016401233287830427],"CVE-2020-11656":[0.06035040024640598,0.014971618431917093],"CVE-2020-13434":[0.1259152615222461,-0.19244392621091436],"CVE-2020-13435":[-0.1706610496820379,-0.23605382667571062],"CVE-2020-13630":[-0.19877749009333118,-0.1989185324951009],"CVE-2020-13631":[0.09672324000979138,-0.20038583488122308],"CVE-2020-13632":[-0.07766859970059212,0.02906482943979703],"CVE-2020-13757":[0.005401408157364848,0.04992574858503202],"CVE-2020-15358":[-0.08625252953149953,-0.047708690538832206],"CVE-2020-25658":[-0.14725917053111998,-0.0918446284160707],"CVE-2020-26137":[-0.04939881835532196,-0.024326038927369526],"CVE-2020-28493":[-0.1413429445872868,-0.219464174182395],"CVE-2020-28928":[0.07043632479471998,-0.22229643996366055],"CVE-2021-22897":[-0.03468845099672443,-0.28800136780633895],"CVE-2021-22922":[-0.1127703030139559,-0.23544150636614644],"CVE-2021-22923":[-0.1588635278654016,-0.1737000059728863],"CVE-2021-22925":[-0.10730766090833492,-0.1531867937967087],"CVE-2021-22926":[0.08525740693935029,-0.04949089353339652],"CVE-2021-22946":[0.10601109112010484,-0.023654873806697015],"CVE-2021-22947":[-0.06038082456653172,-0.28148782653988547],"CVE-2021-30139":[-0.14500186470698462,-0.13757215020409327],"CVE-2021-33503":[0.08155827179549839,-0.1616473144123492],"CVE-2021-39537":[-0.20870842097894188,-0.11721106785324956],"CVE-2021-41581":[0.03920457543856977,-0.2651055157428457],"Deployment.default":[0.18607449980381302,0.30608274943995356],"deps":[-0.554226003180326,0.9589467683997384],"jenkins-x/jx-app-ambassador":[0.2342216730722199,0.3962290673490594],"jx-app-ambassador":[-0.5351591711924304,1.0],"quay.io/datawire/ambassador:0.40.1":[-0.03584120238614176,-0.1070851042793279]}},"id":"539730","type":"StaticLayoutProvider"},{"attributes":{},"id":"539706","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["jenkins-x/jx-app-ambassador",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ambassador.default (container 1) - ambassador","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kasten-k10

Bokeh Plot Bokeh.set_log_level("info"); {"905174a1-b282-440b-864b-9270cb25823f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"592254","type":"BasicTickFormatter"},{"attributes":{},"id":"592267","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"592216"},"inspection_policy":{"id":"592262"},"layout_provider":{"id":"592218"},"node_renderer":{"id":"592212"},"selection_policy":{"id":"592267"}},"id":"592209","type":"GraphRenderer"},{"attributes":{},"id":"592175","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"592239"}},"size":{"value":20}},"id":"592240","type":"Circle"},{"attributes":{},"id":"592257","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"592269"}},"id":"592205","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"592211"},"glyph":{"id":"592240"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"592213"}},"id":"592212","type":"GlyphRenderer"},{"attributes":{},"id":"592173","type":"DataRange1d"},{"attributes":{},"id":"592192","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.3,5.9,5.9,5.3,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,5.9,7.5,5.9,5.9,5.3,5.3,null,null,null,9,8.1,5.3,null,null,null,null,null,9.8,5.5,7.5,7.5,6.5,6.5,5.7,null,null,null,null,null,null,null,7.3,7,7,7,7,null,7.5,7.5,7.4,7,5.9,5.9,8.8,null,9.8,9.1,7.5,6.5,5.9,5.3],"description":["kasten/k10",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kanister-svc.default (container 0) - kanister-svc","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

larribas-airflow

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2020-14343, CVE-2020-13927, CVE-2020-11982, CVE-2020-11981, CVE-2020-36242, CVE-2019-20367, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-25695, CVE-2020-11978, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2020-12762, CVE-2020-17526, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-21240, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-13949, CVE-2020-13757, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-6477, CVE-2019-2822, CVE-2019-20916, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-14350, CVE-2020-26116, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2020-8177, CVE-2020-14349, CVE-2019-2800, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-2780, CVE-2020-26137, CVE-2020-24977, CVE-2020-17511, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2018-14567, CVE-2017-18258, CVE-2021-28359, CVE-2020-9485, CVE-2020-17515, CVE-2020-13944, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-2804, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2020-11983, CVE-2021-35936, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2020-17513, CVE-2020-14550, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da5d64b-c33e-43ef-9888-90172d9a7d2e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"632772","type":"UnionRenderers"},{"attributes":{"below":[{"id":"632681"}],"center":[{"id":"632684"},{"id":"632688"}],"height":768,"left":[{"id":"632685"}],"renderers":[{"id":"632709"},{"id":"632749"}],"title":{"id":"632671"},"toolbar":{"id":"632696"},"width":1024,"x_range":{"id":"632673"},"x_scale":{"id":"632677"},"y_range":{"id":"632675"},"y_scale":{"id":"632679"}},"id":"632670","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"632692","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"632703","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.39882959540337526,-0.2404915834459102],"CKV_K8S_11":[0.34343564331972304,-0.2827004597852891],"CKV_K8S_12":[0.38219722687188357,-0.2992813168409945],"CKV_K8S_13":[0.39826853535603324,-0.2893766554318801],"CKV_K8S_15":[0.38061086674857836,-0.2773300493347517],"CKV_K8S_20":[0.4127184920797071,-0.26993615012312544],"CKV_K8S_22":[0.3653297679312337,-0.2505247685532826],"CKV_K8S_23":[0.4204199950654574,-0.23727944064249948],"CKV_K8S_28":[0.36655166065631223,-0.3072106660412384],"CKV_K8S_31":[0.3598680865444865,-0.26856701171834413],"CKV_K8S_35":[0.4145799289610796,-0.2525775965872372],"CKV_K8S_37":[0.38568450182866576,-0.22231499499509066],"CKV_K8S_38":[0.40000903189195514,-0.2110221453803091],"CKV_K8S_40":[0.36254821277944344,-0.2885671284313353],"CKV_K8S_43":[0.4126005208871336,-0.22159560202201467],"CKV_K8S_8":[0.3805450398347709,-0.24077698946199297],"CKV_K8S_9":[0.3475711286749846,-0.3015545047799053],"CVE-2016-10228":[-5.8619288066784364e-05,0.13704168604934724],"CVE-2016-2781":[-0.09094120288790893,-0.13095162008082317],"CVE-2016-9318":[-0.10854221591402803,-0.1185224055481172],"CVE-2017-16932":[0.058704124607485,-0.058007515394183855],"CVE-2017-18258":[-0.023045368090101253,0.17503424732537903],"CVE-2018-12886":[-0.02662955209948941,-0.10310053189799527],"CVE-2018-14404":[0.05009545347905967,-0.08925187759761977],"CVE-2018-14567":[0.087114030078841,-0.009348094708339975],"CVE-2018-3073":[0.05848071103047916,0.023383793202496426],"CVE-2018-3074":[0.02786758431409966,0.1303175342736397],"CVE-2018-3137":[-0.1362912848449983,-0.02935908456813508],"CVE-2018-3145":[-0.13589509424210464,0.06897630618581164],"CVE-2018-3182":[-0.012071749685838247,-0.08308316143324432],"CVE-2018-3195":[0.03795966314605027,0.037033844662799645],"CVE-2018-3203":[-0.0322028796012467,0.10032202807460179],"CVE-2018-7169":[0.016326126030009006,0.14113885243803345],"CVE-2019-12290":[0.09779661099785612,-0.06695683021164747],"CVE-2019-13115":[0.06703512682905677,-0.01916415503021672],"CVE-2019-13627":[0.03815678078923957,0.1611845097102951],"CVE-2019-14855":[-0.07960437376180042,-0.07173768771495578],"CVE-2019-1551":[-0.1809195402353296,0.0666641490936529],"CVE-2019-15847":[0.10305956009289204,0.01837826966434184],"CVE-2019-16168":[-0.11926838042949339,-0.06291287811514873],"CVE-2019-17498":[-0.04289520899110365,-0.09594985981810461],"CVE-2019-17543":[-0.12643408142610335,-0.11240615313684788],"CVE-2019-19603":[0.08039506825439874,0.03953370525400038],"CVE-2019-19645":[-0.13609038870122922,0.01132580561938964],"CVE-2019-19923":[-0.05827636966527784,0.17529225255703088],"CVE-2019-19924":[0.0149738832723246,0.019805781571627275],"CVE-2019-19925":[0.11066088249728064,0.07634284537909226],"CVE-2019-19956":[-0.007299895296077215,0.09776847491085133],"CVE-2019-19959":[-0.11960853217385241,-0.09655901819421384],"CVE-2019-20218":[0.013611173843354045,-0.016672104952150744],"CVE-2019-20367":[0.08836788535426433,-0.0325945689827897],"CVE-2019-20388":[-0.15961090592435248,0.0733193384009823],"CVE-2019-20907":[0.013481352904891013,0.17447406263075732],"CVE-2019-20916":[0.09866141103775698,0.05618118562345758],"CVE-2019-2436":[0.04036208704265512,0.0014744287971840068],"CVE-2019-25013":[0.08084617891793655,0.06331323022957097],"CVE-2019-2533":[-0.1781811855191423,0.08173617585840863],"CVE-2019-2743":[-0.04810397014401315,-0.02672508557175476],"CVE-2019-2746":[-0.14509893508377963,0.05297907477361068],"CVE-2019-2795":[-0.009321077579555904,0.11927984739138275],"CVE-2019-2800":[-0.03891971393456097,0.17764024084068183],"CVE-2019-2812":[0.0002009344233921481,-0.1347644316352834],"CVE-2019-2822":[-0.04921549822655777,-0.07468395169322367],"CVE-2019-2834":[-0.13450220939011376,-0.04767102996348888],"CVE-2019-3004":[-0.06739157096915516,-0.13756507021553957],"CVE-2019-3843":[-0.026566471076560766,0.14896899448799597],"CVE-2019-3844":[-0.12475296830346609,0.10581481942579467],"CVE-2019-6477":[0.0826209551134879,0.0906043506117787],"CVE-2020-10029":[0.04033750107982518,0.06212086346182279],"CVE-2020-10543":[-0.1902798155930293,0.04769349250098947],"CVE-2020-10878":[-0.11769524106171783,0.14134503793400552],"CVE-2020-11080":[0.1093126293356143,0.09418337405024267],"CVE-2020-11501":[-0.14102137086634609,0.08622931837006198],"CVE-2020-11978":[0.051129322796307004,0.15395735324465792],"CVE-2020-11981":[0.01735936883484158,-0.11230835188253713],"CVE-2020-11982":[-0.1711355111482393,-0.025766580619754568],"CVE-2020-11983":[0.10522909906102275,-0.02160272322429488],"CVE-2020-12243":[0.017356297728624268,-0.13019616109526738],"CVE-2020-12723":[0.11448317242085722,-0.03634147298123849],"CVE-2020-12762":[0.07768099447932014,-0.045961815623019354],"CVE-2020-13434":[-0.06218546291333511,-0.09608679367250199],"CVE-2020-13435":[-0.17792733595736393,0.012807249326720114],"CVE-2020-13630":[-0.0763631005191317,-0.0363084756872909],"CVE-2020-13631":[0.08034544815043615,-0.0635096831477016],"CVE-2020-13632":[-0.05381496263916751,0.1349848748331115],"CVE-2020-13757":[0.0019457447934530547,-0.09737813081798571],"CVE-2020-13777":[0.005329446836018405,-0.07280215037845736],"CVE-2020-13927":[-0.010251052986394608,-0.031058098310045457],"CVE-2020-13944":[-0.026708382025046454,-0.0726211918327564],"CVE-2020-13949":[-0.07310324026223705,0.16687740016163627],"CVE-2020-14155":[-0.017712703077553564,0.06987489631436285],"CVE-2020-14343":[-0.11672282901928252,0.06125275118381194],"CVE-2020-14349":[-0.11247046205023292,0.1561466453797874],"CVE-2020-14350":[-0.09954319578267289,0.1470356313128154],"CVE-2020-14422":[-0.10242413814494462,0.04182374615073757],"CVE-2020-14539":[-0.1463873436103797,-0.010446601258168825],"CVE-2020-14550":[-0.04366973336325082,0.16274940823511685],"CVE-2020-14576":[0.008687511788143192,-0.0494718042740078],"CVE-2020-14591":[0.05508841764691843,0.127551364392463],"CVE-2020-14619":[-0.03848778071057512,0.14022908899532358],"CVE-2020-14643":[-0.16984377249375784,0.0979459762211765],"CVE-2020-14651":[-0.14079037946102463,-0.09847134391374256],"CVE-2020-14663":[-0.12193086091253265,0.12417576904894502],"CVE-2020-14678":[-0.050993729956537,0.07491823785564884],"CVE-2020-14680":[-0.1459963074738259,-0.08382770221546144],"CVE-2020-14697":[0.035643568732811326,-0.12385536698677042],"CVE-2020-14760":[-0.12493317493832537,-0.08013137692128186],"CVE-2020-15358":[-0.10891064134890736,0.003699855884777306],"CVE-2020-1712":[-0.17643776870125102,-0.04063193999014042],"CVE-2020-1751":[-0.03682234110976397,-0.12296106404665653],"CVE-2020-17511":[0.06768092605998724,0.0021084737713295337],"CVE-2020-17513":[-0.05539048038317615,0.09919776936777575],"CVE-2020-17515":[-0.19196327232304564,0.0006423691231263632],"CVE-2020-1752":[-0.16041464240053652,0.0018522985716256123],"CVE-2020-17526":[0.04213063823112998,0.1330794732635955],"CVE-2020-1967":[-0.12579917152737877,-0.011457056840493309],"CVE-2020-1971":[-0.05282440244085417,-0.12976323773659457],"CVE-2020-21913":[-0.18882056173582412,-0.022053286653662955],"CVE-2020-24659":[-0.17376388697627224,-0.008268772986374844],"CVE-2020-24977":[-0.07889989353841104,-0.12175326523619702],"CVE-2020-25658":[0.03795898291295727,-0.024789059403274586],"CVE-2020-25692":[-0.17793124648251427,0.03813382954566921],"CVE-2020-25694":[0.12270700950561385,-0.013226294208122316],"CVE-2020-25695":[0.0833105005616647,0.13293865799613339],"CVE-2020-25696":[-0.16039606815278673,-0.07449351384576075],"CVE-2020-25709":[0.014548136954929325,0.11132385600518631],"CVE-2020-25710":[-0.10448405075520983,-0.022841401206533177],"CVE-2020-26116":[-0.06901568832199165,0.12849088895780386],"CVE-2020-26137":[-0.15803641922246223,-0.05333729849311031],"CVE-2020-27350":[-0.08117657025542417,0.11682134744444309],"CVE-2020-27618":[-0.1377377221384177,0.0339812797129769],"CVE-2020-2780":[0.03337597020498291,-0.04891897599628368],"CVE-2020-2804":[0.058194044564571376,-0.11066041894060673],"CVE-2020-28196":[0.04232277064455963,-0.07075434127350669],"CVE-2020-28493":[-0.019831134862260055,-0.1214176629574816],"CVE-2020-29361":[0.02414689077654613,-0.07766902077028391],"CVE-2020-29362":[-0.15903786466048217,0.01968416500292258],"CVE-2020-29363":[-0.053013236231949035,0.04597380341798551],"CVE-2020-36221":[-0.06332490854172235,-0.11529525225296311],"CVE-2020-36222":[-0.17310245804169616,-0.058658133927450694],"CVE-2020-36223":[-0.1548652666026801,-0.03425797544764336],"CVE-2020-36224":[-0.11753081940575102,0.08581168641219863],"CVE-2020-36225":[-0.07963728661494048,0.053922485393216396],"CVE-2020-36226":[0.065558374717898,-0.07701506886328395],"CVE-2020-36227":[-0.1450165732469479,0.12902374739862518],"CVE-2020-36228":[-0.018368661207225682,-0.13998031876088016],"CVE-2020-36229":[-0.09027202165535524,0.13400163548558996],"CVE-2020-36230":[-0.007008945876158742,0.17694443389678613],"CVE-2020-36242":[0.05281527864305046,0.0968002206865186],"CVE-2020-3810":[0.12216928201061192,0.06540289705828325],"CVE-2020-6096":[-0.09315932433767656,-0.11148040561485321],"CVE-2020-7595":[-0.061311112027458294,-0.05772990213867379],"CVE-2020-8169":[0.038570662730067415,0.08331069664354546],"CVE-2020-8177":[0.07055205647617864,-0.09635710209725848],"CVE-2020-8231":[-0.16596293075584898,0.05525523027180513],"CVE-2020-8285":[0.0858701471809544,0.11267205698825795],"CVE-2020-8286":[-0.09977260974701256,0.09531527765019701],"CVE-2020-8492":[-0.13403607164795853,0.14136515060458807],"CVE-2020-8616":[-0.15558209649665186,0.09433530214304031],"CVE-2020-8617":[0.10558823335244776,-0.00376642615376876],"CVE-2020-8622":[-0.083543836091891,0.15374453997299153],"CVE-2020-8623":[-0.003519836330050057,-0.11613157434684815],"CVE-2020-8625":[0.05642000694135809,-0.03823214483962397],"CVE-2020-9485":[0.10074881809306382,0.11140693999978482],"CVE-2021-20231":[-0.14170995109056053,-0.06476978562732952],"CVE-2021-20232":[0.010226693388866014,0.056338112602750894],"CVE-2021-20305":[0.11973281997302404,0.0059174894971504525],"CVE-2021-21240":[0.12695542653607716,0.020272451675130095],"CVE-2021-21419":[-0.15874169479192785,0.11689156173616516],"CVE-2021-22876":[-0.10249448202372652,-0.0969271518341071],"CVE-2021-22946":[0.10102752221750755,0.0368586091013138],"CVE-2021-22947":[0.08511654443986065,-0.08272515457381774],"CVE-2021-23336":[-0.09297548404311694,-0.05339615117629028],"CVE-2021-23840":[-0.14236135545070436,0.1113853373858335],"CVE-2021-23841":[0.09588369296177568,0.080563691849965],"CVE-2021-24031":[-0.030086882861393497,-0.049806596611215156],"CVE-2021-25214":[-0.07982220185043487,-0.09104380562750887],"CVE-2021-25215":[0.023814951937138493,0.16093892570824392],"CVE-2021-25216":[0.08428641411761685,0.016661619078417914],"CVE-2021-27212":[0.03556894066194061,0.1073798366429215],"CVE-2021-28359":[-0.038847766618564476,-0.14138495584545072],"CVE-2021-30535":[-0.08476771576102897,0.01787084368480249],"CVE-2021-3156":[-0.11881157820963043,0.027711456073957183],"CVE-2021-3177":[0.06360081791557301,0.07470954770590404],"CVE-2021-32027":[-0.09110324453155642,0.16893782203129712],"CVE-2021-3326":[0.04121939828361685,-0.1081121357980938],"CVE-2021-33503":[-0.10378884913452063,0.11654673051842986],"CVE-2021-33560":[0.0025495601306388515,0.16059460253932076],"CVE-2021-33574":[0.117845445613476,0.051584056446406616],"CVE-2021-33910":[-0.031427016373028555,0.12060816169249025],"CVE-2021-3426":[-0.011986622862733623,0.15216706592216947],"CVE-2021-3449":[0.06063099867935138,0.04952325314021887],"CVE-2021-3516":[0.06994994177514867,0.12458134132585631],"CVE-2021-3517":[-0.0764976040977626,0.09498426446554588],"CVE-2021-3518":[-0.06277597909507836,0.1527093215208495],"CVE-2021-3520":[-0.11205593226225093,-0.04284250388842644],"CVE-2021-3537":[0.12368154214178691,0.03675684546640498],"CVE-2021-3541":[-0.15820704304804353,0.03672814661410909],"CVE-2021-3580":[-0.10178607272409523,-0.07725645126403331],"CVE-2021-35936":[-0.07930184294391457,-0.010156578904978645],"CVE-2021-35942":[0.10301669879442171,-0.049789582131742206],"CVE-2021-36222":[-0.18974254772167198,0.024887478692897588],"CVE-2021-3711":[0.027020712233581677,-0.09562812585360611],"CVE-2021-3712":[0.06574128151019015,0.1454539105858535],"CVE-2021-37750":[0.013936799883107373,0.08559247052175083],"CVE-2021-40528":[0.06867732309789326,0.10316156752300719],"CVE-2021-41617":[-0.09246579562834642,0.07323961208216649],"Deployment.default":[0.30653403014370734,-0.21043066350582237],"apache/airflow:1.10.10":[-0.030374355514631794,0.016839544706899377],"deps":[-0.6882380392745211,1.0],"larribas/airflow":[0.397062380986707,-0.26945779867437136]}},"id":"632718","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"632685"},"dimension":1,"ticker":null},"id":"632688","type":"Grid"},{"attributes":{},"id":"632679","type":"LinearScale"},{"attributes":{},"id":"632689","type":"PanTool"},{"attributes":{"source":{"id":"632711"}},"id":"632713","type":"CDSView"},{"attributes":{"overlay":{"id":"632695"}},"id":"632691","type":"BoxZoomTool"},{"attributes":{},"id":"632770","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"632739","type":"CategoricalColorMapper"},{"attributes":{},"id":"632677","type":"LinearScale"},{"attributes":{},"id":"632673","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"632695","type":"BoxAnnotation"},{"attributes":{},"id":"632773","type":"Selection"},{"attributes":{"edge_renderer":{"id":"632716"},"inspection_policy":{"id":"632762"},"layout_provider":{"id":"632718"},"node_renderer":{"id":"632712"},"selection_policy":{"id":"632767"}},"id":"632709","type":"GraphRenderer"},{"attributes":{"axis":{"id":"632681"},"ticker":null},"id":"632684","type":"Grid"},{"attributes":{},"id":"632690","type":"WheelZoomTool"},{"attributes":{},"id":"632752","type":"AllLabels"},{"attributes":{},"id":"632682","type":"BasicTicker"},{"attributes":{"source":{"id":"632715"}},"id":"632717","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","apache/airflow:1.10.10","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-25216","CVE-2021-20232","CVE-2021-20231","CVE-2020-14343","CVE-2020-13927","CVE-2020-11982","CVE-2020-11981","CVE-2020-36242","CVE-2019-20367","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-25695","CVE-2020-11978","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-8625","CVE-2020-25694","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2020-12762","CVE-2020-17526","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27212","CVE-2021-25215","CVE-2021-23840","CVE-2021-21240","CVE-2020-8623","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-13949","CVE-2020-13757","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-6477","CVE-2019-2822","CVE-2019-20916","CVE-2019-20907","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-14350","CVE-2020-26116","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2020-8177","CVE-2020-14349","CVE-2019-2800","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-2780","CVE-2020-26137","CVE-2020-24977","CVE-2020-17511","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2020-14539","CVE-2019-3004","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2019-16168","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2018-14567","CVE-2017-18258","CVE-2021-28359","CVE-2020-9485","CVE-2020-17515","CVE-2020-13944","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-2804","CVE-2020-25658","CVE-2020-1971","CVE-2020-14422","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-2436","CVE-2018-3195","CVE-2020-11983","CVE-2021-35936","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2020-17513","CVE-2020-14550","CVE-2019-2743","CVE-2019-1551","CVE-2018-3074","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10"]},"selected":{"id":"632773"},"selection_policy":{"id":"632772"}},"id":"632715","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"632711"},"glyph":{"id":"632740"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"632713"}},"id":"632712","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"632715"},"glyph":{"id":"632714"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"632717"}},"id":"632716","type":"GlyphRenderer"},{"attributes":{},"id":"632771","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"632689"},{"id":"632690"},{"id":"632691"},{"id":"632692"},{"id":"632693"},{"id":"632694"},{"id":"632703"},{"id":"632704"},{"id":"632705"}]},"id":"632696","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.2,7.2,7.2,7.2,7.1,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["larribas/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-airflow-scheduler.default (container 0) - scheduler","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

legend-legend

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-18804, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13225, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"63d0d38b-fd54-420b-ab49-b4cfe486a62a":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["legend/legend",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-legend.default (container 0) - legend","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

locust-locust

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7311eb83-d9f7-4e4d-bb52-cc94a07c0fb4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"648962","type":"MultiLine"},{"attributes":{"callback":null},"id":"648952","type":"TapTool"},{"attributes":{},"id":"649010","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"648959"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"648997","type":"LabelSet"},{"attributes":{"overlay":{"id":"649017"}},"id":"648953","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3331933038918224,0.12922917671001105],"CKV_K8S_11":[-0.37181603044119704,0.11985625603165666],"CKV_K8S_12":[-0.34213956645457566,0.11253300818876538],"CKV_K8S_13":[-0.35892016701362134,0.15247085516873296],"CKV_K8S_20":[-0.32895799871451203,0.14428711157367322],"CKV_K8S_22":[-0.3469338628281594,0.15865725535639352],"CKV_K8S_23":[-0.32763078806383483,0.15823162778081046],"CKV_K8S_28":[-0.36858764210717415,0.10343552835202165],"CKV_K8S_31":[-0.35978593507545525,0.12612189610996816],"CKV_K8S_37":[-0.3590521680192356,0.09350789990227516],"CKV_K8S_38":[-0.3493732323421136,0.10051820113789006],"CKV_K8S_40":[-0.3370314631982355,0.16389485569928688],"CKV_K8S_43":[-0.35880966333422504,0.11165788154016872],"CKV_K8S_8":[-0.3468713798269285,0.1445327251543952],"CKV_K8S_9":[-0.3462675851102582,0.12851794350406012],"CVE-2016-10228":[0.07773156685246305,0.030805377830940756],"CVE-2016-2781":[0.09949846931679246,-0.04254681139513174],"CVE-2016-9318":[-0.0826278310957467,0.002154216541709898],"CVE-2017-16932":[0.06338814199120937,-0.057900816838916604],"CVE-2017-18258":[-0.09099912559741978,-0.011562491115668587],"CVE-2017-7475":[-0.0714789668695553,-0.10258998938945757],"CVE-2017-8834":[-0.002434960481100673,-0.13797656388699883],"CVE-2017-8871":[-0.06700931344316768,0.06324219192854957],"CVE-2018-1152":[0.12543426615533437,-0.05163118904676054],"CVE-2018-12886":[0.13351790457539886,0.02567180857228729],"CVE-2018-14404":[0.03901072646623933,-0.09086167008436073],"CVE-2018-14498":[0.10018844034608251,-0.026712485813854714],"CVE-2018-14567":[-0.04116514123971686,-0.06461315429530039],"CVE-2018-18064":[0.10674536333039855,-0.10677096212057811],"CVE-2018-25009":[0.13435787248238373,0.04866510018113815],"CVE-2018-25010":[0.05914775317824914,-0.12022959064544919],"CVE-2018-25011":[-0.03831365243511806,-0.07944223246937189],"CVE-2018-25012":[-0.009213727489418217,-0.06736915430298852],"CVE-2018-25013":[-0.07494421353569512,0.013875082832684233],"CVE-2018-25014":[0.009183364851301067,0.10817339173425186],"CVE-2018-7169":[0.11104023300323074,-0.019058885535041162],"CVE-2019-12290":[-0.09748560584615029,8.9404488972905e-05],"CVE-2019-12973":[0.0003647931514279245,-0.08408393674335465],"CVE-2019-13115":[-0.080499483188494,0.05036488956377374],"CVE-2019-13627":[-0.04117421506387244,0.07012281156250633],"CVE-2019-14855":[-0.020060838304613766,0.0833804083485721],"CVE-2019-15142":[0.0872134145567633,-0.0930643314466134],"CVE-2019-15143":[0.061728105210291574,0.1159896972495224],"CVE-2019-15144":[-0.09325359195466193,0.014591304512852208],"CVE-2019-15145":[0.00034785929748655964,-0.12315302214485796],"CVE-2019-1551":[-0.039526302584947555,0.08630910846647533],"CVE-2019-15847":[0.06632068039444862,0.07159721111887471],"CVE-2019-16168":[0.13409873081990614,-0.04926314430252698],"CVE-2019-17498":[0.03984834198282951,-0.1264614863612426],"CVE-2019-17543":[-0.06887600624572165,-0.08047176610722655],"CVE-2019-18804":[0.03452710211242113,0.11049482240217823],"CVE-2019-19603":[-0.010486918000784802,-0.12973851449614296],"CVE-2019-19645":[-0.06555154129319463,0.07705857214810077],"CVE-2019-19923":[0.08915850335083128,0.08645927566417522],"CVE-2019-19924":[0.026642584956221127,0.0856916222998875],"CVE-2019-19925":[-0.05529902917067667,0.041853244139141446],"CVE-2019-19956":[-0.026163117648812764,-0.04944779566724539],"CVE-2019-19959":[0.09800790690076426,0.00612606688862673],"CVE-2019-20218":[0.06473826145658214,-0.10156013336413061],"CVE-2019-20367":[-0.0496462264884973,-0.08706080686520343],"CVE-2019-20388":[0.0273010256742797,-0.11119788426666384],"CVE-2019-20446":[-0.008895825948577789,0.11924687749513593],"CVE-2019-20454":[-0.03299935947724613,0.10852887537025475],"CVE-2019-20907":[0.07231758580771419,-0.11563079791648151],"CVE-2019-2201":[-0.10273971907979985,0.026826034038375433],"CVE-2019-25013":[0.030124631172555916,0.02380550006192151],"CVE-2019-3843":[0.005207871126872156,0.1204091650839853],"CVE-2019-3844":[0.13510205611473503,-0.06746433541062477],"CVE-2019-6461":[-0.0448531569584766,0.003657101013658811],"CVE-2019-6462":[0.040564868715372,0.05587519976161008],"CVE-2019-6988":[0.014482100627975341,-0.12581767509051664],"CVE-2020-0452":[-0.03647895551296216,-0.03425227442118853],"CVE-2020-10029":[0.07311023944606385,0.08360738381435445],"CVE-2020-10251":[0.12162536432049167,0.06843769845600102],"CVE-2020-11080":[0.01861584956378648,0.12417996736280242],"CVE-2020-12825":[0.0010132946149314654,0.07981523915732495],"CVE-2020-13434":[0.12330419560583052,-0.08555928255268272],"CVE-2020-13435":[0.1138812063644276,-0.040406555976791096],"CVE-2020-13630":[-0.04523338076771786,0.05178442761776937],"CVE-2020-13631":[0.107294707854345,0.0596494993873288],"CVE-2020-13632":[-0.04169227229713457,0.10424073742844105],"CVE-2020-13790":[0.0247562107387814,0.11458537666405477],"CVE-2020-14155":[0.01079806962957868,-0.07528090430519435],"CVE-2020-14344":[-0.018152806718843523,0.04046947929169639],"CVE-2020-14349":[0.02609086885034966,-0.03797009967165215],"CVE-2020-14350":[-0.07702958912249377,-0.03734073409274775],"CVE-2020-14363":[-0.05421290396665205,-0.038934871224143304],"CVE-2020-14765":[-0.052982459401514734,-0.01761727443130985],"CVE-2020-15180":[-0.07171361139130837,-0.0075191252288857825],"CVE-2020-15358":[0.04736415615618964,-0.03174215875289707],"CVE-2020-15389":[-0.05012222944448489,0.08752742662099884],"CVE-2020-15999":[0.05366946235910616,-0.13333274774252205],"CVE-2020-16587":[-0.09010669586413957,-0.04087035043450824],"CVE-2020-16588":[0.07009324956287208,-0.08868819480652737],"CVE-2020-16589":[0.03722306952410406,0.09456280421775162],"CVE-2020-1751":[0.0626772062353321,0.03416394704004247],"CVE-2020-1752":[0.10952591613974011,-0.056268443817210134],"CVE-2020-17525":[0.01116914420612561,-0.13760533581941717],"CVE-2020-19143":[-0.05649560508305053,-0.1134967890569626],"CVE-2020-19498":[0.09619615718239873,-0.05946797449371665],"CVE-2020-19499":[0.11774369701735024,0.027731363576969086],"CVE-2020-19667":[0.04375851824614302,-0.11548166240512447],"CVE-2020-1971":[-0.03471814469606475,-0.016534333476805288],"CVE-2020-21594":[-0.10699822653801812,-0.032771959290876014],"CVE-2020-21595":[0.07994438344042615,-0.10321063773727739],"CVE-2020-21596":[0.015081077046142232,0.07590591740235066],"CVE-2020-21597":[-0.09128779597977839,-0.027572430897013986],"CVE-2020-21598":[0.038735840487640706,-0.13613980220515975],"CVE-2020-21599":[0.14808325108062462,0.010283675148199377],"CVE-2020-21600":[-0.06205790826881554,-0.09066523851077839],"CVE-2020-21601":[-0.04579879084087438,-0.1210832613813855],"CVE-2020-21602":[0.024509091712311953,-0.1220200156909071],"CVE-2020-21603":[0.08084989306420641,0.06921482712290229],"CVE-2020-21604":[0.08292641417931354,-0.04067464613571578],"CVE-2020-21605":[0.09065117272054696,-0.11200136437260849],"CVE-2020-21606":[-0.0020758991769612004,-0.052340769951156434],"CVE-2020-21913":[0.12292180606877948,-0.03328853491156322],"CVE-2020-24659":[-0.0949334564081253,0.04694054884569619],"CVE-2020-24977":[-0.06360610753870898,-0.052829523418481204],"CVE-2020-25664":[0.05010250791618019,0.010813673798343594],"CVE-2020-25665":[-0.09095957069073358,0.05976122803540772],"CVE-2020-25674":[-0.0947240856211012,-0.07260123192613652],"CVE-2020-25676":[-0.06262530138521427,0.08810491307701236],"CVE-2020-25692":[-0.03810015261261166,-0.09424108516611454],"CVE-2020-25694":[0.14426485300664346,0.02359373703861489],"CVE-2020-25695":[0.1235569859731865,0.01426969602633235],"CVE-2020-25696":[-0.08042724534892957,0.06616539573633552],"CVE-2020-25709":[0.11209626581669427,-0.0811746045546269],"CVE-2020-25710":[0.07730246073004303,0.1093135099269357],"CVE-2020-26116":[-0.08895386145989446,-0.05652343026309259],"CVE-2020-27153":[0.11147739612972252,-0.09415932275647214],"CVE-2020-27350":[-0.0838768936771038,-0.08129972722758631],"CVE-2020-27618":[0.11752586905033595,0.052414061914591394],"CVE-2020-27750":[0.10505081968718416,-0.0073411813755513795],"CVE-2020-27752":[0.12917033123115876,0.05946098295727565],"CVE-2020-27756":[0.0671236607403964,0.0035846809100086767],"CVE-2020-27760":[0.096136831205078,-0.08215963403318594],"CVE-2020-27762":[-0.10996240288060855,-0.012220764974157194],"CVE-2020-27766":[0.08295151805711143,-0.1222770310870784],"CVE-2020-27770":[-0.10303672922207859,-0.020760839348443052],"CVE-2020-27814":[-0.07788192638266055,-0.020888891776451406],"CVE-2020-27823":[0.008715639414656659,-0.10205406183414445],"CVE-2020-27824":[0.08634155888833278,-0.010932615489132892],"CVE-2020-27841":[0.12146465344477311,-0.062275402084611714],"CVE-2020-27842":[0.02566768511839844,-0.13630815535047625],"CVE-2020-27843":[0.05165896644151142,-0.10704358827261895],"CVE-2020-27845":[0.09789475718338504,-0.09952614723234664],"CVE-2020-28196":[0.08140709507772481,-0.06837834398335711],"CVE-2020-28241":[0.022781650592391185,0.10091103915979217],"CVE-2020-28493":[-0.07820055220577349,-0.05090337354242313],"CVE-2020-28935":[0.11510611703352963,0.07832817624665904],"CVE-2020-29361":[-0.06620605370319059,0.050312362207846045],"CVE-2020-29362":[0.10916300037902113,0.04146603301971858],"CVE-2020-29363":[0.06817725129729105,-0.12928986255712976],"CVE-2020-35492":[-0.060862183023320714,0.0016633717135108078],"CVE-2020-35523":[0.053007233000792645,-0.0943887479095494],"CVE-2020-35524":[-0.010681497658971771,-0.03310119984228481],"CVE-2020-36221":[-0.05558928291430911,-0.07179651820865787],"CVE-2020-36222":[0.10850961628547287,0.015659759906416715],"CVE-2020-36223":[-0.08487553229693158,0.02489664939724266],"CVE-2020-36224":[-0.03564010389625152,-0.1260337098087162],"CVE-2020-36225":[0.08993947221284371,0.022756974994765235],"CVE-2020-36226":[-0.021029048630190263,-0.1005241796008718],"CVE-2020-36227":[-0.05896579935330409,-0.1028985452414202],"CVE-2020-36228":[0.12269876311434569,-0.07342753315096642],"CVE-2020-36229":[0.12468273348836274,0.03883140079477598],"CVE-2020-36230":[-0.060867555950657265,0.018331041455556623],"CVE-2020-36328":[-0.009514814386783052,0.0835880282540162],"CVE-2020-36329":[0.0794573828225339,-0.0792912418752576],"CVE-2020-36330":[-0.007682714795128244,0.0543563864616463],"CVE-2020-36331":[-0.06887695324625696,-0.0649176788520783],"CVE-2020-36332":[0.10485221897797135,0.0724604020747003],"CVE-2020-6096":[-0.018666371280693875,-0.12310152011013317],"CVE-2020-6851":[-0.01760059067103388,0.06457287845749293],"CVE-2020-7595":[0.049688839107448056,0.09701899719056775],"CVE-2020-8112":[0.10624277073987708,0.08825853487962118],"CVE-2020-8169":[-0.026015578598371763,-0.12925497011827378],"CVE-2020-8177":[0.09901587835527517,0.033306127918330646],"CVE-2020-8231":[0.04083372511387144,0.07794153040166002],"CVE-2020-8285":[0.06418988323890051,-0.01679312118863831],"CVE-2020-8286":[-0.07764965558774695,0.07985375808607731],"CVE-2020-8492":[-0.01906542034042199,-0.005934203992091802],"CVE-2021-0129":[0.019445928443914066,-0.0908354418040451],"CVE-2021-20176":[-0.02969384965989543,0.08543892126112924],"CVE-2021-20231":[0.05610224809405244,0.08475881014426087],"CVE-2021-20232":[0.022127990240400873,0.046516396118287534],"CVE-2021-20241":[0.1182977792019334,0.0005994533032859615],"CVE-2021-20243":[0.011359676030771596,0.09355233507361133],"CVE-2021-20244":[0.04906258935715455,0.11186556495826622],"CVE-2021-20245":[-0.054147573300329134,0.06865623921326997],"CVE-2021-20246":[0.060845381632109716,0.10434030295235018],"CVE-2021-20296":[0.07018144731693285,0.09732119931019419],"CVE-2021-20305":[0.02791211408299077,-0.07160140353984243],"CVE-2021-20309":[-0.03410545247528606,0.0393985381200101],"CVE-2021-20312":[0.09337805128928688,0.07600034132273463],"CVE-2021-20313":[0.06429250734279925,-0.0391294590027361],"CVE-2021-21300":[-0.09768988918725306,0.03634077636016956],"CVE-2021-22876":[-0.008538133604422163,-0.09444000035750585],"CVE-2021-22946":[0.08124198989301268,0.008381770480100015],"CVE-2021-22947":[0.02641730152817951,0.06497225966917096],"CVE-2021-23215":[-0.1039356753791712,-0.045386115251962796],"CVE-2021-23336":[0.1328857994387079,-0.02682771806270806],"CVE-2021-23840":[-0.10706719816091699,0.015171681828127446],"CVE-2021-23841":[-0.02246147453643775,-0.08400975863625819],"CVE-2021-2389":[-0.04632240280497583,0.026244944213068864],"CVE-2021-24031":[0.006781749995460695,0.0595901317188862],"CVE-2021-26260":[0.05268738509000744,0.06710054077044915],"CVE-2021-27212":[-0.031141491107482943,-0.10765221018208687],"CVE-2021-27218":[-0.021820549257042868,0.1006789618596284],"CVE-2021-27219":[-0.03162890083624412,0.05982449940627124],"CVE-2021-27928":[0.0834727698710398,-0.025654067726814233],"CVE-2021-28153":[0.09627359157112497,0.09651471714053973],"CVE-2021-29338":[0.042693698318373975,-0.075422513960982],"CVE-2021-30535":[0.0049440096887508,0.0338083675840479],"CVE-2021-31535":[-0.00623389779606824,0.10730680216421654],"CVE-2021-3177":[0.08138584838318566,-0.055869527694652844],"CVE-2021-31879":[0.14245349440757127,-0.045071394289931746],"CVE-2021-32027":[-0.05542293115860878,0.0994761455537091],"CVE-2021-32490":[0.04791707852179539,-0.06016883492868872],"CVE-2021-32491":[-0.04705322166360908,-0.05111187265150674],"CVE-2021-32492":[-0.010030431223574884,0.018646597406121103],"CVE-2021-32493":[0.06202407916554649,0.053864622650273496],"CVE-2021-3326":[-0.022160270471116777,0.11533433752251486],"CVE-2021-33503":[0.14644949485388228,-0.03499618158562634],"CVE-2021-33560":[0.04722356407617598,0.037952920979322576],"CVE-2021-33574":[-0.030534353701903792,0.015967975182161722],"CVE-2021-33910":[0.09270636805594681,0.06005052710894163],"CVE-2021-3426":[-0.10970699576188461,0.0017676079299437256],"CVE-2021-3449":[0.04088734154920845,0.12059705026598849],"CVE-2021-3474":[-0.06490804263400143,-0.029117279402847123],"CVE-2021-3475":[-0.011889687305880916,-0.11052149804668644],"CVE-2021-3476":[-0.08009803847433054,-0.09244145575306904],"CVE-2021-3477":[0.004649186942916299,-0.11310629325643903],"CVE-2021-3478":[0.03141821407128047,-0.10095395280461676],"CVE-2021-3479":[-0.10081699406054621,-0.057345771325717956],"CVE-2021-3500":[0.13106652248603848,-0.0027911794830959642],"CVE-2021-3516":[0.10364832425876742,-0.07171864900571251],"CVE-2021-3517":[0.13557094719206192,0.008862347527242444],"CVE-2021-3518":[0.1402345956432652,0.03750600277698428],"CVE-2021-3520":[-0.0826308266715661,-0.0688220555520746],"CVE-2021-3537":[0.06039564130429146,-0.07839872024209978],"CVE-2021-3541":[0.07736769970189157,0.05333229819948899],"CVE-2021-3580":[-0.04334196024338261,-0.10929148764217206],"CVE-2021-35942":[0.019855696368345752,-0.055248251868318],"CVE-2021-3598":[0.12436540187806501,-0.014421350409600863],"CVE-2021-3605":[-0.0657583895303776,0.031896565542248255],"CVE-2021-36222":[0.08253121766158603,0.0971469475840797],"CVE-2021-3630":[0.15019518977002091,-0.0059344054399887635],"CVE-2021-3711":[-0.025731994458906206,-0.06907987516456728],"CVE-2021-3712":[0.14096384126423217,-0.011862847073049477],"CVE-2021-37750":[-0.004326722615940617,0.0965676679338719],"CVE-2021-40330":[0.14421575054989177,-0.023215067074633715],"CVE-2021-40528":[-0.08021033393869212,0.03751556823210167],"CVE-2021-41617":[0.09032696709322711,0.04496797755843551],"Deployment.default":[-0.27691338586851294,0.1027618518733655],"deps":[0.9999999999999999,-0.077481445812908],"hansehe/locust:1.0.0":[0.017642888216388146,-0.0086147247547983],"locust/locust":[-0.3634853515224321,0.13680339735265687]}},"id":"648966","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"648943"}},"id":"648939","type":"BoxZoomTool"},{"attributes":{"source":{"id":"648963"}},"id":"648965","type":"CDSView"},{"attributes":{"axis":{"id":"648933"},"dimension":1,"ticker":null},"id":"648936","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"648937"},{"id":"648938"},{"id":"648939"},{"id":"648940"},{"id":"648941"},{"id":"648942"},{"id":"648951"},{"id":"648952"},{"id":"648953"}]},"id":"648944","type":"Toolbar"},{"attributes":{},"id":"649020","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"648943","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"648929"},"ticker":null},"id":"648932","type":"Grid"},{"attributes":{"below":[{"id":"648929"}],"center":[{"id":"648932"},{"id":"648936"}],"height":768,"left":[{"id":"648933"}],"renderers":[{"id":"648957"},{"id":"648997"}],"title":{"id":"648919"},"toolbar":{"id":"648944"},"width":1024,"x_range":{"id":"648921"},"x_scale":{"id":"648925"},"y_range":{"id":"648923"},"y_scale":{"id":"648927"}},"id":"648918","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"649000","type":"AllLabels"},{"attributes":{},"id":"648938","type":"WheelZoomTool"},{"attributes":{"source":{"id":"648959"}},"id":"648961","type":"CDSView"},{"attributes":{},"id":"648937","type":"PanTool"},{"attributes":{},"id":"648923","type":"DataRange1d"},{"attributes":{"text":"locust-locust"},"id":"648919","type":"Title"},{"attributes":{"data_source":{"id":"648959"},"glyph":{"id":"648988"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648961"}},"id":"648960","type":"GlyphRenderer"},{"attributes":{},"id":"648941","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"648951","type":"HoverTool"},{"attributes":{},"id":"649015","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","hansehe/locust:1.0.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2021-3517","CVE-2020-27153","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-1971","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-28493","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0"]},"selected":{"id":"649021"},"selection_policy":{"id":"649020"}},"id":"648963","type":"ColumnDataSource"},{"attributes":{},"id":"648930","type":"BasicTicker"},{"attributes":{"data_source":{"id":"648963"},"glyph":{"id":"648962"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648965"}},"id":"648964","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["locust/locust",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-locust-worker.default (container 0) - locust","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

logiqai-logiq

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2021-30139, CVE-2021-28831, CVE-2021-22926, CVE-2019-20388, CVE-2021-3450, CVE-2021-3541, CVE-2021-22922, CVE-2020-28241, CVE-2020-24977, CVE-2021-3537, CVE-2020-28928, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2020-26160, CVE-2020-11656, CVE-2021-32762, CVE-2021-32626, CVE-2021-32027, CVE-2021-21309, CVE-2020-25695, CVE-2020-25694, CVE-2020-14147, CVE-2021-41099, CVE-2021-33503, CVE-2021-32761, CVE-2021-32687, CVE-2021-32675, CVE-2021-32628, CVE-2021-32627, CVE-2020-25696, CVE-2020-1967, CVE-2020-11655, CVE-2019-20916, CVE-2019-15903, CVE-2015-8080, CVE-2020-14350, CVE-2020-10733, CVE-2020-14349, CVE-2020-13630, CVE-2020-26137, CVE-2019-18348, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-3470, CVE-2017-18342, CVE-2020-36242, CVE-2021-30535, CVE-2019-10906, CVE-2021-3516, CVE-2021-21240, CVE-2019-1010083, CVE-2018-6594, CVE-2021-27928, CVE-2021-21239, CVE-2021-21238, CVE-2021-2389, CVE-2020-21913, CVE-2020-28493, CVE-2019-19603, CVE-2017-16932, CVE-2021-23336, CVE-2021-3426, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2019-20367, CVE-2020-7595, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-22901

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14397537-05d3-47d9-a38d-fcd800d633e5":{"defs":[],"roots":{"references":[{"attributes":{"text":"logiqai-logiq"},"id":"653131","type":"Title"},{"attributes":{},"id":"653135","type":"DataRange1d"},{"attributes":{"formatter":{"id":"653217"},"major_label_policy":{"id":"653215"},"ticker":{"id":"653146"}},"id":"653145","type":"LinearAxis"},{"attributes":{},"id":"653217","type":"BasicTickFormatter"},{"attributes":{},"id":"653150","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"653175"},"glyph":{"id":"653174"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"653177"}},"id":"653176","type":"GlyphRenderer"},{"attributes":{},"id":"653212","type":"AllLabels"},{"attributes":{},"id":"653146","type":"BasicTicker"},{"attributes":{"axis":{"id":"653141"},"ticker":null},"id":"653144","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"653199","type":"CategoricalColorMapper"},{"attributes":{},"id":"653232","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"653171"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"653209","type":"LabelSet"},{"attributes":{},"id":"653227","type":"NodesOnly"},{"attributes":{},"id":"653154","type":"HelpTool"},{"attributes":{},"id":"653133","type":"DataRange1d"},{"attributes":{},"id":"653152","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"653149"},{"id":"653150"},{"id":"653151"},{"id":"653152"},{"id":"653153"},{"id":"653154"},{"id":"653163"},{"id":"653164"},{"id":"653165"}]},"id":"653156","type":"Toolbar"},{"attributes":{"formatter":{"id":"653214"},"major_label_policy":{"id":"653212"},"ticker":{"id":"653142"}},"id":"653141","type":"LinearAxis"},{"attributes":{},"id":"653231","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"653163","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"653229","type":"BoxAnnotation"},{"attributes":{},"id":"653233","type":"Selection"},{"attributes":{},"id":"653174","type":"MultiLine"},{"attributes":{},"id":"653215","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"653155","type":"BoxAnnotation"},{"attributes":{},"id":"653142","type":"BasicTicker"},{"attributes":{"source":{"id":"653171"}},"id":"653173","type":"CDSView"},{"attributes":{"overlay":{"id":"653229"}},"id":"653165","type":"BoxSelectTool"},{"attributes":{},"id":"653149","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"653199"}},"size":{"value":20}},"id":"653200","type":"Circle"},{"attributes":{},"id":"653153","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"653176"},"inspection_policy":{"id":"653222"},"layout_provider":{"id":"653178"},"node_renderer":{"id":"653172"},"selection_policy":{"id":"653227"}},"id":"653169","type":"GraphRenderer"},{"attributes":{},"id":"653230","type":"UnionRenderers"},{"attributes":{"data":{"end":["DaemonSet.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2021-3712","CVE-2020-13777","CVE-2020-8177","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","logiqai/toolbox:2.0.1","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","Deployment.default","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2021-30139","CVE-2021-28831","CVE-2021-22926","CVE-2019-20388","CVE-2021-3450","CVE-2021-3541","CVE-2021-22922","CVE-2020-28241","CVE-2020-24977","CVE-2021-3537","CVE-2020-28928","CVE-2019-20633","CVE-2021-22925","CVE-2021-22923","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","CVE-2020-26160","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","StatefulSet.default","CVE-2020-11656","CVE-2021-32762","CVE-2021-32626","CVE-2021-32027","CVE-2021-21309","CVE-2020-25695","CVE-2020-25694","CVE-2020-14147","CVE-2021-41099","CVE-2021-33503","CVE-2021-32761","CVE-2021-32687","CVE-2021-32675","CVE-2021-32628","CVE-2021-32627","CVE-2020-25696","CVE-2020-1967","CVE-2020-11655","CVE-2019-20916","CVE-2019-15903","CVE-2015-8080","CVE-2020-14350","CVE-2020-10733","CVE-2020-14349","CVE-2020-13630","CVE-2020-26137","CVE-2019-18348","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-3470","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","CVE-2017-18342","CVE-2020-36242","CVE-2021-30535","CVE-2019-10906","CVE-2021-3516","PRISMA-2021-0132","CVE-2021-21240","CVE-2019-1010083","CVE-2018-6594","CVE-2021-27928","CVE-2021-21239","CVE-2021-21238","CVE-2021-2389","CVE-2020-21913","CVE-2020-28493","CVE-2019-19603","CVE-2017-16932","CVE-2021-23336","CVE-2021-3426","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","CVE-2019-20367","CVE-2020-7595","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-22901","Alertmanager.default","Prometheus.default","Job.default"],"start":["docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2020-1712","CVE-2020-1712","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","Deployment.default","Deployment.default","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-39537","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-3517","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2019-20388","CVE-2019-20388","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3541","CVE-2021-3541","CVE-2021-3541","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2020-24977","CVE-2020-24977","CVE-2020-24977","CVE-2021-3537","CVE-2021-3537","CVE-2021-3537","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","CVE-2020-26160","CVE-2020-26160","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CVE-2021-32027","CVE-2021-33503","CVE-2020-1967","CVE-2020-1967","CVE-2020-13630","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","CVE-2021-30535","CVE-2021-3516","CVE-2020-21913","CVE-2019-19603","CVE-2017-16932","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4"]},"selected":{"id":"653233"},"selection_policy":{"id":"653232"}},"id":"653175","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,9.1,9.1,8.8,8.8,8.6,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,null,7.7,null,null,null,9.8,8.8,8.8,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7.1,7,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9.1,8.8,8.6,7.8,7.5,7.5,7.5,7.5,7.2,6.5,6.5,5.9,5.5,5.3,7.5,7.5,5.9,5.7,5.5,5.5,5.5,5.3,null,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,null,null,null,null,8.1,null,null,null,null,null,null],"description":["logiqai/logiq",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

ml-helm-chart-machine-learning-chart

Bokeh Plot Bokeh.set_log_level("info"); {"0d45ca3a-6cb5-4ae1-a5bc-57f7ddb189c2":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36418899156237045,-0.1005546904604712],"CKV_K8S_11":[-0.338608395786469,-0.11699622565960674],"CKV_K8S_12":[-0.3127213038373127,-0.20610555518891974],"CKV_K8S_13":[-0.3057149634769716,-0.250178274736765],"CKV_K8S_15":[-0.32924680077912233,-0.16834165506696772],"CKV_K8S_20":[-0.40686145852405275,-0.20673266526475204],"CKV_K8S_22":[-0.4184047525378773,-0.17872743446881637],"CKV_K8S_23":[-0.38230505424587813,-0.2397487917025662],"CKV_K8S_28":[-0.28992375968600453,-0.2241725705742971],"CKV_K8S_29":[-0.3620434670594733,-0.1415195634925375],"CKV_K8S_30":[-0.38146820916370355,-0.2143379734022206],"CKV_K8S_31":[-0.3429241244899877,-0.2207140637171563],"CKV_K8S_37":[-0.3932886812886744,-0.10518582136998277],"CKV_K8S_38":[-0.4170745061630447,-0.14290618329957672],"CKV_K8S_40":[-0.3568902590890969,-0.2526717935368451],"CKV_K8S_43":[-0.3924835371933838,-0.13011568736970355],"CKV_K8S_8":[-0.39362988954112954,-0.16434889598657587],"CKV_K8S_9":[-0.33100738386259637,-0.252398098535215],"CVE-2019-14866":[0.15917183464170978,0.05515346067018048],"CVE-2019-18276":[0.016055778579542226,0.12444927710694233],"CVE-2019-20838":[0.24300802250160022,0.1175761277983709],"CVE-2019-9169":[0.15923302770261857,0.175820012281456],"CVE-2020-12762":[0.08285735879734529,-0.11932349626755617],"CVE-2020-13434":[-0.0006822523956401765,-0.00651527264357092],"CVE-2020-13543":[0.09552659842350693,0.15617156559815654],"CVE-2020-13584":[-0.033884755415124417,-0.008409957469644546],"CVE-2020-13776":[0.22621591887136727,0.1431320911088477],"CVE-2020-14155":[0.18855608024856685,0.1773964206425309],"CVE-2020-15358":[0.25645071303261663,-0.024445192495393727],"CVE-2020-1971":[0.14504226777852477,-0.06924185002018654],"CVE-2020-24659":[0.028761012795497063,0.018041454451583238],"CVE-2020-24977":[0.19800848351354253,0.14876887930015692],"CVE-2020-26116":[0.26575517309581337,0.012500011990465578],"CVE-2020-27618":[0.12645539941116044,0.11563531986878947],"CVE-2020-27619":[0.05349383737450467,-0.022391772362267356],"CVE-2020-28196":[0.13389517363105005,-0.09916956220800839],"CVE-2020-28493":[0.23572830211111842,0.009100409638090967],"CVE-2020-29361":[0.16494134105473124,0.1368859597654345],"CVE-2020-29362":[0.027215131220013546,0.06171691367988087],"CVE-2020-29363":[0.06285841385871528,-0.06971582006528747],"CVE-2020-8285":[0.17945980917935847,-0.09910017825032073],"CVE-2020-8286":[0.22678389384787323,-0.02125910767064351],"CVE-2020-8625":[0.06581046359386855,0.14166210075757243],"CVE-2020-9948":[0.03977234611982227,0.15644076567177004],"CVE-2020-9951":[0.02814808008752275,-0.09271566791673984],"CVE-2020-9983":[-0.038598923835242556,0.09246426654381126],"CVE-2021-1817":[0.08674283415085435,0.10448930760251417],"CVE-2021-1820":[0.13908047028294757,0.19415442917346148],"CVE-2021-1825":[0.09810464926963261,-0.04701148975167523],"CVE-2021-1826":[0.052206610462006094,0.18801879475538166],"CVE-2021-20271":[-0.01577261842789937,-0.0410415953918048],"CVE-2021-20305":[-0.011209938662698258,0.04321980439739374],"CVE-2021-22922":[0.22221383752322632,-0.05016469859422947],"CVE-2021-22923":[-0.042218553257233574,0.060274426208564685],"CVE-2021-22946":[0.0015805666624584343,-0.07146528361207842],"CVE-2021-22947":[-0.0226781465040078,0.11973089632510746],"CVE-2021-23336":[0.26608608613376683,0.06856432142330918],"CVE-2021-25215":[-0.04059837674925962,0.024880974927849894],"CVE-2021-25217":[0.044690309522783724,0.10021456227288748],"CVE-2021-27218":[0.13816846854173243,-0.027238209205697392],"CVE-2021-27219":[-0.003359347411116055,0.08677623687514481],"CVE-2021-28153":[0.08148187745732494,0.19109756939930916],"CVE-2021-30661":[-0.007829252106719167,0.1473480438831083],"CVE-2021-3177":[0.13008579378307264,0.15529601622898695],"CVE-2021-3326":[0.20787729339474775,0.031004039363830095],"CVE-2021-33560":[0.15832029776950338,-0.1198241846150613],"CVE-2021-33574":[0.10928067511460104,0.19041196819078188],"CVE-2021-33910":[0.025258535768304176,-0.048400486351441716],"CVE-2021-3445":[0.056650762129045386,-0.1060889154845395],"CVE-2021-3449":[0.16541900384524122,0.0972286023482593],"CVE-2021-3450":[0.11746813463164092,-0.12453304361450872],"CVE-2021-3487":[0.24409438401817846,0.09186624791124601],"CVE-2021-3516":[0.2293577862115424,0.05956191591754616],"CVE-2021-3517":[0.20466174728024852,-0.0880435926278246],"CVE-2021-3518":[0.17947544732694362,-0.058467038190742934],"CVE-2021-3520":[0.18965725311843495,-0.025139314740665226],"CVE-2021-3537":[0.23310050112245545,-0.0724670743699824],"CVE-2021-3541":[0.09940795544709666,-0.08815534877981146],"CVE-2021-3580":[0.2571690228157913,0.04021562266146616],"CVE-2021-35942":[0.20205967015774917,0.07981781959568535],"CVE-2021-36222":[0.2040433704887193,0.11399893756904234],"CVE-2021-37750":[0.016289161128469832,0.17150741821997492],"CVE-2021-38185":[0.17457447039802843,0.009978217226103397],"Deployment.default":[-0.28321496108378535,-0.14587721348142102],"deps":[-0.46122756261636255,1.0],"ml-helm-chart/machine-learning-chart":[-0.36415967747861194,-0.18490860958419028],"urvish667/machine-learning:v1":[0.10040846680231352,0.034298710247272136]}},"id":"694746","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"694723"}},"id":"694719","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694723","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","urvish667/machine-learning:v1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-28493","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1"]},"selected":{"id":"694801"},"selection_policy":{"id":"694800"}},"id":"694743","type":"ColumnDataSource"},{"attributes":{},"id":"694799","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"694767","type":"CategoricalColorMapper"},{"attributes":{},"id":"694721","type":"ResetTool"},{"attributes":{},"id":"694701","type":"DataRange1d"},{"attributes":{"below":[{"id":"694709"}],"center":[{"id":"694712"},{"id":"694716"}],"height":768,"left":[{"id":"694713"}],"renderers":[{"id":"694737"},{"id":"694777"}],"title":{"id":"694699"},"toolbar":{"id":"694724"},"width":1024,"x_range":{"id":"694701"},"x_scale":{"id":"694705"},"y_range":{"id":"694703"},"y_scale":{"id":"694707"}},"id":"694698","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"694731","type":"HoverTool"},{"attributes":{"formatter":{"id":"694782"},"major_label_policy":{"id":"694780"},"ticker":{"id":"694710"}},"id":"694709","type":"LinearAxis"},{"attributes":{},"id":"694722","type":"HelpTool"},{"attributes":{},"id":"694782","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694797","type":"BoxAnnotation"},{"attributes":{},"id":"694798","type":"UnionRenderers"},{"attributes":{},"id":"694790","type":"NodesOnly"},{"attributes":{"source":{"id":"694743"}},"id":"694745","type":"CDSView"},{"attributes":{},"id":"694717","type":"PanTool"},{"attributes":{"data_source":{"id":"694743"},"glyph":{"id":"694742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694745"}},"id":"694744","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"694717"},{"id":"694718"},{"id":"694719"},{"id":"694720"},{"id":"694721"},{"id":"694722"},{"id":"694731"},{"id":"694732"},{"id":"694733"}]},"id":"694724","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694777","type":"LabelSet"},{"attributes":{},"id":"694720","type":"SaveTool"},{"attributes":{},"id":"694718","type":"WheelZoomTool"},{"attributes":{},"id":"694714","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"694767"}},"size":{"value":20}},"id":"694768","type":"Circle"},{"attributes":{},"id":"694710","type":"BasicTicker"},{"attributes":{},"id":"694785","type":"BasicTickFormatter"},{"attributes":{},"id":"694703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"694739"},"glyph":{"id":"694768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694741"}},"id":"694740","type":"GlyphRenderer"},{"attributes":{},"id":"694801","type":"Selection"},{"attributes":{},"id":"694705","type":"LinearScale"},{"attributes":{},"id":"694800","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"694744"},"inspection_policy":{"id":"694790"},"layout_provider":{"id":"694746"},"node_renderer":{"id":"694740"},"selection_policy":{"id":"694795"}},"id":"694737","type":"GraphRenderer"},{"attributes":{},"id":"694783","type":"AllLabels"},{"attributes":{"callback":null},"id":"694732","type":"TapTool"},{"attributes":{},"id":"694707","type":"LinearScale"},{"attributes":{},"id":"694742","type":"MultiLine"},{"attributes":{"overlay":{"id":"694797"}},"id":"694733","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ml-helm-chart/machine-learning-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.machine-learning-deployment.default (container 0) - my-container","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-odoo

CVE-2021-3711, CVE-2019-10196, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2018-12886, CVE-2021-3807, CVE-2021-36222, CVE-2021-22930, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2021-34552, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2018-11694, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2018-11698, CVE-2018-11697, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-33503, CVE-2021-3326, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18874, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2019-11324, CVE-2018-14553, CVE-2017-16932, CVE-2020-35653, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-25292, CVE-2020-8492, CVE-2020-28463, CVE-2020-26137, CVE-2019-9904, CVE-2019-6462, CVE-2019-6461, CVE-2019-18799, CVE-2019-18798, CVE-2019-18797, CVE-2018-20822, CVE-2018-20821, CVE-2018-19838, CVE-2018-19797, CVE-2018-18064, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2019-11236, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-15366, CVE-2021-28678, CVE-2021-28675, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2017-7475, CVE-2016-9318, CVE-2020-35655, CVE-2020-28493, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"18e5af79-0862-4fb6-9c7c-80f58c546159":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"747268","type":"TapTool"},{"attributes":{},"id":"747337","type":"Selection"},{"attributes":{},"id":"747318","type":"BasicTickFormatter"},{"attributes":{},"id":"747335","type":"Selection"},{"attributes":{"overlay":{"id":"747333"}},"id":"747269","type":"BoxSelectTool"},{"attributes":{"source":{"id":"747275"}},"id":"747277","type":"CDSView"},{"attributes":{},"id":"747316","type":"AllLabels"},{"attributes":{},"id":"747254","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","odoo","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/nicholaswilde/odoo:version-14.0","CVE-2021-3711","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2021-30535","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2018-12886","CVE-2021-3807","CVE-2021-36222","CVE-2021-22930","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2018-3737","CVE-2018-16487","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-22939","CVE-2021-22918","CVE-2020-28500","CVE-2021-34552","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2018-11694","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2018-11698","CVE-2018-11697","CVE-2021-39135","CVE-2021-39134","CVE-2019-3844","CVE-2019-3843","CVE-2021-33503","CVE-2021-3326","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18874","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2019-11324","CVE-2018-14553","CVE-2017-16932","CVE-2020-35653","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-25292","CVE-2020-8492","CVE-2020-28463","CVE-2020-26137","CVE-2019-9904","CVE-2019-6462","CVE-2019-6461","CVE-2019-18799","CVE-2019-18798","CVE-2019-18797","CVE-2018-20822","CVE-2018-20821","CVE-2018-19838","CVE-2018-19797","CVE-2018-18064","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2019-11236","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-15366","CVE-2021-28678","CVE-2021-28675","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2017-7475","CVE-2016-9318","CVE-2020-35655","CVE-2020-28493","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0"]},"selected":{"id":"747337"},"selection_policy":{"id":"747336"}},"id":"747279","type":"ColumnDataSource"},{"attributes":{},"id":"747321","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"747279"},"glyph":{"id":"747278"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747281"}},"id":"747280","type":"GlyphRenderer"},{"attributes":{},"id":"747237","type":"DataRange1d"},{"attributes":{},"id":"747243","type":"LinearScale"},{"attributes":{},"id":"747250","type":"BasicTicker"},{"attributes":{"data_source":{"id":"747275"},"glyph":{"id":"747304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747277"}},"id":"747276","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"747253"},{"id":"747254"},{"id":"747255"},{"id":"747256"},{"id":"747257"},{"id":"747258"},{"id":"747267"},{"id":"747268"},{"id":"747269"}]},"id":"747260","type":"Toolbar"},{"attributes":{},"id":"747257","type":"ResetTool"},{"attributes":{"axis":{"id":"747245"},"ticker":null},"id":"747248","type":"Grid"},{"attributes":{"formatter":{"id":"747318"},"major_label_policy":{"id":"747316"},"ticker":{"id":"747246"}},"id":"747245","type":"LinearAxis"},{"attributes":{},"id":"747326","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"747303"}},"size":{"value":20}},"id":"747304","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3358789115907983,0.17038048949329412],"CKV_K8S_11":[-0.38778767456133134,0.0802386877442655],"CKV_K8S_12":[-0.38239267721767795,0.14053664195647975],"CKV_K8S_13":[-0.35170034774174924,0.07762030139782887],"CKV_K8S_15":[-0.3705374027875155,0.06780768135608392],"CKV_K8S_20":[-0.3751074579990297,0.15654081920670798],"CKV_K8S_22":[-0.35360396341654987,0.13937524503071982],"CKV_K8S_23":[-0.39415749594130745,0.0999791937967565],"CKV_K8S_28":[-0.3354197077731083,0.1285294853365454],"CKV_K8S_29":[-0.3267443169312585,0.15245833692947455],"CKV_K8S_30":[-0.3595982223909898,0.16864772710737216],"CKV_K8S_31":[-0.34786264472250766,0.1564569139688587],"CKV_K8S_37":[-0.39234717033638705,0.12127954412750193],"CKV_K8S_38":[-0.3471970306070211,0.1041060087552558],"CKV_K8S_40":[-0.3682740729728977,0.08752601678422309],"CKV_K8S_43":[-0.37353652309779833,0.10457895792023582],"CVE-2016-10228":[0.007669329228532923,-0.15303096299422897],"CVE-2016-2781":[-0.07901023299484906,-0.06256110472417932],"CVE-2016-9318":[0.045292863222458735,0.06393755608122985],"CVE-2017-16932":[-0.09503405896952982,-0.049856178957465636],"CVE-2017-7475":[-0.09609920864192775,-0.028559210844172733],"CVE-2018-11694":[0.11319140759960988,-0.06028224857752148],"CVE-2018-11697":[0.05534355151799246,-0.15266683999039804],"CVE-2018-11698":[0.07141256975243891,0.046181953548057486],"CVE-2018-12886":[0.07849908162464748,-0.00010783279648510364],"CVE-2018-14553":[-0.03802698692001179,-0.10142902384075599],"CVE-2018-16487":[0.09593157717754199,-0.13755750473824352],"CVE-2018-18064":[0.15328975102247483,0.04269427849621192],"CVE-2018-19797":[-0.00831402364908123,-0.14250035728601246],"CVE-2018-19838":[0.12394141221143831,-0.11916286422056366],"CVE-2018-20821":[-0.07440951393201757,-0.018209603348241264],"CVE-2018-20822":[-0.07562527552281516,0.03833209633798643],"CVE-2018-3737":[-0.05115563829433485,-0.0847667313727433],"CVE-2018-3739":[-0.019325631822462958,-0.12870660647904208],"CVE-2018-3750":[0.039368009222051005,-0.0667535272783067],"CVE-2018-7169":[-0.017862769993816453,0.08705809939309504],"CVE-2019-10196":[-0.03202610779565651,0.010947541302694666],"CVE-2019-10744":[0.039012118654862725,-0.14404551715330546],"CVE-2019-11236":[-0.05206414739930275,0.07985640896004818],"CVE-2019-11324":[0.16503165543696616,-0.01896592110193938],"CVE-2019-12290":[0.011086430838403353,0.08889837781670504],"CVE-2019-13115":[0.13970703716567426,0.06552493714344568],"CVE-2019-13627":[-0.012567259699018092,0.04726318378238636],"CVE-2019-14855":[0.10289083528042428,-0.10690954119863094],"CVE-2019-15847":[-0.016418515744880662,0.10588851219998362],"CVE-2019-17498":[-0.033581448182954984,-0.04713663038413021],"CVE-2019-17543":[0.07327161175291914,0.10885943276868003],"CVE-2019-18797":[0.10023786340412386,-0.08077639284911366],"CVE-2019-18798":[0.07898538152093243,-0.13071766541106708],"CVE-2019-18799":[0.017083499612309434,0.06756583760163504],"CVE-2019-18874":[0.068269074774877,0.06961885755934513],"CVE-2019-19603":[0.038866497775671784,0.03930541991466],"CVE-2019-19645":[0.012633070176427601,0.04221238710519566],"CVE-2019-19924":[-0.01771428941906969,-0.020124268342409126],"CVE-2019-20454":[0.05445283411859331,0.11412106944728216],"CVE-2019-20907":[0.10634585804863031,-0.027384009188641232],"CVE-2019-20916":[-0.09070483845575832,0.008443834222714023],"CVE-2019-25013":[-0.002587416104211378,-0.10850829957230594],"CVE-2019-3843":[0.12673960150543337,0.08033032168377215],"CVE-2019-3844":[0.09282769612142742,0.06297843331050476],"CVE-2019-6461":[0.027198628104075737,-0.1559945335871126],"CVE-2019-6462":[-0.08283768271357042,0.023302638598787617],"CVE-2019-9904":[0.1077838530517435,-0.12557968898331945],"CVE-2020-10029":[0.13676637608884024,0.046570391256348403],"CVE-2020-11080":[-0.09571679300280476,-0.009185301473717725],"CVE-2020-13631":[-0.04654593225018247,-0.015634344519097662],"CVE-2020-14155":[0.001429232020609305,0.10490305388227962],"CVE-2020-15366":[-0.032676291878226515,0.038733918050981135],"CVE-2020-1751":[0.09262044239236486,0.03420122002299949],"CVE-2020-1752":[0.01996304911620821,-0.10655149536030303],"CVE-2020-19143":[-0.003755546298236547,0.01624570965406026],"CVE-2020-21913":[0.14717364304327613,-0.03289123112276159],"CVE-2020-26137":[-0.05514368100726937,-0.11119936817530945],"CVE-2020-27618":[-0.05529237964349253,0.06282152766072874],"CVE-2020-28463":[0.04813940750966479,-0.11641157512789489],"CVE-2020-28493":[0.14425732204546865,-0.05842614176563963],"CVE-2020-28500":[0.16774897278259088,0.000917005391553599],"CVE-2020-35653":[0.048861317044855926,0.09669038723703494],"CVE-2020-35655":[0.07641386151967568,-0.15028076095712767],"CVE-2020-6096":[0.051256131811434257,-0.09552176437643722],"CVE-2020-7754":[-0.08988934299606313,-0.0764454477549272],"CVE-2020-7774":[0.07940554149905074,-0.11114372447461258],"CVE-2020-7788":[-0.031017560969422948,-0.14190215013861854],"CVE-2020-8116":[0.12891671387525852,-0.04405571525011737],"CVE-2020-8203":[0.15101516544922872,0.01182270439580229],"CVE-2020-8492":[0.01826661341875161,-0.08376348883073101],"CVE-2021-22918":[0.12273216811498901,0.0017920340998051447],"CVE-2021-22930":[-0.074897090387059,-0.0880349610789574],"CVE-2021-22939":[0.03504354143437133,0.11227243643482097],"CVE-2021-22946":[0.13647451850403308,-0.10623029083598706],"CVE-2021-22947":[0.0797809057020797,-0.09258237810083479],"CVE-2021-23336":[-0.023152519280905243,-0.1104865808173234],"CVE-2021-23337":[0.1550338982566686,-0.07559159688800474],"CVE-2021-23358":[0.14486915941423445,-0.09010278021924006],"CVE-2021-23437":[-0.05578337506958289,0.018732696056779064],"CVE-2021-25290":[0.14759865672105832,-0.007628997126513788],"CVE-2021-25291":[-0.06598572496711666,0.0007622024802388276],"CVE-2021-25292":[0.09208278879019925,0.10273996117586337],"CVE-2021-25293":[0.10058642178774958,0.0019085849899412438],"CVE-2021-27290":[0.16170099573495222,0.025627472711940432],"CVE-2021-27921":[-0.053431673357289204,0.04096276532065201],"CVE-2021-27922":[-0.0020965418631223027,-0.05368783385613104],"CVE-2021-27923":[0.028087524808911343,-0.12583747849659851],"CVE-2021-28675":[-0.057880189999463476,-0.06548542742673749],"CVE-2021-28676":[-0.03282591036539851,0.06657175805359346],"CVE-2021-28677":[-0.07463234858658496,0.05687564657902598],"CVE-2021-28678":[-0.047469266891487186,-0.1287600106903243],"CVE-2021-30535":[0.008618672641851054,-0.13301619023207353],"CVE-2021-3177":[0.11900292898238961,-0.09331574427992999],"CVE-2021-31879":[-0.055884799292742905,-0.04098030305208813],"CVE-2021-32803":[-0.07191691241263577,-0.10668696301582113],"CVE-2021-32804":[0.09248081472695008,-0.04923662639818222],"CVE-2021-3326":[-0.008018787127266674,0.07003814337586521],"CVE-2021-33503":[0.1339795896267187,0.02227596485450089],"CVE-2021-33574":[-0.030248555992866404,-0.07273620562707682],"CVE-2021-33910":[0.11520722520103108,0.0491041184802035],"CVE-2021-3426":[0.1291637859170734,-0.0745278532885939],"CVE-2021-34552":[-0.076884140658934,-0.04005913733004987],"CVE-2021-35942":[0.16577464820237672,-0.03762868417477616],"CVE-2021-36222":[0.058650115719663394,-0.13264963508390146],"CVE-2021-3711":[-0.036784350223802366,0.09170330423185324],"CVE-2021-3712":[0.12841911085847815,-0.019651886010221036],"CVE-2021-37701":[0.11515962421225671,0.02860665615775599],"CVE-2021-37712":[-0.008689495223223381,-0.0822564050798981],"CVE-2021-37713":[0.06845530034982081,0.08939450895351915],"CVE-2021-37750":[0.16315829148901462,-0.05606531383678847],"CVE-2021-3807":[0.01786502948674506,0.1137012155936743],"CVE-2021-38115":[0.11268167667578734,0.06836477315300617],"CVE-2021-39134":[0.057454809482540226,0.019433078100400108],"CVE-2021-39135":[0.07136538817383527,-0.07100404882833862],"CVE-2021-40528":[0.033086196140537455,0.08630537133502195],"CVE-2021-40812":[0.06926256935694682,-0.037081938896005265],"Deployment.default":[-0.28780837095184086,0.09575376697388516],"GHSA-8w57-jfpm-945m":[0.10956153052756892,0.09256224013816002],"PRISMA-2021-0125":[0.09156953113692382,0.08476125798069292],"deps":[1.0,0.1668680304058277],"ghcr.io/nicholaswilde/odoo:version-14.0":[0.031426901042723214,-0.018049457967306438],"nicholaswilde/odoo":[-0.3699235399398154,0.12534414223546855],"odoo":[0.9869305782195863,0.14032902757502785]}},"id":"747282","type":"StaticLayoutProvider"},{"attributes":{"text":"nicholaswilde-odoo"},"id":"747235","type":"Title"},{"attributes":{},"id":"747334","type":"UnionRenderers"},{"attributes":{"axis":{"id":"747249"},"dimension":1,"ticker":null},"id":"747252","type":"Grid"},{"attributes":{},"id":"747336","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"747321"},"major_label_policy":{"id":"747319"},"ticker":{"id":"747250"}},"id":"747249","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"747280"},"inspection_policy":{"id":"747326"},"layout_provider":{"id":"747282"},"node_renderer":{"id":"747276"},"selection_policy":{"id":"747331"}},"id":"747273","type":"GraphRenderer"},{"attributes":{},"id":"747258","type":"HelpTool"},{"attributes":{},"id":"747256","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9,9,9,8.8,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/odoo",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres.default (container 0) - RELEASE-NAME-postgres","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-aodh

CVE-2019-7164, CVE-2018-20060, CVE-2017-18342, CVE-2016-4972, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2019-16789, CVE-2021-3156, CVE-2021-33503, CVE-2019-20916, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-11324, CVE-2018-6594, CVE-2018-18074, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-5482, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-9794, CVE-2021-3516, CVE-2020-1712, CVE-2019-13638, CVE-2018-20969, CVE-2018-11237, CVE-2021-40330, CVE-2021-34798, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2019-13012, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-13636, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2020-12692, CVE-2021-30641, CVE-2021-28153, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-17437, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18634, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-13988, CVE-2020-13987, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13118, CVE-2019-13117, CVE-2019-13050, CVE-2018-20843, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_29, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2f019f0f-ee5b-4014-89a8-418b928fc555":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"801725"}],"center":[{"id":"801728"},{"id":"801732"}],"height":768,"left":[{"id":"801729"}],"renderers":[{"id":"801753"},{"id":"801793"}],"title":{"id":"801715"},"toolbar":{"id":"801740"},"width":1024,"x_range":{"id":"801717"},"x_scale":{"id":"801721"},"y_range":{"id":"801719"},"y_scale":{"id":"801723"}},"id":"801714","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"801737","type":"ResetTool"},{"attributes":{"callback":null},"id":"801748","type":"TapTool"},{"attributes":{},"id":"801738","type":"HelpTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_29","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","aodh","Deployment.default","CronJob.default","Job.default","Pod.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","Pod.default","CKV_K8S_29","CKV_K8S_30","Job.default","Pod.default","Job.default","Pod.default","Pod.default","CKV_K8S_35","docker.io/kolla/ubuntu-source-aodh-api:ocata","Pod.default","CVE-2019-7164","CVE-2018-20060","CVE-2017-18342","CVE-2016-4972","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","CVE-2021-3156","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-20916","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2018-6594","CVE-2018-18074","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-5482","CVE-2019-1353","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2019-1352","CVE-2019-1350","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2019-13638","CVE-2018-20969","CVE-2018-11237","CVE-2021-40330","CVE-2021-34798","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11008","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-1351","CVE-2019-13012","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2020-26137","CVE-2019-17451","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2019-13636","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-14444","CVE-2019-14250","CVE-2020-12692","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2019-9169","CVE-2018-12699","CVE-2017-7614","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2017-7226","CVE-2017-6969","CVE-2019-5827","CVE-2019-1387","CVE-2019-1354","CVE-2019-1349","CVE-2018-1000021","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-17437","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-9077","CVE-2019-9075","CVE-2019-9070","CVE-2019-18634","CVE-2019-18276","CVE-2018-7643","CVE-2018-7208","CVE-2018-6543","CVE-2018-6323","CVE-2018-19931","CVE-2018-18483","CVE-2018-1000876","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9042","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2016-2226","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-13988","CVE-2020-13987","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13118","CVE-2019-13117","CVE-2019-13050","CVE-2018-20843","CVE-2018-12934","CVE-2018-12700","CVE-2018-12698","CVE-2018-12697","CVE-2017-8398","CVE-2017-8397","CVE-2017-8396","CVE-2017-8395","CVE-2017-8394","CVE-2017-8393","CVE-2017-7302","CVE-2017-7301","CVE-2017-7300","CVE-2017-7227","CVE-2017-7225","CVE-2017-7223","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-15938","CVE-2017-13710","CVE-2016-6131","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-17450","CVE-2019-16168","CVE-2018-5710","CVE-2018-17794","CVE-2018-10373","CVE-2017-12967","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-9074","CVE-2019-9073","CVE-2019-9071","CVE-2019-12972","CVE-2019-1010204","CVE-2018-9138","CVE-2018-8945","CVE-2018-7642","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-20673","CVE-2018-20671","CVE-2018-20623","CVE-2018-20002","CVE-2018-19932","CVE-2018-18701","CVE-2018-18700","CVE-2018-18607","CVE-2018-18606","CVE-2018-18605","CVE-2018-18484","CVE-2018-18309","CVE-2018-17985","CVE-2018-17360","CVE-2018-17359","CVE-2018-17358","CVE-2018-13033","CVE-2018-12641","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-8421","CVE-2017-7299","CVE-2017-7244","CVE-2017-7224","CVE-2017-7210","CVE-2017-7209","CVE-2017-6966","CVE-2017-6965","CVE-2017-17123","CVE-2017-17080","CVE-2017-15939","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15022","CVE-2017-15021","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13716","CVE-2016-4493","CVE-2016-4491","CVE-2016-4490","CVE-2016-4489","CVE-2016-4488","CVE-2016-4487","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata"],"start":["openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CronJob.default","CronJob.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","CKV_K8S_35","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","CVE-2019-7164","CVE-2018-20060","CVE-2017-18342","CVE-2016-4972","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","CVE-2021-3156","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-20916","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2018-6594","CVE-2018-18074","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-5482","CVE-2019-1353","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2019-1352","CVE-2019-1350","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2019-13638","CVE-2018-20969","CVE-2018-11237","CVE-2021-40330","CVE-2021-34798","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11008","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-1351","CVE-2019-13012","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2020-26137","CVE-2019-17451","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2019-13636","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-14444","CVE-2019-14250","CVE-2020-12692","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2019-9169","CVE-2018-12699","CVE-2017-7614","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2017-7226","CVE-2017-6969","CVE-2019-5827","CVE-2019-1387","CVE-2019-1354","CVE-2019-1349","CVE-2018-1000021","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-17437","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-9077","CVE-2019-9075","CVE-2019-9070","CVE-2019-18634","CVE-2019-18276","CVE-2018-7643","CVE-2018-7208","CVE-2018-6543","CVE-2018-6323","CVE-2018-19931","CVE-2018-18483","CVE-2018-1000876","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9042","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2016-2226","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-13988","CVE-2020-13987","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13118","CVE-2019-13117","CVE-2019-13050","CVE-2018-20843","CVE-2018-12934","CVE-2018-12700","CVE-2018-12698","CVE-2018-12697","CVE-2017-8398","CVE-2017-8397","CVE-2017-8396","CVE-2017-8395","CVE-2017-8394","CVE-2017-8393","CVE-2017-7302","CVE-2017-7301","CVE-2017-7300","CVE-2017-7227","CVE-2017-7225","CVE-2017-7223","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-15938","CVE-2017-13710","CVE-2016-6131","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-17450","CVE-2019-16168","CVE-2018-5710","CVE-2018-17794","CVE-2018-10373","CVE-2017-12967","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-9074","CVE-2019-9073","CVE-2019-9071","CVE-2019-12972","CVE-2019-1010204","CVE-2018-9138","CVE-2018-8945","CVE-2018-7642","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-20673","CVE-2018-20671","CVE-2018-20623","CVE-2018-20002","CVE-2018-19932","CVE-2018-18701","CVE-2018-18700","CVE-2018-18607","CVE-2018-18606","CVE-2018-18605","CVE-2018-18484","CVE-2018-18309","CVE-2018-17985","CVE-2018-17360","CVE-2018-17359","CVE-2018-17358","CVE-2018-13033","CVE-2018-12641","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-8421","CVE-2017-7299","CVE-2017-7244","CVE-2017-7224","CVE-2017-7210","CVE-2017-7209","CVE-2017-6966","CVE-2017-6965","CVE-2017-17123","CVE-2017-17080","CVE-2017-15939","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15022","CVE-2017-15021","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13716","CVE-2016-4493","CVE-2016-4491","CVE-2016-4490","CVE-2016-4489","CVE-2016-4488","CVE-2016-4487","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019"]},"selected":{"id":"801817"},"selection_policy":{"id":"801816"}},"id":"801759","type":"ColumnDataSource"},{"attributes":{},"id":"801806","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"801755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"801793","type":"LabelSet"},{"attributes":{},"id":"801733","type":"PanTool"},{"attributes":{},"id":"801799","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"801783"}},"size":{"value":20}},"id":"801784","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"801747","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"801733"},{"id":"801734"},{"id":"801735"},{"id":"801736"},{"id":"801737"},{"id":"801738"},{"id":"801747"},{"id":"801748"},{"id":"801749"}]},"id":"801740","type":"Toolbar"},{"attributes":{},"id":"801816","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801739","type":"BoxAnnotation"},{"attributes":{},"id":"801726","type":"BasicTicker"},{"attributes":{},"id":"801811","type":"NodesOnly"},{"attributes":{"data_source":{"id":"801759"},"glyph":{"id":"801758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"801761"}},"id":"801760","type":"GlyphRenderer"},{"attributes":{},"id":"801721","type":"LinearScale"},{"attributes":{},"id":"801798","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.39426207334743585,-0.06815997171705553],"CKV_K8S_11":[-0.395553305351808,-0.050078350616880485],"CKV_K8S_12":[-0.38168641685842786,-0.05998928801443733],"CKV_K8S_13":[-0.4010094254413356,-0.014888495825494084],"CKV_K8S_15":[-0.39342643941097144,-0.019569384359616315],"CKV_K8S_20":[-0.3850260653578637,-0.06943864640605786],"CKV_K8S_22":[-0.39330568610610983,-0.05981155927687106],"CKV_K8S_23":[-0.3831050503479603,-0.026179085432357647],"CKV_K8S_28":[-0.3866202879394189,-0.03417167509799327],"CKV_K8S_29":[-0.4370652797716504,-0.040593308169606775],"CKV_K8S_30":[-0.4337679867612806,-0.025615296019673713],"CKV_K8S_31":[-0.38178658822420986,-0.04258082211938157],"CKV_K8S_35":[-0.4299040616613064,-0.012892134716439942],"CKV_K8S_37":[-0.39699382361287394,-0.02851085940497889],"CKV_K8S_38":[-0.39571966330935937,-0.03982757176827732],"CKV_K8S_40":[-0.386166011623973,-0.012452788955108105],"CKV_K8S_43":[-0.3835551369739718,-0.051868269238329136],"CKV_K8S_8":[-0.42564625115145627,-0.07157318572564968],"CKV_K8S_9":[-0.41726671113739383,-0.08211321293727598],"CVE-2015-9019":[0.025456560285644282,0.09042012736775497],"CVE-2016-10739":[-0.0732419784264645,0.028789587116668836],"CVE-2016-1585":[0.15161800343127696,-0.03353166305424931],"CVE-2016-2226":[0.09497301519403756,-0.1116997375006938],"CVE-2016-2779":[0.04434703332850526,0.10241368850998273],"CVE-2016-2781":[-0.026350507705812393,-0.11539758434110468],"CVE-2016-3189":[0.0850511912829031,-0.10550138112482857],"CVE-2016-4484":[0.16093928082396003,-0.021166076167416545],"CVE-2016-4487":[-0.02704124053686284,-0.08591760661992154],"CVE-2016-4488":[0.030581373470209543,-0.13067571086665006],"CVE-2016-4489":[-0.08478057002283555,-0.03132309492463171],"CVE-2016-4490":[-0.050528169178704084,0.073962824570726],"CVE-2016-4491":[0.0898994432726959,0.08526907962690311],"CVE-2016-4493":[0.0916462255417479,0.02094329022304566],"CVE-2016-4972":[-0.03298619076089673,-0.05666775314894268],"CVE-2016-6131":[-0.07594643937112057,0.07120066227264693],"CVE-2016-9840":[0.14513796241039445,-0.061668573406287494],"CVE-2016-9841":[-0.023774305643718987,-0.007754308239023787],"CVE-2016-9842":[0.09087000625753132,0.1163325136139259],"CVE-2016-9843":[0.04717806080511629,0.09209906075727109],"CVE-2017-12132":[0.03198107567536915,-0.0896932536688443],"CVE-2017-12133":[-0.04885984937598484,0.0844712339074575],"CVE-2017-12424":[-0.027737152045311096,0.09380591895924315],"CVE-2017-12448":[-0.028476819798787776,-0.043174503013528695],"CVE-2017-12449":[0.06479140037775061,0.07787283545938459],"CVE-2017-12450":[-0.00014440291704668638,-0.08053581571634105],"CVE-2017-12451":[0.0966205841996984,-0.08680015405131895],"CVE-2017-12452":[0.10058705226050228,-0.04224409488022864],"CVE-2017-12453":[-0.03739818523570176,0.016773166461048254],"CVE-2017-12454":[-0.09741092966283031,0.019926495780188624],"CVE-2017-12455":[0.08123826421962267,-0.09680098068435913],"CVE-2017-12456":[-0.05768942278921786,-0.09820252247519687],"CVE-2017-12457":[0.10684027206405165,-0.006938249186586397],"CVE-2017-12458":[-0.06694953726595469,-0.046890998651647066],"CVE-2017-12459":[0.09625954458209734,0.09100313003604255],"CVE-2017-12613":[0.12543433805210524,-0.05681518051716209],"CVE-2017-12799":[0.0016797856436983245,-0.06401562511677221],"CVE-2017-12967":[0.10194734321056068,0.09824827226099886],"CVE-2017-13710":[-0.0007201911605537664,0.06876720809168485],"CVE-2017-13716":[0.022155047665401058,0.10169882330390417],"CVE-2017-14128":[0.12211962201863986,0.02845019604421926],"CVE-2017-14129":[-0.029868584503578866,0.045718773971427505],"CVE-2017-14130":[0.15221879612605732,0.04152015376142494],"CVE-2017-14333":[-0.023789596944509526,0.11600566519081856],"CVE-2017-14529":[-0.019620793542047422,0.021394889236236163],"CVE-2017-14930":[0.12212571846389983,0.08362010947636847],"CVE-2017-14932":[0.0024355840028210613,0.05341374874686678],"CVE-2017-14938":[-0.03586654841804616,0.08771241961714495],"CVE-2017-14939":[0.07065764091592514,0.12455726001387507],"CVE-2017-14940":[0.09498451349816865,-0.09817188620687156],"CVE-2017-15020":[-0.03369271877965292,-0.09564484944974916],"CVE-2017-15021":[0.035932856758942956,-0.07712302426033478],"CVE-2017-15022":[-0.0426043562643941,0.041916266358006535],"CVE-2017-15024":[0.07962249831616777,0.029967080307731295],"CVE-2017-15025":[-0.09563384487367135,0.029986688717923968],"CVE-2017-15225":[0.15397613146377986,0.026425175826168205],"CVE-2017-15938":[-0.015213421575757616,0.04807665352976135],"CVE-2017-15939":[-0.015704818101000533,0.10047706305085019],"CVE-2017-15996":[0.1219887605626178,0.0049582744426449705],"CVE-2017-16826":[0.025263307038485814,-0.10172160616553566],"CVE-2017-16827":[-0.07110526768134778,0.0803174424826071],"CVE-2017-16828":[0.06302921273957698,0.06503010484012219],"CVE-2017-16831":[0.08238659870002409,0.043125277885666606],"CVE-2017-16832":[-0.05517379745885986,0.09624691573189546],"CVE-2017-17080":[0.06219580407286435,-0.0016311435432517201],"CVE-2017-17121":[0.1329407993631227,-0.05129874052916486],"CVE-2017-17122":[-0.097662300288282,0.0034586174591073058],"CVE-2017-17123":[-0.060553908743143765,0.051234111355072096],"CVE-2017-17124":[-0.06246373439759899,-0.08789423083514036],"CVE-2017-17125":[0.028018022619474354,0.12342125715251225],"CVE-2017-18269":[0.06472970436278366,-0.02098186439027894],"CVE-2017-18342":[0.05791247028294057,0.11142809258529274],"CVE-2017-6004":[0.1150997812986472,0.05957235234733554],"CVE-2017-6594":[0.0639452551119317,-0.1129546344366749],"CVE-2017-6965":[0.11990840474008282,-0.01977544847422888],"CVE-2017-6966":[-0.009747517753741025,0.09260646423345588],"CVE-2017-6969":[-0.04953507115721237,-0.030907193795795155],"CVE-2017-7186":[0.13206083789698725,-0.08474938783760216],"CVE-2017-7209":[-0.02880182085424825,0.06613721884886294],"CVE-2017-7210":[0.0753668637923792,-0.08462275030255687],"CVE-2017-7223":[0.007677327735273329,0.1271228246155567],"CVE-2017-7224":[0.06345515880372987,0.038163137747386895],"CVE-2017-7225":[-0.045360112826807436,-0.07233145159364171],"CVE-2017-7226":[0.08843842927936461,0.10561651460181432],"CVE-2017-7227":[-0.07447617346791927,-0.015313910233892765],"CVE-2017-7244":[-0.050574873344412526,-0.08721903161392748],"CVE-2017-7299":[-0.041101168811005694,0.003543706806256809],"CVE-2017-7300":[-0.015561709963812552,0.07204038826675324],"CVE-2017-7301":[0.03148914504628621,0.04704143120853994],"CVE-2017-7302":[0.135129428420731,-0.06500711119552449],"CVE-2017-7614":[-0.07798265539069976,-0.058101974180089944],"CVE-2017-8393":[0.1401413833390579,-0.07343157467693819],"CVE-2017-8394":[0.023237687759928856,0.0585579132724246],"CVE-2017-8395":[-0.09330654517475721,0.042043447515833866],"CVE-2017-8396":[0.030107712594847978,-0.04810192639515534],"CVE-2017-8397":[0.10413989370466413,0.06982612971656249],"CVE-2017-8398":[0.027370483496973803,0.11008065446864594],"CVE-2017-8421":[-0.01726287836340579,-0.019530950372631035],"CVE-2017-8872":[0.15547187352165306,0.017977955261671605],"CVE-2017-9038":[-0.004046816013280265,-0.11725737597260047],"CVE-2017-9039":[-0.09726853549171148,-0.005511484720730199],"CVE-2017-9040":[-0.06143300529555058,0.02655292105396389],"CVE-2017-9041":[-0.050927915649735866,0.016295616441006106],"CVE-2017-9042":[-0.015501064871655203,0.1227640898943804],"CVE-2017-9044":[-0.04750290406371311,0.10545479586456831],"CVE-2017-9742":[-0.08515459647177326,0.06251883229879868],"CVE-2017-9743":[0.061878613159898746,-0.10224283669477748],"CVE-2017-9744":[0.10966361758007676,-0.050358434223918974],"CVE-2017-9745":[-0.008594980980490342,-0.10935399386603402],"CVE-2017-9746":[-0.012336564683404366,-0.10058440333841313],"CVE-2017-9747":[0.12237314810534902,-0.005759962894771778],"CVE-2017-9748":[-0.08111405255468908,-0.04650606315989797],"CVE-2017-9749":[-0.061120612841312344,0.0781479120550656],"CVE-2017-9750":[0.05985185753745469,-0.06954808675464955],"CVE-2017-9751":[-0.018713029667061,0.08524356859743289],"CVE-2017-9752":[0.07333852163799243,0.09930452859231849],"CVE-2017-9753":[0.08000692485617712,-0.00907554415698388],"CVE-2017-9754":[0.02437224268767637,-0.062430059551147526],"CVE-2017-9755":[0.14386427788876321,-0.05133252785620564],"CVE-2017-9756":[0.11299135249340966,0.021046311697204043],"CVE-2017-9954":[0.14981070144190037,0.05173119736420611],"CVE-2017-9955":[-0.03620355542465897,-0.07896701661122713],"CVE-2018-1000021":[-0.0834733809914646,0.025279167301433647],"CVE-2018-1000876":[0.15268377946999198,-0.04083074203525289],"CVE-2018-10372":[-0.004761711916668811,0.08315335604920898],"CVE-2018-10373":[0.04719932517305123,0.050420951823355174],"CVE-2018-10534":[0.1294080980056794,-0.014979235304238803],"CVE-2018-10535":[0.0226322471556305,-0.11287536238070865],"CVE-2018-11236":[-0.012795757808490018,0.06112392690943081],"CVE-2018-11237":[0.15009666633981214,0.03308707189479257],"CVE-2018-12641":[0.1066687532565942,-0.10093087141921492],"CVE-2018-12697":[-0.05747973146078192,-0.0031458503530318264],"CVE-2018-12698":[0.14236937411219772,0.05448541422909368],"CVE-2018-12699":[0.0575057549408025,0.1006490833173154],"CVE-2018-12700":[0.04394051300365778,0.0308425506578756],"CVE-2018-12934":[0.12316538940433804,-0.0686475655761514],"CVE-2018-13033":[0.15103763529104158,-0.025399922169412552],"CVE-2018-14432":[0.04087453757563968,-0.029726334552565944],"CVE-2018-16868":[0.019820590029678443,0.028937519429907597],"CVE-2018-16869":[0.12075615625795152,0.09135809739623746],"CVE-2018-17358":[0.07667472178697539,-0.1150344038835043],"CVE-2018-17359":[0.05132939275177467,-0.115757967404486],"CVE-2018-17360":[-0.014678578677810254,0.11082837262528525],"CVE-2018-17794":[0.04484622357291022,-0.1213692573417418],"CVE-2018-17985":[-0.048276404208473574,-0.01878483729072544],"CVE-2018-18074":[0.11252380722256757,-0.07249114930483629],"CVE-2018-18309":[0.11104660709620627,0.005651640396273838],"CVE-2018-18483":[0.10189463770828511,0.01281055851563527],"CVE-2018-18484":[-0.07215143081843003,-0.08047466481472662],"CVE-2018-18605":[-0.021947910465300362,-0.10802999697003371],"CVE-2018-18606":[-0.023092056989986624,-0.09812530459916748],"CVE-2018-18607":[0.062345641425998126,0.12360064306137301],"CVE-2018-18700":[0.003286090646534023,-0.12562149878547652],"CVE-2018-18701":[0.10959844179816787,0.03987395552234544],"CVE-2018-19787":[0.12561023390294296,-0.03457298344847809],"CVE-2018-19931":[0.016970133956260194,0.08646159336634758],"CVE-2018-19932":[0.0038133113821937057,0.09260649787668947],"CVE-2018-20002":[-0.05840712857446675,-0.03863323762123764],"CVE-2018-20060":[0.12399857910030027,0.0164530221127805],"CVE-2018-20217":[0.03917256429460357,-0.06337483397078511],"CVE-2018-20623":[-0.09762711109231409,-0.014627375763032541],"CVE-2018-20671":[0.08398943381094326,0.09687983752095217],"CVE-2018-20673":[-0.021162045108528448,-0.053205391402577136],"CVE-2018-20843":[-0.07780074805559647,0.037951289610638796],"CVE-2018-20852":[-0.041111492255482524,-0.08917139448508338],"CVE-2018-20969":[0.05369933948523869,0.12651952281224593],"CVE-2018-5710":[0.13707589136467385,0.0693367163754708],"CVE-2018-6323":[0.04716141896187133,-0.08822073949214874],"CVE-2018-6485":[0.03612946845285766,-0.11135306049375328],"CVE-2018-6543":[-0.06714291115668643,0.04051796581257174],"CVE-2018-6594":[-0.0586860264881245,0.06691985559333452],"CVE-2018-6759":[0.10767016508928241,0.07752317602030394],"CVE-2018-6872":[-0.04605348283733893,0.052274473781184556],"CVE-2018-7169":[0.11746402341051292,0.04443627209949964],"CVE-2018-7208":[0.07389293122560303,-0.1235291834920908],"CVE-2018-7568":[0.06054772231489279,-0.0839365887444381],"CVE-2018-7569":[0.0005465975865612128,-0.018986236726782856],"CVE-2018-7642":[-0.04502750500118628,-0.052627899023447326],"CVE-2018-7643":[-0.033469748602716065,-0.06859230980922566],"CVE-2018-8945":[0.048401546915474235,-0.0743665477930552],"CVE-2018-9138":[0.10843005477873825,0.10396288175356344],"CVE-2019-10092":[-0.08977139460862622,-0.04486899999688766],"CVE-2019-10098":[0.010879538200657754,0.11737196358676051],"CVE-2019-1010204":[0.05868049203665738,0.08872031178084838],"CVE-2019-10160":[0.08708141002632419,-0.08703665187261081],"CVE-2019-10906":[-0.05986706632162451,-0.07162742047940278],"CVE-2019-11236":[0.01825005105214755,0.07210218502794362],"CVE-2019-11324":[0.10292390344476993,-0.064006260073783],"CVE-2019-12098":[0.11272938807229455,-0.09472379929825323],"CVE-2019-12900":[-0.065824493202082,0.06349481234613537],"CVE-2019-12972":[0.033245913840852764,0.13163095339258118],"CVE-2019-13012":[0.018702359503962627,0.12950647091293394],"CVE-2019-13050":[0.12768714599562617,0.03776314538577694],"CVE-2019-13117":[0.0998100815378212,0.0474146493235997],"CVE-2019-13118":[0.11998322835452807,-0.08468759488612104],"CVE-2019-1349":[-0.007309848585639705,-0.12530552374554943],"CVE-2019-1350":[0.04038776497997453,0.08105697613483367],"CVE-2019-1351":[0.0032540686998595763,0.10929368853208106],"CVE-2019-1352":[0.05200934493240169,0.07463228029515738],"CVE-2019-1353":[-0.026704072716816286,0.10432799136483561],"CVE-2019-1354":[-0.0601724190589409,-0.05615843849335513],"CVE-2019-13565":[0.05913764977956771,0.05328916561688827],"CVE-2019-13627":[0.15259483185006145,-0.015097193987601377],"CVE-2019-13636":[0.0522544375425436,-0.04026314856974533],"CVE-2019-13638":[0.01160137096251746,0.04387513739475783],"CVE-2019-13734":[0.16318773829985708,0.009692656659946274],"CVE-2019-13750":[0.1047903778617412,0.028624524651380417],"CVE-2019-13751":[-0.036083774130710705,-0.020133692492897027],"CVE-2019-13752":[0.1344921963198403,-0.00041182052570130304],"CVE-2019-13753":[0.14267172401274522,0.03948688384013201],"CVE-2019-1387":[0.051258520412851956,-0.05713032766464481],"CVE-2019-14250":[0.09672678595869923,-0.05501441072565371],"CVE-2019-14287":[-0.07144090432237377,0.017080655690982986],"CVE-2019-14444":[-0.0853858510339741,0.051659584128611165],"CVE-2019-14855":[-0.06696798216532485,-0.05962868377121077],"CVE-2019-1551":[0.049541161594144296,0.11380468038988018],"CVE-2019-15903":[-0.09001456698348476,0.01594092291625928],"CVE-2019-16056":[0.1437346225091435,0.006436869715877381],"CVE-2019-16168":[-0.09729036429567987,-0.025219473574929884],"CVE-2019-16785":[0.08687201023886536,-0.061774190971113384],"CVE-2019-16786":[0.006425592104088552,0.07901621788951492],"CVE-2019-16789":[0.08771639300043835,0.05425330493238361],"CVE-2019-16792":[0.07893995494376331,-0.047883259582536135],"CVE-2019-16935":[0.05469377224160511,-0.09580289099839019],"CVE-2019-17450":[0.06990052121503655,0.08989941003614765],"CVE-2019-17451":[-0.0038866209757475677,0.010661970679994026],"CVE-2019-18197":[0.07846210737906074,0.06960270868693415],"CVE-2019-18276":[-0.004521451347361594,0.11650613364747105],"CVE-2019-18348":[0.030867320233338068,0.0728900682328077],"CVE-2019-18634":[0.019472575965412606,0.11675101689026833],"CVE-2019-19906":[-0.030263133989614038,0.07932887546357441],"CVE-2019-19926":[0.003707772262218054,-0.09911488649391054],"CVE-2019-19956":[0.11650444986494614,-0.040639106587574206],"CVE-2019-20218":[0.017282173797171393,-0.09422596404914568],"CVE-2019-20388":[-0.0951579369158332,-0.03643042361749812],"CVE-2019-20838":[-0.0722726129980498,-0.0376409619848042],"CVE-2019-20907":[-0.03638197188233321,-0.03468331124424081],"CVE-2019-20916":[0.13559208874537623,0.04550461133882212],"CVE-2019-25013":[0.10005380620594502,-0.07357802679266243],"CVE-2019-5010":[-0.0566631130202212,0.040923781804823284],"CVE-2019-5094":[-0.09126292595334357,0.0066857130820385195],"CVE-2019-5188":[-0.07319907391764127,0.04991892924605873],"CVE-2019-5482":[0.03398909322910932,0.09322071904383211],"CVE-2019-5827":[0.13552949239155657,0.026960100576991816],"CVE-2019-7164":[0.08978931511839439,0.07471932535368692],"CVE-2019-9070":[-0.033471043652981994,0.1123553951621775],"CVE-2019-9071":[0.09374171163553179,-0.010466726404816332],"CVE-2019-9073":[0.0920019129045665,0.06424391056514295],"CVE-2019-9074":[-0.0791478900980726,0.009260066072840011],"CVE-2019-9075":[-0.0030570923820411144,0.1263375848618777],"CVE-2019-9077":[-0.044766396705027446,0.09439085155379068],"CVE-2019-9169":[0.03135654140434432,-0.11945655659629782],"CVE-2019-9636":[-0.049539585684639724,0.028385098025742864],"CVE-2019-9674":[-0.0729517927079917,-0.02671592945076527],"CVE-2019-9740":[0.012240491490588213,-0.0702131050044128],"CVE-2019-9923":[-0.0451527622038611,0.06292311791185426],"CVE-2019-9924":[-0.003025680454813932,0.03337578283382441],"CVE-2019-9947":[-0.03654311511670847,-0.11308446341120139],"CVE-2019-9948":[0.010339363657526343,-0.12162126759303263],"CVE-2020-10029":[0.10571196748562486,0.060291476904586166],"CVE-2020-10531":[0.1378304136171269,0.012640656774102288],"CVE-2020-10543":[-0.04831043646205079,-0.04348865482559759],"CVE-2020-10878":[0.07951952407877988,0.1113470784408024],"CVE-2020-11008":[0.15151499249911612,-0.0034628462582552088],"CVE-2020-11985":[-0.0860121768263866,-0.006947142288841192],"CVE-2020-12243":[-0.03360518851785526,0.057373898435312716],"CVE-2020-12689":[-0.05860803992779842,0.009042996552361475],"CVE-2020-12690":[0.009072302231179386,-0.04954610271744863],"CVE-2020-12691":[0.11938269749825796,0.06979555593382418],"CVE-2020-12692":[0.06782343676112332,0.1075882610248064],"CVE-2020-12723":[0.10500627286762954,-0.019174927454376652],"CVE-2020-13434":[-0.06720852124720103,0.0028073829481512786],"CVE-2020-13529":[0.013720395135328328,-0.13213490785239362],"CVE-2020-13630":[0.11422726359172847,-0.05999517850047659],"CVE-2020-13632":[0.0974650935809775,0.10762106416622048],"CVE-2020-13844":[0.1132269786040344,0.09463298097201482],"CVE-2020-13987":[-0.05628756253669719,-0.07975694829892559],"CVE-2020-13988":[-0.009754511295839832,-0.07436443461444715],"CVE-2020-14422":[0.13917990049974382,-0.025003091349044354],"CVE-2020-1712":[0.041759402123130625,-0.1301267393936344],"CVE-2020-17437":[-0.04739582163870462,-0.063244636604915],"CVE-2020-1751":[0.1368365878019668,-0.033846733035937014],"CVE-2020-1752":[0.06382151915690824,-0.12512605160564153],"CVE-2020-1927":[-0.004349318130938626,-0.04229479207882768],"CVE-2020-1934":[-0.014946520543796185,-0.03357935222883031],"CVE-2020-1971":[0.06978542044411777,-0.034424443979685894],"CVE-2020-21913":[0.060292994960029184,0.020460589292990036],"CVE-2020-24977":[-0.08776011413602092,-0.020041851740151554],"CVE-2020-25692":[0.055686358341752076,-0.1274619192157999],"CVE-2020-25709":[0.009838337405374684,-0.0851968696117534],"CVE-2020-25710":[-0.0048473398366287975,0.10268008826465612],"CVE-2020-26116":[0.15552551872425605,0.007827055177504014],"CVE-2020-26137":[-0.08014780926784192,-0.06939305746223526],"CVE-2020-27350":[0.16145580340861743,-0.006795037672147743],"CVE-2020-27618":[-0.015557891353013881,-0.08668907451886683],"CVE-2020-27783":[-0.01243915219869941,-0.06044737444303511],"CVE-2020-28196":[0.14500060138786758,0.021491045525495845],"CVE-2020-28493":[0.011186531634070645,0.10193755222109364],"CVE-2020-29361":[0.07247561571358124,-0.06283844917758147],"CVE-2020-29362":[-0.0875922796534336,0.040116911594144204],"CVE-2020-35452":[0.0898622973603469,0.003848784834606427],"CVE-2020-35493":[0.12952612642184644,0.05318623219810097],"CVE-2020-36221":[-0.06178777309807799,-0.025747735150707194],"CVE-2020-36222":[0.10638257203897822,-0.08385521800667627],"CVE-2020-36223":[0.134314270513376,-0.04257033145143312],"CVE-2020-36224":[-0.016510432650456642,-0.11946953302686736],"CVE-2020-36225":[0.09813601950654685,-0.029587234609337834],"CVE-2020-36226":[0.0745447836877752,0.054294640995871876],"CVE-2020-36227":[0.08750592596076241,-0.04060214893851516],"CVE-2020-36228":[0.13377336805880097,0.07789138872762386],"CVE-2020-36229":[-0.06724287861371459,-0.07017682376013346],"CVE-2020-36230":[0.08513527020983076,-0.025006826688427908],"CVE-2020-36242":[0.07676155680077963,-0.07539145976168364],"CVE-2020-3810":[-0.0393988822409931,0.07355210661694873],"CVE-2020-5260":[-0.0464907405218939,-0.006857714730509656],"CVE-2020-6096":[0.08667625951400601,-0.11810859480295036],"CVE-2020-7595":[0.08927244095930584,-0.07436847663525131],"CVE-2020-8177":[-0.038174779312361684,0.1032589371471956],"CVE-2020-8231":[0.10430941323254592,-0.10919541565492907],"CVE-2020-8285":[0.04280202286249704,0.06406338171955023],"CVE-2020-8286":[-0.023074727856828212,0.006006648453335898],"CVE-2020-8492":[0.018782861629714216,-0.034006203749147604],"CVE-2020-9794":[0.01427087086472498,-0.10622145829391239],"CVE-2020-9849":[0.13691456547674533,-0.016517263759967378],"CVE-2020-9991":[0.12742945748084825,-0.07675715829046448],"CVE-2021-21300":[-0.02153363930818389,-0.07219958797215056],"CVE-2021-21419":[0.0475026175228863,-0.10709010985524207],"CVE-2021-22876":[0.00603572900686557,-0.11077819010267917],"CVE-2021-22946":[0.07358834254792593,0.11827357774951698],"CVE-2021-22947":[-0.07761547715635125,-0.004526829187150452],"CVE-2021-23840":[-0.04608024841966322,-0.10044998187488734],"CVE-2021-23841":[0.022335766535966927,-0.08050570541788536],"CVE-2021-26690":[0.03889235948684695,0.11053556159731408],"CVE-2021-26691":[0.06745934676455481,-0.09157837265612348],"CVE-2021-27212":[0.12365031964970344,0.05869792616026002],"CVE-2021-27218":[0.07629736352023203,0.011983827201155987],"CVE-2021-27219":[0.0664301365230642,-0.050685327121719685],"CVE-2021-28153":[0.1511215886365299,-0.04931535357942577],"CVE-2021-28957":[-0.08811422019812737,-0.05802662895454707],"CVE-2021-30535":[0.140638281221437,-0.007967408214521271],"CVE-2021-30641":[0.04491417332036302,0.1263288041445267],"CVE-2021-3156":[-0.07424956135995343,0.059487716599854565],"CVE-2021-3177":[-0.021163670102890865,0.035211956884486854],"CVE-2021-3326":[0.09305730804221532,0.03483562885200195],"CVE-2021-33503":[-0.03689330242843701,0.03174303471212258],"CVE-2021-33560":[0.11169589088239386,-0.030821301927964964],"CVE-2021-33910":[0.03994635227065141,-0.09873680071311608],"CVE-2021-34798":[0.021542167336179474,-0.12499411926207223],"CVE-2021-3516":[-0.0599338815148965,-0.014251897816108009],"CVE-2021-3517":[-0.004728834786755094,-0.09228494781737175],"CVE-2021-3518":[-0.0382913066036481,-0.10493190207383545],"CVE-2021-3520":[0.10663557379792366,0.08613355804334569],"CVE-2021-3537":[0.034664783178093996,0.12027041435159562],"CVE-2021-3712":[0.12165157597311452,-0.09444350764580668],"CVE-2021-39275":[-0.06398599441316132,0.08935140258384054],"CVE-2021-40330":[0.07251621268083899,-0.1046900309481307],"CVE-2021-40438":[0.07826541546070734,0.08192894062570527],"CVE-2021-40528":[0.12734417207421542,0.07712672705478273],"CronJob.default":[-0.4171533665888961,-0.03803166228762628],"Deployment.default":[-0.3127307324260329,-0.038615673467661746],"Job.default":[-0.31765265537377013,-0.02952308931038737],"PRISMA-2021-0132":[0.13751730952158595,0.061667899231038464],"Pod.default":[-0.41924170738285815,-0.04679047818503084],"aodh":[-0.9417090597312111,0.5240710681009857],"deps":[-1.0,0.5573336167595798],"docker.io/kolla/ubuntu-source-aodh-api:ocata":[0.02954666885830999,-0.0002858481821155705],"docker.io/kolla/ubuntu-source-aodh-evaluator:ocata":[0.0287444968390834,-0.0005340307945209425],"openstack-helm/aodh":[-0.41976749636575167,-0.046737550844471364]}},"id":"801762","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"801813"}},"id":"801749","type":"BoxSelectTool"},{"attributes":{},"id":"801723","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801813","type":"BoxAnnotation"},{"attributes":{"text":"openstack-helm-aodh"},"id":"801715","type":"Title"},{"attributes":{"axis":{"id":"801725"},"ticker":null},"id":"801728","type":"Grid"},{"attributes":{},"id":"801758","type":"MultiLine"},{"attributes":{},"id":"801734","type":"WheelZoomTool"},{"attributes":{},"id":"801717","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"801760"},"inspection_policy":{"id":"801806"},"layout_provider":{"id":"801762"},"node_renderer":{"id":"801756"},"selection_policy":{"id":"801811"}},"id":"801753","type":"GraphRenderer"},{"attributes":{},"id":"801814","type":"UnionRenderers"},{"attributes":{},"id":"801730","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["openstack-helm/aodh",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.aodh-notifier.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-elasticsearch

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2016-10745, CVE-2019-3462, CVE-2021-3156, CVE-2019-20916, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2016-9243, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-34798, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-12020, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12692, CVE-2021-30641, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20843, CVE-2018-20406, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_25, CKV_K8S_16, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ccb48b92-6926-4e82-bd80-23a03dbce452":{"defs":[],"roots":{"references":[{"attributes":{},"id":"804961","type":"LinearScale"},{"attributes":{},"id":"805046","type":"NodesOnly"},{"attributes":{"below":[{"id":"804965"}],"center":[{"id":"804968"},{"id":"804972"}],"height":768,"left":[{"id":"804969"}],"renderers":[{"id":"804993"},{"id":"805033"}],"title":{"id":"804955"},"toolbar":{"id":"804980"},"width":1024,"x_range":{"id":"804957"},"x_scale":{"id":"804961"},"y_range":{"id":"804959"},"y_scale":{"id":"804963"}},"id":"804954","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"805038","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"805023"}},"size":{"value":20}},"id":"805024","type":"Circle"},{"attributes":{"source":{"id":"804999"}},"id":"805001","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"804973"},{"id":"804974"},{"id":"804975"},{"id":"804976"},{"id":"804977"},{"id":"804978"},{"id":"804987"},{"id":"804988"},{"id":"804989"}]},"id":"804980","type":"Toolbar"},{"attributes":{},"id":"804978","type":"HelpTool"},{"attributes":{"formatter":{"id":"805041"},"major_label_policy":{"id":"805039"},"ticker":{"id":"804970"}},"id":"804969","type":"LinearAxis"},{"attributes":{},"id":"804970","type":"BasicTicker"},{"attributes":{"overlay":{"id":"805053"}},"id":"804989","type":"BoxSelectTool"},{"attributes":{},"id":"804974","type":"WheelZoomTool"},{"attributes":{"source":{"id":"804995"}},"id":"804997","type":"CDSView"},{"attributes":{"axis":{"id":"804965"},"ticker":null},"id":"804968","type":"Grid"},{"attributes":{},"id":"805055","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"804995"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"805033","type":"LabelSet"},{"attributes":{},"id":"805054","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"805023","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"804999"},"glyph":{"id":"804998"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"805001"}},"id":"805000","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"805000"},"inspection_policy":{"id":"805046"},"layout_provider":{"id":"805002"},"node_renderer":{"id":"804996"},"selection_policy":{"id":"805051"}},"id":"804993","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"805038"},"major_label_policy":{"id":"805036"},"ticker":{"id":"804966"}},"id":"804965","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.elasticsearch-master.default (container 2) - elasticsearch-perms","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-grafana

Bokeh Plot Bokeh.set_log_level("info"); {"df897bdc-5ab6-4346-9b1b-02cc4ed12f72":{"defs":[],"roots":{"references":[{"attributes":{"text":"openstack-helm-grafana"},"id":"805975","type":"Title"},{"attributes":{"formatter":{"id":"806058"},"major_label_policy":{"id":"806056"},"ticker":{"id":"805986"}},"id":"805985","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"806007","type":"HoverTool"},{"attributes":{},"id":"805983","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"805999","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"805985"}],"center":[{"id":"805988"},{"id":"805992"}],"height":768,"left":[{"id":"805989"}],"renderers":[{"id":"806013"},{"id":"806053"}],"title":{"id":"805975"},"toolbar":{"id":"806000"},"width":1024,"x_range":{"id":"805977"},"x_scale":{"id":"805981"},"y_range":{"id":"805979"},"y_scale":{"id":"805983"}},"id":"805974","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"806043","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","grafana","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/heat:stein-ubuntu_bionic","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-26691","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-34798","CVE-2021-33193","CVE-2021-26690","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2020-26137","CVE-2021-28957","CVE-2021-28359","CVE-2020-27783","CVE-2019-11236","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2020-13844","CVE-2020-12692","CVE-2021-30641","CVE-2021-22925","CVE-2021-21419","CVE-2020-28493","CVE-2019-17567","CVE-2018-20217","CVE-2018-14432","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-35452","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic"]},"selected":{"id":"806077"},"selection_policy":{"id":"806076"}},"id":"806019","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.22033762948152372,-0.37949062861311067],"CKV_K8S_11":[-0.17401431670144202,-0.4409957855945035],"CKV_K8S_12":[-0.1714632563020655,-0.41473414461500807],"CKV_K8S_13":[-0.2830250199147403,-0.3879111787085131],"CKV_K8S_15":[-0.2721705680938997,-0.3675033597766818],"CKV_K8S_28":[-0.25099095265762045,-0.3956298190864195],"CKV_K8S_31":[-0.2467840424394106,-0.36703625768663567],"CKV_K8S_35":[-0.19173323020657967,-0.39462561023124293],"CKV_K8S_37":[-0.2748930642990604,-0.4112478380588814],"CKV_K8S_38":[-0.1961433954564355,-0.42593636535152585],"CKV_K8S_40":[-0.21825764313104556,-0.40780076888314715],"CKV_K8S_43":[-0.20291619721294393,-0.45093998903261917],"CKV_K8S_8":[-0.2870895475679919,-0.5191113037512909],"CVE-2016-10739":[0.20144786978901585,0.031915702045878944],"CVE-2016-2781":[0.1903405748035814,0.11668300749544142],"CVE-2017-18342":[0.10492300418832257,0.028840267432241464],"CVE-2018-14432":[0.1445723047554972,-0.037785514764137364],"CVE-2018-16868":[0.10820819241107964,0.2020866685244496],"CVE-2018-16869":[0.11335916984715805,0.0663850758179769],"CVE-2018-20217":[-0.13592924610230536,0.09175761159551998],"CVE-2018-5710":[-0.10573664836256277,0.07566137279808466],"CVE-2018-7169":[0.16480646785740766,0.04735156723639302],"CVE-2019-10906":[0.055464900692695274,-0.05491964155105782],"CVE-2019-11236":[-0.10885950241569874,0.15189456915290694],"CVE-2019-11324":[0.07231207400281943,0.10195247615103471],"CVE-2019-12098":[-0.09654390324734202,-0.047098721077397494],"CVE-2019-13050":[0.09927149443940847,-0.039831160206253366],"CVE-2019-16785":[0.012468950819930377,0.11575751603559863],"CVE-2019-16786":[0.11740608296400228,-0.06640277663728238],"CVE-2019-16789":[0.1696517754424409,-0.049632815985828506],"CVE-2019-16792":[-0.1260717903389117,-0.007887592609434687],"CVE-2019-17567":[-0.03124193130147831,-0.09364238439682397],"CVE-2019-18276":[-0.06591218813906091,-0.07761913804641177],"CVE-2019-18874":[-0.022077932601791157,-0.00928158829521513],"CVE-2019-20388":[0.009012768590732339,-0.045415897752877674],"CVE-2019-20838":[-0.0905253849321306,0.1785296389872038],"CVE-2019-25013":[0.14333499221357315,-0.07754308528567574],"CVE-2019-9511":[0.033347395517489886,-0.08164878691692885],"CVE-2019-9513":[-0.10069215323101728,0.11414304985685385],"CVE-2020-12689":[-0.06909088946560683,0.0966578539301964],"CVE-2020-12690":[-0.13564748961857134,0.028921224359528024],"CVE-2020-12691":[-0.0003245353492075581,-0.09677712301226842],"CVE-2020-12692":[0.004075222186621571,0.1692518944953007],"CVE-2020-13529":[0.03291064269517206,0.1551017943236592],"CVE-2020-13844":[-0.04758483885430347,0.14536768450916762],"CVE-2020-21913":[0.06748878471307161,-0.10948696944690725],"CVE-2020-24977":[-0.03900589592564736,0.06510430800692373],"CVE-2020-26137":[0.058139236469001744,0.19114809730215024],"CVE-2020-27618":[0.08113746713264729,0.2161574099857793],"CVE-2020-27783":[0.08064588349050195,-0.0793765734475046],"CVE-2020-28493":[-0.1363340367689616,0.05947641712742251],"CVE-2020-35452":[0.15238622721621742,0.07774432833426116],"CVE-2020-36242":[0.13947803999776343,-0.007056168144545503],"CVE-2020-6096":[-0.02177094736030543,-0.06015766868198896],"CVE-2020-9794":[-0.1032668197919666,0.024142497700105667],"CVE-2020-9849":[0.10758570164765635,0.14865318226758756],"CVE-2020-9991":[0.06749373281299419,0.14531385447763975],"CVE-2021-21419":[0.08933511580394014,-0.006925669250053524],"CVE-2021-22925":[-0.019316880891935784,0.18243433670772713],"CVE-2021-22946":[-0.021900801510599737,0.21537853258093154],"CVE-2021-22947":[0.047305043777443136,0.22331892735269296],"CVE-2021-23336":[0.03993525916153621,-0.013613307336560281],"CVE-2021-26690":[0.19203777639720337,0.08752969809401724],"CVE-2021-26691":[-0.07891124767975503,0.14538169954297037],"CVE-2021-28359":[0.009434798326409007,0.22644506840646117],"CVE-2021-28957":[0.1535047896112961,0.16907456362376294],"CVE-2021-30535":[0.10553426798346323,-0.09824191817887684],"CVE-2021-30641":[0.1370922016107098,0.13981277038425113],"CVE-2021-33193":[0.18184942614193914,-0.020655670155606733],"CVE-2021-3326":[0.1323964204745456,0.18662728672411766],"CVE-2021-33503":[-0.05586312804406648,0.019696982541730256],"CVE-2021-33560":[0.17318892946886474,0.14511619799639747],"CVE-2021-33910":[-0.09817335515670066,-0.011727976775800437],"CVE-2021-3426":[0.0888468252224399,0.1758695840160897],"CVE-2021-34798":[-0.044555931298214155,0.18709584928529105],"CVE-2021-3516":[0.030602891995463018,-0.11166350320674441],"CVE-2021-3517":[0.02254790223677177,0.19801755833039916],"CVE-2021-3518":[0.1889508036679638,0.0067280236634865],"CVE-2021-3520":[0.15838542855008714,0.11098896506155459],"CVE-2021-3537":[-0.12691142739742378,0.12437722469934304],"CVE-2021-3580":[-0.029035080413049575,0.11746795874554451],"CVE-2021-36222":[-0.08322848271615887,0.05091285508941123],"CVE-2021-3711":[0.15341820604180428,0.020416585615334937],"CVE-2021-3712":[-0.05648987247436163,-0.05131731220448302],"CVE-2021-39275":[0.1956123903080272,0.06076072238129045],"CVE-2021-40438":[0.11653815634489464,0.10715233599415529],"CVE-2021-40528":[-0.0667257117982265,-0.019097255868250108],"Deployment.default":[-0.23645994713101753,-0.43823016417290955],"Job.default":[-0.1708466750337773,-0.3056038824374352],"PRISMA-2021-0132":[-0.06625752301682428,0.19460413042769784],"deps":[0.5472066365460904,1.0],"docker.io/openstackhelm/heat:stein-ubuntu_bionic":[0.027679969017463744,0.050823333665303415],"grafana":[0.5065075396174333,0.925602454043346],"openstack-helm/grafana":[-0.24806867316885445,-0.4360293996877748]}},"id":"806022","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.8,8.8,8.8,8.8,8.6,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/grafana",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.grafana-set-admin-user.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Prefer using secrets as files over secrets as environment variables","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

openstack-helm-kibana

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2016-10745, CVE-2019-3462, CVE-2021-3156, CVE-2019-20916, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2016-9243, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-34798, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-12020, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12692, CVE-2021-30641, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20843, CVE-2018-20406, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_22, CKV_K8S_20, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"311b1267-ea1b-423d-bfac-dc1e01678ea2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"807371","type":"Selection"},{"attributes":{},"id":"807373","type":"Selection"},{"attributes":{"below":[{"id":"807281"}],"center":[{"id":"807284"},{"id":"807288"}],"height":768,"left":[{"id":"807285"}],"renderers":[{"id":"807309"},{"id":"807349"}],"title":{"id":"807271"},"toolbar":{"id":"807296"},"width":1024,"x_range":{"id":"807273"},"x_scale":{"id":"807277"},"y_range":{"id":"807275"},"y_scale":{"id":"807279"}},"id":"807270","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"807303","type":"HoverTool"},{"attributes":{},"id":"807293","type":"ResetTool"},{"attributes":{"data_source":{"id":"807315"},"glyph":{"id":"807314"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"807317"}},"id":"807316","type":"GlyphRenderer"},{"attributes":{},"id":"807273","type":"DataRange1d"},{"attributes":{},"id":"807362","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_22","CKV_K8S_20","CKV_K8S_8","kibana","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/heat:newton-ubuntu_xenial","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_22","CKV_K8S_20","CKV_K8S_8","CVE-2019-7164","CVE-2017-18342","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2016-10745","CVE-2019-3462","CVE-2021-3156","PRISMA-2021-0132","CVE-2019-20916","CVE-2019-18874","CVE-2018-6594","CVE-2018-18074","CVE-2016-9243","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2018-20506","CVE-2018-20346","CVE-2021-3516","CVE-2020-1712","CVE-2018-11237","CVE-2021-34798","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2018-12020","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2017-7526","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12692","CVE-2021-30641","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2020-27619","CVE-2019-9169","CVE-2017-2520","CVE-2017-2518","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-20843","CVE-2018-20406","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-16168","CVE-2018-5710","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2017-7244","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial"]},"selected":{"id":"807373"},"selection_policy":{"id":"807372"}},"id":"807315","type":"ColumnDataSource"},{"attributes":{},"id":"807294","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"807289"},{"id":"807290"},{"id":"807291"},{"id":"807292"},{"id":"807293"},{"id":"807294"},{"id":"807303"},{"id":"807304"},{"id":"807305"}]},"id":"807296","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.43317804556328,0.3452407528094852],"CKV_K8S_11":[-0.4131738934733855,0.3290708586653274],"CKV_K8S_12":[-0.40402844683434586,0.36581955578659825],"CKV_K8S_13":[-0.386808589292421,0.39277604340677763],"CKV_K8S_15":[-0.39934801546973914,0.33995148396226776],"CKV_K8S_20":[-0.4701043103132765,0.47434117003577125],"CKV_K8S_22":[-0.47779229279284735,0.45461086219037167],"CKV_K8S_23":[-0.5016570775573882,0.44814921118663537],"CKV_K8S_28":[-0.3691014442891014,0.39921247370198104],"CKV_K8S_31":[-0.3855841116675367,0.35153220734509966],"CKV_K8S_35":[-0.36472520564383654,0.38262501616180133],"CKV_K8S_37":[-0.3720199510669114,0.36526764090302744],"CKV_K8S_38":[-0.38813302909684916,0.37467645689797563],"CKV_K8S_40":[-0.4306454901046546,0.3274045860163561],"CKV_K8S_43":[-0.41613488181885205,0.3518458414036781],"CKV_K8S_8":[-0.5012423976301315,0.42172202074592074],"CVE-2016-10739":[0.13341217166798514,-0.13340305941809874],"CVE-2016-10745":[-0.010251421322019567,-0.15690553383716815],"CVE-2016-1585":[-0.09869063198504627,-0.06657471300146726],"CVE-2016-2779":[-0.06953098558472691,-0.07435684325883632],"CVE-2016-2781":[0.16411175156866764,0.09727536509312683],"CVE-2016-3189":[0.040767633398939136,-0.190567999968192],"CVE-2016-9243":[0.19377630770014856,-0.12300571374814982],"CVE-2016-9840":[0.07143823144126214,-0.024510181158331507],"CVE-2016-9841":[-0.07406952420222127,0.07945431915800674],"CVE-2016-9842":[-0.152815852662472,-0.0039226449632487545],"CVE-2016-9843":[0.0898757414938422,-0.22091291695741833],"CVE-2017-12132":[-0.1147655594675662,-0.047129997385627224],"CVE-2017-12133":[-0.07315310029189129,-0.04593622565332224],"CVE-2017-12424":[-0.011074552583043587,-0.20754512932783836],"CVE-2017-12613":[-0.021396545212552253,0.13267416570433965],"CVE-2017-18269":[0.12697676463568766,0.014943774273943285],"CVE-2017-18342":[0.06343463939050847,-0.21121700711495298],"CVE-2017-2518":[-0.002983184213305185,0.039642176212189593],"CVE-2017-2520":[0.09764892854984777,0.08908491793801843],"CVE-2017-6004":[0.07998020541724842,-0.19853737830118096],"CVE-2017-6594":[0.16348942855300114,-0.07075224786012832],"CVE-2017-7186":[0.2135597806262149,-0.029681972727665224],"CVE-2017-7244":[0.1481092181671775,-0.18874270705139615],"CVE-2017-7526":[0.17560909895667257,-0.1020205107182558],"CVE-2017-8872":[0.15034442509299928,0.00779172478364943],"CVE-2018-11236":[-0.024683374044903648,0.07329968466635735],"CVE-2018-11237":[0.08484687952340117,-0.17719609484908033],"CVE-2018-12020":[0.16922322364183084,0.051586479227731116],"CVE-2018-14432":[-0.11658443184177111,0.007793285153782972],"CVE-2018-16868":[-0.054032508608827315,0.05651456000998121],"CVE-2018-16869":[-0.1227636156244414,0.05911203238207093],"CVE-2018-18074":[-0.06106253583208564,0.016814263438993757],"CVE-2018-19787":[0.21339665693093227,-0.07198790282231951],"CVE-2018-20217":[-0.14303709316595967,-0.04773828167589435],"CVE-2018-20346":[-0.046933120887248284,-0.1735308119543355],"CVE-2018-20406":[-0.14368306196758346,-0.11597596165827923],"CVE-2018-20506":[0.18934755420155955,-0.06496751307509359],"CVE-2018-20843":[0.168550681300184,0.07965030960399666],"CVE-2018-20852":[-0.11943390556454087,-0.12557165255502642],"CVE-2018-5710":[-0.11183561733192642,-0.08301420736165409],"CVE-2018-6485":[0.09414517723897073,-0.0923906798490079],"CVE-2018-6594":[-0.14726512387188645,0.024761326198292043],"CVE-2018-7169":[0.13107785300354055,-0.20383017911498574],"CVE-2019-10092":[0.011264535069315207,-0.205298722984],"CVE-2019-10098":[0.19111064374579598,-0.0882475138239718],"CVE-2019-10160":[0.11312150971170462,-0.01064195390014158],"CVE-2019-10906":[0.17696882763250657,-0.15709246427030923],"CVE-2019-12098":[0.11897114519703654,0.08767581574817161],"CVE-2019-12900":[0.14520981866918062,-0.11380620261718989],"CVE-2019-13050":[0.17310425601304172,-0.0008433259385273751],"CVE-2019-13565":[0.024231340484444478,-0.2216057889061809],"CVE-2019-13627":[0.043370849567271774,0.036463195216510896],"CVE-2019-13734":[-0.09534652585142402,0.07438544962731208],"CVE-2019-13750":[0.11148263695210006,-0.14631341186759356],"CVE-2019-13751":[0.043397432661431534,-0.2132981317490279],"CVE-2019-13752":[-0.13957183520726452,-0.13881422544710834],"CVE-2019-13753":[-0.09579266983375709,-0.029543030550157758],"CVE-2019-14287":[0.14761544168203913,0.06094960061749903],"CVE-2019-14855":[0.17535650677411357,-0.02292310388977819],"CVE-2019-1551":[-0.04332618032079098,-0.1495550010197672],"CVE-2019-15903":[0.15937312641054208,-0.13974596152937768],"CVE-2019-16056":[-0.0009298758753593333,-0.18397467277831872],"CVE-2019-16168":[0.19195615451331885,-0.14266312790865546],"CVE-2019-16935":[0.057402560164154064,-0.11223895648873206],"CVE-2019-18276":[0.14451181838938745,0.10244340394004862],"CVE-2019-18348":[0.15985434319138148,-0.04825520698346682],"CVE-2019-18634":[-0.04094915480148169,-0.12112105999228241],"CVE-2019-18874":[-0.13315438998321738,-0.07028239219415115],"CVE-2019-19906":[0.06470872442599096,-0.07927901835524236],"CVE-2019-19926":[0.13756428103747842,0.0790510315073263],"CVE-2019-19956":[0.11702841600990783,0.05670380069721433],"CVE-2019-20218":[0.08619249389653533,-0.13025652358779796],"CVE-2019-20388":[-0.04718343093161029,-0.19688118147297567],"CVE-2019-20838":[-0.0770829997050754,0.11570792334827074],"CVE-2019-20907":[-0.15598260142559559,-0.09486696629523014],"CVE-2019-20916":[0.07813990193819415,0.042471609804347485],"CVE-2019-25013":[0.21186035250000465,0.006283395571712725],"CVE-2019-3462":[0.047065030492188874,0.09940193847155725],"CVE-2019-5010":[0.05120411264369149,0.1296054134960757],"CVE-2019-5094":[0.036124137985877304,-0.13682501153107487],"CVE-2019-5188":[-0.09160737625518309,-0.1459920861039197],"CVE-2019-5482":[-0.06700975602321793,-0.01421721673837128],"CVE-2019-5827":[-0.059216616111235035,0.0994875999763412],"CVE-2019-7164":[0.13400173292420492,-0.04413771422866296],"CVE-2019-8457":[-0.15396028375375292,-0.07310879314167382],"CVE-2019-9169":[-0.15985013611770335,-0.02832173545610853],"CVE-2019-9636":[-0.11410452210222252,0.07982549222443955],"CVE-2019-9674":[0.0052180933085337715,-0.23030795275979574],"CVE-2019-9740":[-0.11398216828174569,0.034744301131655816],"CVE-2019-9923":[-0.12023501979632222,-0.022269743017025077],"CVE-2019-9924":[0.19410582693569106,0.051029452430416074],"CVE-2019-9936":[0.1672164256051422,-0.17711021224861168],"CVE-2019-9937":[-0.022707846577517794,0.01020678421975265],"CVE-2019-9947":[-0.05333962142702125,0.1196483445491944],"CVE-2019-9948":[0.10068191610683107,-0.16455558721697713],"CVE-2020-10029":[0.21420577080190775,-0.012480200130436873],"CVE-2020-10531":[0.020433596527601693,-0.17664240222536393],"CVE-2020-10543":[0.11986087164374962,-0.06682643596159972],"CVE-2020-10878":[-0.07820337054450595,-0.1702473035693161],"CVE-2020-11985":[-0.0376992938781433,0.12667611252845626],"CVE-2020-12243":[0.10830374417333773,0.03319205977569459],"CVE-2020-12689":[-0.12424469539996803,-0.16176929521319428],"CVE-2020-12690":[0.10556244963041383,-0.19377613322935788],"CVE-2020-12691":[0.22309712770699167,-0.052879212294848724],"CVE-2020-12692":[0.06775177491541329,-0.14805352165401572],"CVE-2020-12723":[0.06958112219393606,0.11419423519602054],"CVE-2020-13434":[-0.0886781004022246,0.02222314689069363],"CVE-2020-13529":[0.20964357497661956,0.028119855140228866],"CVE-2020-13630":[-0.11116235825749067,-0.10772610187608062],"CVE-2020-13632":[0.13280571702648636,-0.16167477037148956],"CVE-2020-13844":[-0.016833863049781732,-0.12997441336909268],"CVE-2020-14422":[-0.013638073878514621,-0.08999933508865392],"CVE-2020-1712":[-0.09184309734436498,0.09671828042346689],"CVE-2020-1751":[-0.11429559491272147,-0.14618679354323016],"CVE-2020-1752":[-0.0976047252269346,0.05222002171738406],"CVE-2020-1927":[0.07221957303311774,0.13680375715990792],"CVE-2020-1934":[-0.07562594077491434,0.04802965417496586],"CVE-2020-1971":[0.21383264041713715,-0.09132427421642175],"CVE-2020-21913":[0.05613221754848821,0.06608870523857803],"CVE-2020-24977":[0.10677333428298573,0.13136112875496894],"CVE-2020-25692":[-0.045008431667152765,-0.08740218845587897],"CVE-2020-25709":[-0.02362624723788516,-0.17747219858467614],"CVE-2020-25710":[-0.04888195866134642,0.0811650852047094],"CVE-2020-26116":[0.03901522933213069,-0.23498831913158222],"CVE-2020-27350":[-0.09890745460452077,-0.18883308830821144],"CVE-2020-27618":[0.1165825662452607,0.11442339912212393],"CVE-2020-27619":[-0.03602035416212905,0.039654422025853335],"CVE-2020-27783":[0.18518366310195272,0.06959188746085597],"CVE-2020-28196":[-0.04873292812382293,-0.2177468089868537],"CVE-2020-28493":[0.047816659905428056,0.14980523195319745],"CVE-2020-29361":[-0.13981337162182772,-0.020673947332133236],"CVE-2020-29362":[0.13553188239939162,0.12086046601838968],"CVE-2020-35452":[-0.019502802040930096,-0.22985624773719177],"CVE-2020-36221":[0.1533778315362572,-0.09395916674891383],"CVE-2020-36222":[0.12388144655823707,-0.181062112567743],"CVE-2020-36223":[-0.0951012809750394,-0.004692780457153395],"CVE-2020-36224":[0.11142992706057273,-0.21503816543442061],"CVE-2020-36225":[0.010689406415723504,-0.14215707018948562],"CVE-2020-36226":[0.028817874489996637,0.0706311709095467],"CVE-2020-36227":[0.07810081430229557,0.010984736934985612],"CVE-2020-36228":[0.2047081614052421,-0.0460968010909991],"CVE-2020-36229":[-0.02673312515579939,0.10007298587362756],"CVE-2020-36230":[0.0003082077623582735,0.06466399683527539],"CVE-2020-36242":[0.2096694687975988,-0.11093652314735451],"CVE-2020-3810":[-0.08589261607026014,-0.12254575665907966],"CVE-2020-6096":[-0.03791677063166898,-0.017934688061337193],"CVE-2020-7595":[0.19033197631859403,0.030192535890867764],"CVE-2020-8177":[0.10926950926359162,-0.11587882763914022],"CVE-2020-8231":[0.018171718210829912,-0.10369757350311948],"CVE-2020-8285":[-0.0026145743277514993,0.11575107341121271],"CVE-2020-8286":[0.022820015688538656,0.14925352130958736],"CVE-2020-8492":[0.09187318421872533,0.10973511551278199],"CVE-2020-9794":[-0.0003896280353816136,0.09151427626394078],"CVE-2020-9849":[-0.1336802133254333,0.04137868807168621],"CVE-2020-9991":[0.1675359282597072,0.026552916745252557],"CVE-2021-20305":[0.1537096880045856,-0.1630754274546228],"CVE-2021-21419":[0.14199636768796456,0.038368637384367424],"CVE-2021-22876":[-0.13617141749924,0.008252258882188718],"CVE-2021-22946":[0.10192273719015837,-0.04137372380278549],"CVE-2021-22947":[-0.08659953963654417,-0.09849377058591485],"CVE-2021-23840":[0.030949050729393506,0.12187524413856787],"CVE-2021-23841":[0.0917659417954769,0.06597159404077017],"CVE-2021-26690":[0.19246846427286218,0.0025909455640495582],"CVE-2021-26691":[0.06196436871752322,-0.1770962965510753],"CVE-2021-27212":[0.1282337264078107,-0.0910229919579643],"CVE-2021-28957":[-0.06566488670053956,-0.19837702927144785],"CVE-2021-30535":[-0.1346894335228276,-0.0966916581418181],"CVE-2021-30641":[-0.081869493774794,-0.19693715867769454],"CVE-2021-3156":[-0.007811516206033388,0.1468838112948786],"CVE-2021-3177":[0.18523200711905005,-0.04034922663657948],"CVE-2021-3326":[-0.10493660558399377,-0.17020019849522472],"CVE-2021-33560":[0.07011019602025187,0.08788473435876008],"CVE-2021-33910":[0.008838285868744923,0.13267805482958359],"CVE-2021-3426":[-0.16383035989360412,-0.05385737086036558],"CVE-2021-34798":[-0.030168667859303194,-0.2098057397212832],"CVE-2021-3516":[0.042134934885684504,-0.16225026724603897],"CVE-2021-3517":[-0.06372782630818456,-0.11937415176128259],"CVE-2021-3518":[0.14745494539246007,-0.017365586442563405],"CVE-2021-3520":[0.0883346566134713,0.1423792944812124],"CVE-2021-3537":[0.022609396706038242,0.09931872338361056],"CVE-2021-3712":[-0.06773222587379843,-0.1535744984186973],"CVE-2021-39275":[0.019977043228682104,0.012053537340197484],"CVE-2021-40438":[0.1729003190638735,-0.12382484666404377],"CVE-2021-40528":[-0.03576827728331411,-0.052261162756067674],"Deployment.default":[-0.430163812643335,0.3995818583166403],"Job.default":[-0.3046564070207584,0.273427476454027],"PRISMA-2021-0132":[0.06775975347824174,-0.23119389910968893],"deps":[0.9578404587886995,0.566172835118907],"docker.io/openstackhelm/heat:newton-ubuntu_xenial":[0.02701694674201782,-0.041306566339313185],"kibana":[1.0,0.5926890144736017],"openstack-helm/kibana":[-0.43557774062442234,0.3925684877849949]}},"id":"807318","type":"StaticLayoutProvider"},{"attributes":{},"id":"807282","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"807369","type":"BoxAnnotation"},{"attributes":{},"id":"807289","type":"PanTool"},{"attributes":{"source":{"id":"807315"}},"id":"807317","type":"CDSView"},{"attributes":{"axis":{"id":"807285"},"dimension":1,"ticker":null},"id":"807288","type":"Grid"},{"attributes":{},"id":"807370","type":"UnionRenderers"},{"attributes":{},"id":"807354","type":"BasicTickFormatter"},{"attributes":{},"id":"807314","type":"MultiLine"},{"attributes":{},"id":"807367","type":"NodesOnly"},{"attributes":{},"id":"807292","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"807311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"807349","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"807339"}},"size":{"value":20}},"id":"807340","type":"Circle"},{"attributes":{},"id":"807286","type":"BasicTicker"},{"attributes":{"formatter":{"id":"807357"},"major_label_policy":{"id":"807355"},"ticker":{"id":"807286"}},"id":"807285","type":"LinearAxis"},{"attributes":{"source":{"id":"807311"}},"id":"807313","type":"CDSView"},{"attributes":{},"id":"807275","type":"DataRange1d"},{"attributes":{},"id":"807372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/kibana",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.register-kibana-indexes.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Prefer using secrets as files over secrets as environment variables","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

openstack-helm-panko

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2019-3462, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-26691, CVE-2016-1585, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2021-3516, CVE-2021-34798, CVE-2021-26690, CVE-2021-22946, CVE-2018-12020, CVE-2021-3712, CVE-2017-7526, CVE-2021-28957, CVE-2020-27783, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12692, CVE-2021-30641, CVE-2021-21419, CVE-2020-28493, CVE-2018-20217, CVE-2018-14432, CVE-2017-12424, CVE-2017-8872, CVE-2020-6096, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-9849, CVE-2020-24977, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2017-7244, CVE-2018-7169, CVE-2016-10739, CVE-2018-20060, CVE-2016-4972, CVE-2019-16789, CVE-2021-3156, CVE-2021-33503, CVE-2019-20916, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-11324, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2019-9948, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2020-1712, CVE-2019-13638, CVE-2018-20969, CVE-2018-11237, CVE-2021-40330, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2019-13012, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2021-23841, CVE-2019-13636, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2016-9843, CVE-2016-9841, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-17437, CVE-2020-10543, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18634, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2226, CVE-2021-23840, CVE-2020-8231, CVE-2020-7595, CVE-2020-13988, CVE-2020-13987, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20218, CVE-2019-19956, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2020-1752, CVE-2016-4484, CVE-2020-8492, CVE-2019-17450, CVE-2019-16168, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-3189, CVE-2020-1927, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2017-12133, CVE-2020-35493, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_29, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a2b53737-dd8c-4005-ba99-56eeb46a4439":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"812163","type":"HoverTool"},{"attributes":{},"id":"812214","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"812199"}},"size":{"value":20}},"id":"812200","type":"Circle"},{"attributes":{},"id":"812139","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.8,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.3,5.3,null,9.8,9.8,8.2,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.2,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/panko",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.panko-api.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-placement

Bokeh Plot Bokeh.set_log_level("info"); {"1ab20a17-d150-450b-a090-d015c6d0b949":{"defs":[],"roots":{"references":[{"attributes":{},"id":"812478","type":"HelpTool"},{"attributes":{},"id":"812457","type":"DataRange1d"},{"attributes":{"source":{"id":"812495"}},"id":"812497","type":"CDSView"},{"attributes":{},"id":"812461","type":"LinearScale"},{"attributes":{},"id":"812466","type":"BasicTicker"},{"attributes":{"callback":null},"id":"812488","type":"TapTool"},{"attributes":{"data_source":{"id":"812495"},"glyph":{"id":"812524"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"812497"}},"id":"812496","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"812523"}},"size":{"value":20}},"id":"812524","type":"Circle"},{"attributes":{},"id":"812555","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"812553","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"812465"},"ticker":null},"id":"812468","type":"Grid"},{"attributes":{},"id":"812473","type":"PanTool"},{"attributes":{},"id":"812551","type":"NodesOnly"},{"attributes":{},"id":"812557","type":"Selection"},{"attributes":{"text":"openstack-helm-placement"},"id":"812455","type":"Title"},{"attributes":{"axis":{"id":"812469"},"dimension":1,"ticker":null},"id":"812472","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"812487","type":"HoverTool"},{"attributes":{},"id":"812541","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"812479"}},"id":"812475","type":"BoxZoomTool"},{"attributes":{},"id":"812463","type":"LinearScale"},{"attributes":{},"id":"812538","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"812465"}],"center":[{"id":"812468"},{"id":"812472"}],"height":768,"left":[{"id":"812469"}],"renderers":[{"id":"812493"},{"id":"812533"}],"title":{"id":"812455"},"toolbar":{"id":"812480"},"width":1024,"x_range":{"id":"812457"},"x_scale":{"id":"812461"},"y_range":{"id":"812459"},"y_scale":{"id":"812463"}},"id":"812454","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"812553"}},"id":"812489","type":"BoxSelectTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","placement","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/placement:stein-ubuntu_bionic","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-21240","CVE-2019-11324","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-26691","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2021-3580","CVE-2021-34798","CVE-2021-33193","CVE-2021-26690","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2020-26137","CVE-2018-3073","CVE-2021-28359","CVE-2019-11236","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2020-13844","CVE-2020-12692","CVE-2021-30641","CVE-2020-28493","CVE-2019-17567","CVE-2018-3074","CVE-2018-14432","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-35452","CVE-2020-9849","CVE-2020-24977","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic"]},"selected":{"id":"812557"},"selection_policy":{"id":"812556"}},"id":"812499","type":"ColumnDataSource"},{"attributes":{},"id":"812556","type":"UnionRenderers"},{"attributes":{},"id":"812498","type":"MultiLine"},{"attributes":{},"id":"812546","type":"NodesOnly"},{"attributes":{},"id":"812476","type":"SaveTool"},{"attributes":{},"id":"812539","type":"AllLabels"},{"attributes":{"formatter":{"id":"812538"},"major_label_policy":{"id":"812536"},"ticker":{"id":"812466"}},"id":"812465","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"812473"},{"id":"812474"},{"id":"812475"},{"id":"812476"},{"id":"812477"},{"id":"812478"},{"id":"812487"},{"id":"812488"},{"id":"812489"}]},"id":"812480","type":"Toolbar"},{"attributes":{},"id":"812470","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.8,8.8,8.8,8.8,8.6,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/placement",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.placement-ks-user.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

sentry-sentry-db

CVE-2021-3520, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-12723, CVE-2020-12243, CVE-2020-11612, CVE-2020-11080, CVE-2019-3829, CVE-2019-19906, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2008-1191, CVE-2019-5188, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-21290, CVE-2020-3810, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-18342, CVE-2019-10906, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-20916, CVE-2018-18074, CVE-2017-18640, CVE-2018-10237, CVE-2020-28493, CVE-2020-13956, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2019-18224, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2021-3516, CVE-2021-3156, CVE-2019-18634, CVE-2021-36222, CVE-2020-8169, CVE-2020-7595, CVE-2020-29363, CVE-2020-24659, CVE-2020-1967, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-13630, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"581d53d0-e755-4ea3-80d6-c850b36b958e":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"973227","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"973257","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"973199"},"glyph":{"id":"973228"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"973201"}},"id":"973200","type":"GlyphRenderer"},{"attributes":{},"id":"973174","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"973177"},{"id":"973178"},{"id":"973179"},{"id":"973180"},{"id":"973181"},{"id":"973182"},{"id":"973191"},{"id":"973192"},{"id":"973193"}]},"id":"973184","type":"Toolbar"},{"attributes":{},"id":"973202","type":"MultiLine"},{"attributes":{},"id":"973167","type":"LinearScale"},{"attributes":{},"id":"973170","type":"BasicTicker"},{"attributes":{},"id":"973243","type":"AllLabels"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_16","sentry-db","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_16","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2021-3520","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-10878","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-12723","CVE-2020-12243","CVE-2020-11612","CVE-2020-11080","CVE-2019-3829","CVE-2019-19906","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2008-1191","CVE-2019-5188","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-21290","CVE-2020-3810","CVE-2021-28169","CVE-2021-22876","CVE-2020-29362","CVE-2020-27223","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/minideb:stretch","docker.io/bitnami/redis:5.0.7-debian-9-r50","CVE-2017-18342","CVE-2019-10906","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-20916","CVE-2018-18074","CVE-2017-18640","CVE-2018-10237","CVE-2020-28493","CVE-2020-13956","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2019-18224","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2021-3516","CVE-2021-3156","CVE-2019-18634","CVE-2021-36222","CVE-2020-8169","CVE-2020-7595","CVE-2020-29363","CVE-2020-24659","CVE-2020-1967","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13777","CVE-2020-11501","CVE-2020-13630","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2017-16932","CVE-2020-13631","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/redis:5.0.7-debian-9-r50","docker.io/bitnami/redis:5.0.7-debian-9-r50"],"start":["sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","sentry/sentry-db","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","docker.io/bitnami/zookeeper:3.5.6-debian-9-r27","CVE-2021-3520","CVE-2021-3520","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-5482","CVE-2019-5482","CVE-2019-5481","CVE-2019-5481","CVE-2019-20330","CVE-2019-17571","CVE-2019-12900","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-10878","CVE-2020-10878","CVE-2008-3105","CVE-2020-10543","CVE-2020-10543","CVE-2021-20305","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2020-1712","CVE-2020-1712","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-25649","CVE-2020-12723","CVE-2020-12723","CVE-2020-12243","CVE-2020-12243","CVE-2020-11612","CVE-2020-11080","CVE-2020-11080","CVE-2019-3829","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2008-1191","CVE-2019-5188","CVE-2019-5188","CVE-2021-37750","CVE-2021-37750","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2020-27350","CVE-2021-33910","CVE-2021-33910","CVE-2021-21290","CVE-2020-3810","CVE-2020-3810","CVE-2021-28169","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2020-27223","CVE-2019-1551","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-9169","CVE-2019-9169","CVE-2018-6551","CVE-2018-6551","CVE-2018-6485","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2018-1000858","CVE-2018-1000858","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2018-6954","CVE-2018-6954","CVE-2018-1000001","CVE-2018-1000001","CVE-2016-2779","CVE-2016-2779","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2018-9234","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2009-5155","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2017-12132","CVE-2017-12132","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2018-19211","CVE-2018-19211","CVE-2019-17595","CVE-2019-17595","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2019-17594","CVE-2019-17594","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/confluentinc/cp-kafka:5.4.0","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","docker.io/bitnami/postgresql:11.6.0-debian-10-r5","CVE-2021-3156","CVE-2019-18634"]},"selected":{"id":"973261"},"selection_policy":{"id":"973260"}},"id":"973203","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"973245"},"major_label_policy":{"id":"973243"},"ticker":{"id":"973174"}},"id":"973173","type":"LinearAxis"},{"attributes":{},"id":"973255","type":"NodesOnly"},{"attributes":{},"id":"973161","type":"DataRange1d"},{"attributes":{"source":{"id":"973203"}},"id":"973205","type":"CDSView"},{"attributes":{"text":"sentry-sentry-db"},"id":"973159","type":"Title"},{"attributes":{},"id":"973261","type":"Selection"},{"attributes":{},"id":"973163","type":"DataRange1d"},{"attributes":{},"id":"973259","type":"Selection"},{"attributes":{},"id":"973260","type":"UnionRenderers"},{"attributes":{},"id":"973182","type":"HelpTool"},{"attributes":{},"id":"973250","type":"NodesOnly"},{"attributes":{"below":[{"id":"973169"}],"center":[{"id":"973172"},{"id":"973176"}],"height":768,"left":[{"id":"973173"}],"renderers":[{"id":"973197"},{"id":"973237"}],"title":{"id":"973159"},"toolbar":{"id":"973184"},"width":1024,"x_range":{"id":"973161"},"x_scale":{"id":"973165"},"y_range":{"id":"973163"},"y_scale":{"id":"973167"}},"id":"973158","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"973183"}},"id":"973179","type":"BoxZoomTool"},{"attributes":{},"id":"973242","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"973169"},"ticker":null},"id":"973172","type":"Grid"},{"attributes":{"source":{"id":"973199"}},"id":"973201","type":"CDSView"},{"attributes":{},"id":"973177","type":"PanTool"},{"attributes":{},"id":"973180","type":"SaveTool"},{"attributes":{},"id":"973258","type":"UnionRenderers"},{"attributes":{},"id":"973178","type":"WheelZoomTool"},{"attributes":{},"id":"973181","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"973191","type":"HoverTool"},{"attributes":{},"id":"973165","type":"LinearScale"},{"attributes":{},"id":"973240","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"973227"}},"size":{"value":20}},"id":"973228","type":"Circle"},{"attributes":{"axis":{"id":"973173"},"dimension":1,"ticker":null},"id":"973176","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0302891342906145,0.25842994334019587],"CKV_K8S_11":[0.0016930643415891554,0.279041135449332],"CKV_K8S_12":[-0.024823435511819817,0.2656077900903441],"CKV_K8S_13":[-0.018838634157595437,0.2542571828013561],"CKV_K8S_15":[-0.04097146017361771,0.2529058798114029],"CKV_K8S_16":[-0.036718786054051496,0.2386301516012885],"CKV_K8S_20":[0.021825884292561,0.25015704028788066],"CKV_K8S_22":[0.015465062619896152,0.2612130263753901],"CKV_K8S_23":[-0.023877053200217407,0.24269430245734103],"CKV_K8S_28":[-0.005377383618120248,0.24046877204503223],"CKV_K8S_29":[-0.000723399868543041,0.26013907146977944],"CKV_K8S_30":[0.01130048008496892,0.24541965722798154],"CKV_K8S_31":[-0.004202439272319351,0.2504666651073872],"CKV_K8S_35":[0.04377009206128853,0.24922247434130482],"CKV_K8S_37":[0.023619892123723132,0.2756522170447257],"CKV_K8S_38":[0.012474485825717932,0.27365429316207623],"CKV_K8S_40":[0.03280476538425551,0.2690226257854645],"CKV_K8S_43":[-0.036402399086924324,0.2634251012884409],"CVE-2007-3716":[0.14056446760241023,0.007106243146666741],"CVE-2008-1191":[0.16637483793099656,0.022522826646027574],"CVE-2008-3103":[0.1520744541865813,-0.005092675481839426],"CVE-2008-3105":[0.12168142634742654,-0.03846584036337074],"CVE-2008-3109":[0.15453276709342112,-0.02015321886697762],"CVE-2008-5347":[0.16564566650978263,-0.05336686901248722],"CVE-2008-5349":[0.15979779243690984,0.03713861396106843],"CVE-2008-5352":[0.13355259450704596,-0.10892002633649873],"CVE-2008-5358":[0.1484856076265595,-0.09556881477547592],"CVE-2009-5155":[0.04889866559716192,-0.0685884586302944],"CVE-2016-10228":[-0.0065013538332079675,-0.05609657213119717],"CVE-2016-10739":[0.010291523995340937,-0.08752849986390918],"CVE-2016-2779":[0.020011531816478946,-0.09258814452001693],"CVE-2016-2781":[-0.02134514288662858,-0.040182219430696685],"CVE-2016-9318":[-0.15127186907233353,-0.10682651483361053],"CVE-2017-11462":[0.0492125187552636,-0.10259622893581415],"CVE-2017-12132":[0.006286663886572403,-0.0988900415047925],"CVE-2017-12424":[0.04274258482467309,0.05608408254588077],"CVE-2017-14062":[0.06700917848675822,0.03259998882004407],"CVE-2017-16932":[-0.2159641323444509,-0.056689363142522],"CVE-2017-18258":[-0.22414216622627486,0.011552665149121627],"CVE-2017-18342":[0.284065748759844,-0.007273227658603919],"CVE-2017-18640":[0.2925039351267075,-0.03444163920697828],"CVE-2017-20002":[0.058802354028725544,0.04808390257531661],"CVE-2018-1000001":[0.0448964789558958,-0.07909545713994165],"CVE-2018-1000168":[0.03572014660509428,-0.10997215031488196],"CVE-2018-1000858":[0.017973152278781792,-0.10182289526020179],"CVE-2018-10237":[0.28970064963756015,-0.01944614510991797],"CVE-2018-12886":[-0.019657000549681915,-0.07446872768802949],"CVE-2018-14404":[-0.1964379852357162,0.07290790857207252],"CVE-2018-14567":[-0.2152015411789485,0.01981950586902731],"CVE-2018-16868":[0.0668325074631273,0.01347311494237015],"CVE-2018-16869":[0.04502592116850878,0.04640115407298042],"CVE-2018-18074":[0.28038652845563644,0.006464867259928739],"CVE-2018-19211":[-0.030237990880188737,-0.03449595077202262],"CVE-2018-20217":[0.05896063267554766,-0.09060304255472695],"CVE-2018-5710":[0.06652572214172596,-0.0029328818674668952],"CVE-2018-6485":[0.034739912399418045,-0.08128387927535606],"CVE-2018-6551":[0.023239783656205028,-0.0825172975187166],"CVE-2018-6954":[0.032540777853724924,-0.09281275525338933],"CVE-2018-7169":[-0.045826448636639,-0.02403534289950554],"CVE-2018-9234":[0.05443459622026336,-0.05694705757397051],"CVE-2019-10906":[0.27824951534944864,-0.07288251828877182],"CVE-2019-12290":[-0.20472860873256488,-0.001289859982237857],"CVE-2019-12900":[0.02892757699127665,-0.06865044174689842],"CVE-2019-13115":[-0.002883259475906175,0.04533711642516404],"CVE-2019-13627":[-0.027618297320186197,-0.07618527714782437],"CVE-2019-14855":[-0.05663851849112562,-0.04646314397849037],"CVE-2019-1551":[-0.06050521470743213,-0.005066683845588694],"CVE-2019-15847":[-0.17971899373250075,-0.0701763369330819],"CVE-2019-16168":[-0.1690078771414538,0.043683534417689296],"CVE-2019-16942":[0.12195435004158359,0.07385201599945003],"CVE-2019-16943":[0.10701689721563547,0.06871944461323606],"CVE-2019-17498":[-0.05960949588803135,0.005414645126529946],"CVE-2019-17531":[0.10580969753160627,0.0830037638044879],"CVE-2019-17543":[-0.02661282279324253,-0.06588492292893573],"CVE-2019-17571":[0.17744322637967586,-0.06386831175672836],"CVE-2019-17594":[0.04322420870858709,-0.048212554194058246],"CVE-2019-17595":[0.05071422600639008,-0.037946176538813686],"CVE-2019-18224":[-0.19971186842847868,0.025816419996255103],"CVE-2019-18634":[-0.10340411731283687,-0.06003688241229916],"CVE-2019-19603":[-0.19795653694354634,-0.03584729876964385],"CVE-2019-19645":[-0.2135584400782411,-0.0436529187443299],"CVE-2019-19906":[0.09011089829144872,0.0831271438369722],"CVE-2019-19923":[-0.22724837988654503,-0.02066301964743965],"CVE-2019-19924":[-0.1783427746306186,0.0879284224760458],"CVE-2019-19925":[-0.19537456232251293,-0.08456397762358923],"CVE-2019-19956":[-0.18105822944752936,0.07442029108447297],"CVE-2019-19959":[-0.18212771542062942,-0.0035538590977794624],"CVE-2019-20218":[-0.1472894302135765,0.08438328252247584],"CVE-2019-20330":[0.15459663259209835,-0.03487701491288128],"CVE-2019-20367":[-0.17169605736811053,-0.08623621979342308],"CVE-2019-20388":[-0.20840534756698628,-0.06990089099121427],"CVE-2019-20444":[0.11636702221566711,-0.07849296078380034],"CVE-2019-20445":[0.1788415872667835,-0.0036947848167733304],"CVE-2019-20916":[0.2905359277148912,-0.048605582868212524],"CVE-2019-25013":[-0.03326599683168954,-0.04452733949641172],"CVE-2019-3829":[0.05264852687890389,0.03422253407676378],"CVE-2019-3843":[-0.0499872556193986,-0.036353305267830816],"CVE-2019-3844":[-0.0382701989154706,-0.052295399649872794],"CVE-2019-5188":[-0.06209344766959049,-0.024342707918458634],"CVE-2019-5436":[0.05639926304856966,0.021677860382124298],"CVE-2019-5481":[0.004501301775505933,0.008447155215204276],"CVE-2019-5482":[-0.04972199067127079,-0.008685748936348572],"CVE-2019-9169":[0.03772008148098034,-0.06075527689412276],"CVE-2020-10029":[-0.04195945004788382,-0.03849804789244933],"CVE-2020-10531":[-0.1798301593468373,-0.027152320462067236],"CVE-2020-10543":[-0.003961529206863442,0.015354474305920495],"CVE-2020-10672":[0.13057796794590873,0.032093504645435714],"CVE-2020-10673":[0.14982625877882572,-0.05912913153147893],"CVE-2020-10878":[0.002781494550964055,-0.014980648465161476],"CVE-2020-10968":[0.12016871777042512,-0.10476576451118681],"CVE-2020-10969":[0.1729563503791808,-0.07780538434074023],"CVE-2020-11080":[-0.056634020375212396,0.016088432646229514],"CVE-2020-11111":[0.15394816969112146,0.02633111581559638],"CVE-2020-11112":[0.13947477551398138,-0.007655301101788607],"CVE-2020-11113":[0.15002644055708786,-0.0469018703952834],"CVE-2020-11501":[-0.21623269442046925,-0.00986899882935383],"CVE-2020-11612":[0.14144463751931638,-0.10390855377762506],"CVE-2020-11619":[0.12391000508082485,-0.05218522305472683],"CVE-2020-11620":[0.13970557483467214,-0.084932085757577],"CVE-2020-12243":[-0.0121218353163959,-0.0018295902859463084],"CVE-2020-12723":[0.003913830790164601,0.022831937673050404],"CVE-2020-13434":[-0.16869854218897737,-0.10373679985887072],"CVE-2020-13435":[-0.20818721588142208,-0.023966207916082026],"CVE-2020-13630":[-0.15677853339044018,-0.09321996345617996],"CVE-2020-13631":[-0.19698420420279908,-0.054210267633771625],"CVE-2020-13632":[-0.20396024409679464,0.05929466483651587],"CVE-2020-13777":[-0.2018328386115685,0.040934583029776796],"CVE-2020-13956":[0.266210348547335,-0.08990602977524957],"CVE-2020-14060":[0.15822403276832644,-0.09957699267762891],"CVE-2020-14061":[0.1301798557194926,-0.07365666881605151],"CVE-2020-14062":[0.1403366898728397,-0.023940204006497462],"CVE-2020-14155":[-0.03541556823902334,-0.06450266569509422],"CVE-2020-14195":[0.14199457999882084,0.02258885974436005],"CVE-2020-15358":[-0.19321877231875872,-0.07024909206191109],"CVE-2020-1712":[-0.02746435310086146,-0.05270835387758548],"CVE-2020-1751":[-0.03663190121362402,-0.07311560808466068],"CVE-2020-1752":[-0.046007126463241586,-0.06630030826485206],"CVE-2020-1967":[-0.18730373178840784,0.046152459247457624],"CVE-2020-1971":[-0.028661011695480486,-0.012695949657273678],"CVE-2020-21913":[-0.16413667603265536,0.08004083383778497],"CVE-2020-24616":[0.16780190431505299,0.01160812526223797],"CVE-2020-24659":[-0.2197057882095833,0.03294118683253975],"CVE-2020-24750":[0.18662952194273077,-0.02868762651091789],"CVE-2020-24977":[-0.18187511617002305,0.03006427170268475],"CVE-2020-25649":[0.1276195916312552,-0.02539544635807354],"CVE-2020-25692":[-0.056736226290111706,-0.06916665565735279],"CVE-2020-25709":[-0.04101268966872516,0.045147203088336384],"CVE-2020-25710":[-0.027580325129736395,0.009076192549244532],"CVE-2020-27216":[0.129558720188721,-0.08677786173813017],"CVE-2020-27223":[0.18250346215718583,-0.014117773878812264],"CVE-2020-27350":[-1.5125638235852728e-05,-0.001566530647193104],"CVE-2020-27618":[-0.013893959029534818,-0.048208959430470724],"CVE-2020-28196":[-0.04107178846326669,-0.016484951761368702],"CVE-2020-28493":[0.27920676941400885,-0.08688581041764042],"CVE-2020-29361":[-0.020834166630509108,0.01999574837450591],"CVE-2020-29362":[-0.035173297190288166,-0.08557400295333499],"CVE-2020-29363":[-0.18465706834064718,-0.09509497397860994],"CVE-2020-35490":[0.11857918067877671,-0.06486653436422295],"CVE-2020-35491":[0.16536513340537423,-0.09021726866244918],"CVE-2020-35728":[0.1410637846186011,0.03719595986384404],"CVE-2020-36179":[0.1366643299891965,-0.041842124712328496],"CVE-2020-36180":[0.15984319163312455,-0.07788934975377793],"CVE-2020-36181":[0.17913532970506665,0.01945419919796613],"CVE-2020-36182":[0.1347517247443584,-0.0604148949011702],"CVE-2020-36183":[0.1516173389920832,0.042941940865383124],"CVE-2020-36184":[0.1716910199603504,0.032703322852010226],"CVE-2020-36185":[0.14546656798491672,-0.07088412661126127],"CVE-2020-36186":[0.12651853244880173,-0.008841148604986753],"CVE-2020-36187":[0.11515483033649729,-0.09140877391346518],"CVE-2020-36188":[0.17954234677875314,-0.05023084102056466],"CVE-2020-36189":[0.16873955873142674,-0.01759658760141996],"CVE-2020-36221":[-0.02258368276276927,0.05408453585908255],"CVE-2020-36222":[-0.02465535252340839,0.02910649691834727],"CVE-2020-36223":[-0.03469554677671649,0.027105218180887722],"CVE-2020-36224":[0.003080629650979901,0.0341986021745796],"CVE-2020-36225":[-0.06338867294867849,-0.014382384672417672],"CVE-2020-36226":[-0.00436432724498944,-0.030445004532776283],"CVE-2020-36227":[-0.048464169439322795,0.03721350925648352],"CVE-2020-36228":[-0.009888484299996215,0.05239996786153323],"CVE-2020-36229":[-0.0633553103705336,-0.05758660049972083],"CVE-2020-36230":[-0.010599402708447258,0.024563236290581974],"CVE-2020-3810":[-0.03251434826366232,0.05092197667947389],"CVE-2020-6096":[-0.05429429761154365,-0.03415041797244669],"CVE-2020-7595":[-0.19369124800520154,-0.016257691265832496],"CVE-2020-8169":[-0.16201630714215587,-0.07456479870885789],"CVE-2020-8177":[-0.016368846136179473,-0.0119307258710019],"CVE-2020-8231":[-0.017766483471254847,-0.02951199604063288],"CVE-2020-8285":[-0.030820980792755227,-0.023747007834836954],"CVE-2020-8286":[-0.0369039171712686,0.035802836148904386],"CVE-2020-8840":[0.16718016615879705,-0.03767849046737426],"CVE-2020-9546":[0.18154691616216215,0.006544538965241283],"CVE-2020-9547":[0.15245653937295056,0.011629303614809473],"CVE-2020-9548":[0.12862703011591906,0.019758563857322893],"CVE-2021-20190":[0.1639972892622777,-0.06690493621812783],"CVE-2021-20231":[-0.18563165162178805,0.060383159843188636],"CVE-2021-20232":[-0.16184073199039603,0.09545233539704377],"CVE-2021-20305":[-0.046115562560246945,0.023423064786557504],"CVE-2021-21290":[0.12777547691124336,-0.09763236849956287],"CVE-2021-21295":[0.1518384783938113,-0.08382230274980497],"CVE-2021-21409":[0.16359089828541798,-0.0010302009769555733],"CVE-2021-22876":[-0.03958259559820703,-0.002817568241861607],"CVE-2021-22946":[-0.013941505468130715,0.009555987595092989],"CVE-2021-22947":[-0.045476170271601814,0.012939463099573535],"CVE-2021-23840":[-0.047135489541236496,-0.08070423362537414],"CVE-2021-23841":[-0.005800114544567171,0.03473154590939441],"CVE-2021-24031":[-0.15129831698949275,0.06850323691662834],"CVE-2021-27212":[-0.018091132711496614,0.04619892398333065],"CVE-2021-28169":[0.12788956720744427,0.0057364605848942134],"CVE-2021-30535":[-0.14157646759160858,0.09671812148657816],"CVE-2021-3156":[-0.10085296444176474,0.029549780128334084],"CVE-2021-3326":[-0.045580507324937694,-0.05808288462797405],"CVE-2021-33560":[-0.027784687562003495,0.04078759986435194],"CVE-2021-33574":[-0.01256612030697677,-0.06739244570074486],"CVE-2021-33910":[-0.05380155232881317,0.027558653978337858],"CVE-2021-3449":[-0.2146102069836052,0.047936850565213844],"CVE-2021-3516":[-0.18296772862414412,-0.044244901978428536],"CVE-2021-3517":[-0.1721400877009969,-0.05573074375656534],"CVE-2021-3518":[-0.16687446789856233,0.06096614579926707],"CVE-2021-3520":[-0.04762421358953859,0.0022927857562116427],"CVE-2021-3537":[-0.19755257619409589,0.010803040201709949],"CVE-2021-3541":[-0.22788032545332262,-0.0020052361227498967],"CVE-2021-35515":[0.277543652725685,-0.03214795588317849],"CVE-2021-35516":[0.2746281590811293,-0.05605101696340935],"CVE-2021-35517":[0.2895108321902903,-0.06381840791192571],"CVE-2021-3580":[-0.034176468246709855,0.016625338323865323],"CVE-2021-35942":[-0.048739432292057724,-0.049999840839702936],"CVE-2021-36090":[0.2620261352493593,-0.10443498609565775],"CVE-2021-36222":[-0.2242477402112665,-0.035592051921032854],"CVE-2021-3711":[-0.17725960618943107,0.014170069882987895],"CVE-2021-3712":[-0.02837732498792091,-0.0005328710090763736],"CVE-2021-37750":[-0.015806964094625207,0.03677525923666817],"CVE-2021-40528":[-0.019010199229163537,-0.05846137831760926],"Deployment.default":[-0.010047991653864734,0.2820584979396785],"StatefulSet.default":[0.010523529451007648,0.15994564475157258],"deps":[-1.0,-0.4481835942892698],"docker.io/bitnami/minideb:stretch":[-0.0004330302196356878,-0.04126486573586406],"docker.io/bitnami/postgresql:11.6.0-debian-10-r5":[-0.10279226899436335,-0.004389178960015363],"docker.io/bitnami/redis:5.0.7-debian-9-r50":[-0.007350769439456897,-0.016913929267639426],"docker.io/bitnami/zookeeper:3.5.6-debian-9-r27":[0.05308222325018351,-0.020392275199259333],"docker.io/confluentinc/cp-kafka:5.4.0":[0.17727663807686636,-0.030931070175471708],"sentry-db":[-0.9667093505970309,-0.4329285465694711],"sentry/sentry-db":[-0.00554194184783762,0.2737529376236436]}},"id":"973206","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"973204"},"inspection_policy":{"id":"973250"},"layout_provider":{"id":"973206"},"node_renderer":{"id":"973200"},"selection_policy":{"id":"973255"}},"id":"973197","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"973203"},"glyph":{"id":"973202"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"973205"}},"id":"973204","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"973183","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"973257"}},"id":"973193","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"973199"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"973237","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.7,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,8.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,null],"description":["sentry/sentry-db",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

signalen-classification

CVE-2019-12900, CVE-2021-20305, CVE-2018-12886, CVE-2021-26720, CVE-2020-1712, CVE-2021-3828, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2020-19131, CVE-2020-11080, CVE-2018-5740, CVE-2021-3712, CVE-2021-41617, CVE-2020-29599, CVE-2021-37750, CVE-2020-19144, CVE-2021-22947, CVE-2020-21913, CVE-2020-28493, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2019-17545, CVE-2018-7409, CVE-2018-6551, CVE-2018-6485, CVE-2018-20721, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-9545, CVE-2019-9543, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-1000858, CVE-2017-5130, CVE-2017-17509, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2018-1311, CVE-2018-11206, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14617, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2020-27778, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2021-3796, CVE-2020-27752, CVE-2020-23922, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-9903, CVE-2019-8397, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2019-11026, CVE-2019-10873, CVE-2019-10871, CVE-2018-5710, CVE-2018-20551, CVE-2018-18897, CVE-2018-18520, CVE-2018-18064, CVE-2018-17437, CVE-2018-17434, CVE-2018-17432, CVE-2018-17237, CVE-2018-17234, CVE-2018-17233, CVE-2018-13988, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2018-11202, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-17508, CVE-2017-17506, CVE-2017-17505, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-20807, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b648cc2f-5a04-4b27-b970-723528e94295":{"defs":[],"roots":{"references":[{"attributes":{},"id":"976825","type":"Selection"},{"attributes":{},"id":"976731","type":"LinearScale"},{"attributes":{"overlay":{"id":"976747"}},"id":"976743","type":"BoxZoomTool"},{"attributes":{},"id":"976745","type":"ResetTool"},{"attributes":{},"id":"976734","type":"BasicTicker"},{"attributes":{"below":[{"id":"976733"}],"center":[{"id":"976736"},{"id":"976740"}],"height":768,"left":[{"id":"976737"}],"renderers":[{"id":"976761"},{"id":"976801"}],"title":{"id":"976723"},"toolbar":{"id":"976748"},"width":1024,"x_range":{"id":"976725"},"x_scale":{"id":"976729"},"y_range":{"id":"976727"},"y_scale":{"id":"976731"}},"id":"976722","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"976738","type":"BasicTicker"},{"attributes":{"source":{"id":"976767"}},"id":"976769","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"976741"},{"id":"976742"},{"id":"976743"},{"id":"976744"},{"id":"976745"},{"id":"976746"},{"id":"976755"},{"id":"976756"},{"id":"976757"}]},"id":"976748","type":"Toolbar"},{"attributes":{},"id":"976725","type":"DataRange1d"},{"attributes":{},"id":"976804","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"976821","type":"BoxAnnotation"},{"attributes":{},"id":"976741","type":"PanTool"},{"attributes":{},"id":"976807","type":"AllLabels"},{"attributes":{"text":"signalen-classification"},"id":"976723","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7.8,6.5,6.5,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["signalen/classification",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-classification.default (container 0) - classification","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sitewhere-sitewhere-infra-core

CVE-2021-3520, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12419, CVE-2018-8014, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2018-15686, CVE-2017-20002, CVE-2021-41079, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-25122, CVE-2021-23937, CVE-2021-22696, CVE-2020-5398, CVE-2020-29361, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2019-3829, CVE-2019-17563, CVE-2019-15903, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-0199, CVE-2018-20843, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-3842, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-12406, CVE-2020-13954, CVE-2019-17573, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2018-1049, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-1954, CVE-2019-7317, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1961, CVE-2020-1959, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2021-22112, CVE-2019-10088, CVE-2018-8039, CVE-2019-10094, CVE-2020-7226, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2020-11977, CVE-2020-27216, CVE-2019-10093, CVE-2019-10241, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2019-17557, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17571, CVE-2017-18342, CVE-2019-20445, CVE-2019-20444, CVE-2019-10906, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-28491, CVE-2020-11612, CVE-2019-20916, CVE-2019-16869, CVE-2018-18074, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2020-28493, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2021-3516, CVE-2021-3156, CVE-2021-36222, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"480e012a-eeb8-4f25-aff0-d4fc8f476372":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"979672","type":"TapTool"},{"attributes":{"data_source":{"id":"979679"},"glyph":{"id":"979708"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979681"}},"id":"979680","type":"GlyphRenderer"},{"attributes":{},"id":"979741","type":"Selection"},{"attributes":{},"id":"979662","type":"HelpTool"},{"attributes":{"formatter":{"id":"979725"},"major_label_policy":{"id":"979723"},"ticker":{"id":"979654"}},"id":"979653","type":"LinearAxis"},{"attributes":{},"id":"979658","type":"WheelZoomTool"},{"attributes":{},"id":"979739","type":"Selection"},{"attributes":{},"id":"979643","type":"DataRange1d"},{"attributes":{"axis":{"id":"979649"},"ticker":null},"id":"979652","type":"Grid"},{"attributes":{},"id":"979647","type":"LinearScale"},{"attributes":{},"id":"979645","type":"LinearScale"},{"attributes":{},"id":"979720","type":"AllLabels"},{"attributes":{},"id":"979725","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"979679"}},"id":"979681","type":"CDSView"},{"attributes":{},"id":"979660","type":"SaveTool"},{"attributes":{},"id":"979738","type":"UnionRenderers"},{"attributes":{"below":[{"id":"979649"}],"center":[{"id":"979652"},{"id":"979656"}],"height":768,"left":[{"id":"979653"}],"renderers":[{"id":"979677"},{"id":"979717"}],"title":{"id":"979639"},"toolbar":{"id":"979664"},"width":1024,"x_range":{"id":"979641"},"x_scale":{"id":"979645"},"y_range":{"id":"979643"},"y_scale":{"id":"979647"}},"id":"979638","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"979707"}},"size":{"value":20}},"id":"979708","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"979679"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"979717","type":"LabelSet"},{"attributes":{"data_source":{"id":"979683"},"glyph":{"id":"979682"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979685"}},"id":"979684","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"979707","type":"CategoricalColorMapper"},{"attributes":{"text":"sitewhere-sitewhere-infra-core"},"id":"979639","type":"Title"},{"attributes":{"overlay":{"id":"979737"}},"id":"979673","type":"BoxSelectTool"},{"attributes":{},"id":"979661","type":"ResetTool"},{"attributes":{},"id":"979722","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"979671","type":"HoverTool"},{"attributes":{},"id":"979641","type":"DataRange1d"},{"attributes":{},"id":"979735","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.2,7,6.5,6.1,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,null,null,9.8,9.8,9.1,9.1,8.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.5,5.3],"description":["sitewhere/sitewhere-infra-core",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

someblackmagic-atlassian-confluence

CVE-2020-1953, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2020-27216, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2020-26259, CVE-2021-3634, CVE-2021-30640, CVE-2021-39140, CVE-2021-40528, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2018-11771, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-27223, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"604c5e1f-3d42-4251-a8dc-4564f4bde16e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"998512","type":"AllLabels"},{"attributes":{},"id":"998450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998455","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998529","type":"BoxAnnotation"},{"attributes":{"text":"someblackmagic-atlassian-confluence"},"id":"998431","type":"Title"},{"attributes":{"data_source":{"id":"998475"},"glyph":{"id":"998474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"998477"}},"id":"998476","type":"GlyphRenderer"},{"attributes":{},"id":"998531","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18350719067664353,-0.3881833939494561],"CKV_K8S_11":[-0.23343020620882424,-0.37980736411539967],"CKV_K8S_12":[-0.1744991484311286,-0.3636165150030404],"CKV_K8S_13":[-0.22373826674263325,-0.3978797401709712],"CKV_K8S_15":[-0.24323287765572296,-0.3196152467636461],"CKV_K8S_20":[-0.2427927335747019,-0.3436653532769693],"CKV_K8S_22":[-0.2678351164487956,-0.33534244524117185],"CKV_K8S_23":[-0.2983919719536284,-0.3104994430188318],"CKV_K8S_28":[-0.26313369829503647,-0.3077076647329679],"CKV_K8S_31":[-0.2800565060782362,-0.3175725527847117],"CKV_K8S_35":[-0.3129288215507173,-0.44050619794714346],"CKV_K8S_37":[-0.22145453163655135,-0.3374809745507299],"CKV_K8S_38":[-0.2103048899243555,-0.3770060623729712],"CKV_K8S_40":[-0.2073921780748611,-0.3539284499662642],"CKV_K8S_43":[-0.2889662627581419,-0.34954937698715804],"CVE-2016-2781":[-0.004385015305559113,-0.08578161767311195],"CVE-2017-18640":[0.20199686129793656,0.006171768642746223],"CVE-2018-11771":[0.10382725733283674,-0.07218058202402307],"CVE-2019-10172":[0.04041351017279575,0.20461731868408953],"CVE-2019-12400":[0.1387419095879163,0.11433530064364511],"CVE-2019-16869":[-0.02531836842601053,-0.055353508179326036],"CVE-2019-17571":[-0.018902726041530028,0.07018025088601422],"CVE-2019-18276":[0.09733444266973394,0.19882531031889328],"CVE-2019-20444":[0.11584798136985161,0.004821868161400206],"CVE-2019-20445":[-0.0605378474337341,0.06348109615641866],"CVE-2019-20838":[0.04449853144835691,0.13380989229342513],"CVE-2019-25013":[-0.08764774221300646,0.09048726171587519],"CVE-2020-11612":[0.018551374173098184,0.09708209048701232],"CVE-2020-13956":[-0.09092943579647161,0.12009500320162422],"CVE-2020-1950":[0.13201929753757974,0.0401741875283492],"CVE-2020-1951":[0.09360236563816411,-0.10706101122980373],"CVE-2020-1953":[0.18324405989725182,0.1185167128140236],"CVE-2020-25649":[0.14433031475595137,-0.08253274785816314],"CVE-2020-26217":[0.16802018472511532,0.045269428736686136],"CVE-2020-26258":[0.1647116142137999,-0.06271817643129769],"CVE-2020-26259":[-0.03979531161931415,0.13387208537963893],"CVE-2020-27216":[0.16416512501515618,0.09815131039074342],"CVE-2020-27223":[0.14389169698023085,0.17429845420078052],"CVE-2020-27618":[0.08658572988061511,-0.05024741855299442],"CVE-2020-28491":[-0.03669913425796027,-0.023224925188385447],"CVE-2020-28493":[-0.017435467332000795,0.10766439362436488],"CVE-2020-6096":[0.18143871189907904,0.022262922423001978],"CVE-2020-9484":[0.006721714264430574,0.13542447000432012],"CVE-2020-9794":[-0.06384487627977169,-0.034768025243871],"CVE-2020-9849":[0.05048224567697522,-0.11109427460888179],"CVE-2020-9991":[0.043113703960458195,-0.08638348611646196],"CVE-2021-21290":[0.017257415256494237,-0.10158900110455943],"CVE-2021-21295":[-0.05643347587390009,-0.05995364590521259],"CVE-2021-21341":[-0.03137290671453557,-0.08183068891577631],"CVE-2021-21342":[-0.07475519931631665,0.0012640421928629695],"CVE-2021-21343":[0.0037529033006264757,0.19619987948390447],"CVE-2021-21344":[0.12057224685792936,-0.030689972000729888],"CVE-2021-21345":[0.01899168904278536,-0.06445656564981127],"CVE-2021-21346":[0.15282684783534622,-0.03488561158794294],"CVE-2021-21347":[-0.0861467350473777,-0.02374463596275842],"CVE-2021-21348":[0.11942909390731916,-0.0955953451682996],"CVE-2021-21349":[0.025893715708500256,0.16018880634101523],"CVE-2021-21350":[0.10258062440919356,0.10966577019047384],"CVE-2021-21351":[0.19387694669666955,0.09682557967303261],"CVE-2021-21409":[-0.015342854596199105,0.1536987151416423],"CVE-2021-22112":[0.16166063653971832,0.07092344095636563],"CVE-2021-22946":[0.07970484519104906,0.1444267771986191],"CVE-2021-22947":[0.14894847145088577,0.007748586171007601],"CVE-2021-23336":[0.025549135660813908,0.18491088931127259],"CVE-2021-25122":[-0.06612774328047587,0.03272909129232454],"CVE-2021-25329":[0.09515782915224247,0.058989027986782454],"CVE-2021-28169":[0.1761004563333967,0.14200104726963317],"CVE-2021-28657":[0.12797891361873376,0.08096614616638209],"CVE-2021-29425":[0.17067736582007015,-0.010177704483701616],"CVE-2021-29505":[0.20584177812213172,0.0769843394725392],"CVE-2021-29921":[-0.028070994630607377,0.03933783838200652],"CVE-2021-30640":[0.039869214442353834,-0.027120302710879937],"CVE-2021-33037":[-0.0008484692049281059,-0.03886663801715935],"CVE-2021-3326":[0.13299649073800676,0.15210453312783626],"CVE-2021-33560":[0.08932798330172234,0.1741185417831407],"CVE-2021-35515":[0.19683658538763624,-0.019573452812367394],"CVE-2021-35516":[0.18164160214721653,-0.042574120373546645],"CVE-2021-35517":[-0.03904236275373622,0.007696642306819685],"CVE-2021-36090":[0.13211257082711006,-0.05874548212917428],"CVE-2021-36222":[-0.0395606261946368,0.17756888341561133],"CVE-2021-3634":[0.0588508804065721,0.16910108982052907],"CVE-2021-3711":[-0.10175355540033514,0.05431135692544091],"CVE-2021-3712":[-0.053231842555696726,0.1551851801623455],"CVE-2021-37714":[0.1170350561582881,0.17868182150659623],"CVE-2021-39139":[-0.013260625562279619,0.17977473681186582],"CVE-2021-39140":[0.21017301570743957,0.033640632143926964],"CVE-2021-39141":[0.19794807068959788,0.056260565524087],"CVE-2021-39144":[0.0021647962037381657,-0.0010193082460351935],"CVE-2021-39145":[-0.06795352401484293,0.09974949973043075],"CVE-2021-39146":[-0.10318494554909449,0.07671332401884938],"CVE-2021-39147":[-0.09695105632020286,0.033022015937670804],"CVE-2021-39148":[0.05576214881448393,-0.059936386477993854],"CVE-2021-39149":[-0.07408919557773642,0.14135593349273678],"CVE-2021-39150":[0.10936162158866773,0.14304945254237297],"CVE-2021-39151":[-0.04689408819365215,0.10504889380332653],"CVE-2021-39152":[-0.09997451405933148,0.008045944399887081],"CVE-2021-39153":[0.07383996321746855,-0.09145509927522474],"CVE-2021-39154":[0.08186716874747027,-0.014084112242112054],"CVE-2021-40528":[0.06511641497376872,0.10406237032975417],"CVE-2021-41079":[0.06547023606017864,0.19687783836411876],"Deployment.default":[-0.1811081741261609,-0.2711020050507957],"PRISMA-2021-0081":[0.15536313005936597,0.1420591992776375],"StatefulSet.default":[-0.26925120740686675,-0.37456474415168844],"atlassian-confluence":[-0.21279013352845866,1.0],"atlassian/confluence-server:7.10.0":[0.04639399729592457,0.04176163882293801],"deps":[-0.1739971129563256,0.9992913957912767],"someblackmagic/atlassian-confluence":[-0.2531688265892156,-0.37021121730859446]}},"id":"998478","type":"StaticLayoutProvider"},{"attributes":{},"id":"998514","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"998464","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,9.8,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null],"description":["someblackmagic/atlassian-confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-atlassian-confluence.default (container 0) - atlassian-confluence","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

splice-helm-splice-helm

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2019-15718, CVE-2019-17595, CVE-2021-22876, CVE-2020-29362, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1747, CVE-2020-14343, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2018-8009, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2008-3105, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25215, CVE-2020-8617, CVE-2020-7212, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-12402, CVE-2019-10172, CVE-2018-8012, CVE-2018-16865, CVE-2018-12020, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2008-5347, CVE-2008-3109, CVE-2018-16864, CVE-2020-29599, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2020-12049, CVE-2019-12735, CVE-2019-17546, CVE-2019-17540, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2017-15412, CVE-2016-5131, CVE-2019-3890, CVE-2019-17006, CVE-2019-11597, CVE-2019-9924, CVE-2019-17541, CVE-2019-15140, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2020-8623, CVE-2020-29573, CVE-2020-25648, CVE-2019-6477, CVE-2019-5010, CVE-2019-20907, CVE-2019-15903, CVE-2019-12974, CVE-2019-11719, CVE-2019-11324, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-13135, CVE-2019-16056, CVE-2019-13307, CVE-2019-12979, CVE-2019-12978, CVE-2020-12825, CVE-2019-11756, CVE-2019-19948, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-26137, CVE-2019-9947, CVE-2019-9740, CVE-2019-13301, CVE-2019-11598, CVE-2019-11236, CVE-2019-10131, CVE-2018-1061, CVE-2017-7562, CVE-2017-11368, CVE-2017-11166, CVE-2015-9381, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-14422, CVE-2019-14980, CVE-2019-0201, CVE-2018-10237, CVE-2017-18190, CVE-2016-5691, CVE-2016-5688, CVE-2018-11237, CVE-2021-21290, CVE-2020-11764, CVE-2020-11763, CVE-2020-11761, CVE-2019-15141, CVE-2019-15139, CVE-2019-14981, CVE-2019-10650, CVE-2017-15804, CVE-2019-13297, CVE-2019-13295, CVE-2018-15587, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2019-9956, CVE-2019-17023, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16709, CVE-2019-16708, CVE-2019-13310, CVE-2019-13309, CVE-2019-12976, CVE-2019-12975, CVE-2019-11470, CVE-2018-6485, CVE-2018-20852, CVE-2018-20467, CVE-2018-20060, CVE-2018-16750, CVE-2018-16749, CVE-2018-16642, CVE-2018-15607, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-12600, CVE-2018-12599, CVE-2018-11713, CVE-2018-11656, CVE-2017-12806, CVE-2017-12805, CVE-2016-4658, CVE-2017-18267, CVE-2019-5436, CVE-2017-6519, CVE-2017-11671, CVE-2020-35521, CVE-2019-6978, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_12, CKV_K8S_10, CKV_K8S_25, CKV_K8S_23, CKV_K8S_9, CKV_K8S_8, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"55d83e58-4bba-4704-af4e-9584ebca99c8":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1002405"},"major_label_policy":{"id":"1002403"},"ticker":{"id":"1002334"}},"id":"1002333","type":"LinearAxis"},{"attributes":{},"id":"1002330","type":"BasicTicker"},{"attributes":{},"id":"1002419","type":"Selection"},{"attributes":{"axis":{"id":"1002329"},"ticker":null},"id":"1002332","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"1002337"},{"id":"1002338"},{"id":"1002339"},{"id":"1002340"},{"id":"1002341"},{"id":"1002342"},{"id":"1002351"},{"id":"1002352"},{"id":"1002353"}]},"id":"1002344","type":"Toolbar"},{"attributes":{"source":{"id":"1002363"}},"id":"1002365","type":"CDSView"},{"attributes":{},"id":"1002334","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1002402"},"major_label_policy":{"id":"1002400"},"ticker":{"id":"1002330"}},"id":"1002329","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1002363"},"glyph":{"id":"1002362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002365"}},"id":"1002364","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002397","type":"LabelSet"},{"attributes":{},"id":"1002362","type":"MultiLine"},{"attributes":{},"id":"1002340","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1002387"}},"size":{"value":20}},"id":"1002388","type":"Circle"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_8","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_42","splice-helm","Deployment.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_35","CKV_K8S_8","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_16","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Role.default","RoleBinding.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2019-15718","CVE-2019-17595","CVE-2021-22876","CVE-2020-29362","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1747","CVE-2020-14343","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-13734","CVE-2018-8009","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2020-15999","CVE-2008-3105","CVE-2021-31535","CVE-2021-20190","CVE-2020-8625","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-5968","CVE-2016-5017","CVE-2020-14363","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25215","CVE-2020-8617","CVE-2020-7212","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-12402","CVE-2019-10172","CVE-2018-8012","CVE-2018-16865","CVE-2018-12020","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2008-5347","CVE-2008-3109","CVE-2018-16864","CVE-2020-29599","CVE-2018-1124","CVE-2008-5349","CVE-2019-6454","CVE-2020-12049","CVE-2019-12735","CVE-2019-17546","CVE-2019-17540","CVE-2019-13306","CVE-2019-13305","CVE-2019-13304","CVE-2019-13300","CVE-2017-15412","CVE-2016-5131","CVE-2019-3890","CVE-2019-17006","CVE-2019-11597","CVE-2019-9924","CVE-2019-17541","CVE-2019-15140","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2020-8623","CVE-2020-29573","CVE-2020-25648","CVE-2019-6477","CVE-2019-5010","CVE-2019-20907","CVE-2019-15903","CVE-2019-12974","CVE-2019-11719","CVE-2019-11324","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-13135","CVE-2019-16056","CVE-2019-13307","CVE-2019-12979","CVE-2019-12978","CVE-2020-12825","CVE-2019-11756","CVE-2019-19948","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2008-1191","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-26137","CVE-2019-9947","CVE-2019-9740","CVE-2019-13301","CVE-2019-11598","CVE-2019-11236","CVE-2019-10131","CVE-2018-1061","CVE-2017-7562","CVE-2017-11368","CVE-2017-11166","CVE-2015-9381","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2020-25658","CVE-2020-14422","CVE-2019-14980","CVE-2019-0201","CVE-2018-10237","CVE-2017-18190","CVE-2016-5691","CVE-2016-5688","CVE-2018-11237","CVE-2021-21290","CVE-2020-11764","CVE-2020-11763","CVE-2020-11761","CVE-2019-15141","CVE-2019-15139","CVE-2019-14981","CVE-2019-10650","CVE-2017-15804","CVE-2019-13297","CVE-2019-13295","CVE-2018-15587","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2019-9956","CVE-2019-17023","CVE-2019-16713","CVE-2019-16712","CVE-2019-16711","CVE-2019-16710","CVE-2019-16709","CVE-2019-16708","CVE-2019-13310","CVE-2019-13309","CVE-2019-12976","CVE-2019-12975","CVE-2019-11470","CVE-2018-6485","CVE-2018-20852","CVE-2018-20467","CVE-2018-20060","CVE-2018-16750","CVE-2018-16749","CVE-2018-16642","CVE-2018-15607","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-12600","CVE-2018-12599","CVE-2018-11713","CVE-2018-11656","CVE-2017-12806","CVE-2017-12805","CVE-2016-4658","CVE-2017-18267","CVE-2019-5436","CVE-2017-6519","CVE-2017-11671","CVE-2020-35521","CVE-2019-6978"],"start":["splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_23","CKV_K8S_23","CKV_K8S_49","CKV_K8S_42","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","CVE-2019-5482","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-23840","CVE-2020-7595","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2019-17498","CVE-2020-10029","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17"]},"selected":{"id":"1002421"},"selection_policy":{"id":"1002420"}},"id":"1002363","type":"ColumnDataSource"},{"attributes":{},"id":"1002341","type":"ResetTool"},{"attributes":{},"id":"1002405","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"1002352","type":"TapTool"},{"attributes":{"data_source":{"id":"1002359"},"glyph":{"id":"1002388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002361"}},"id":"1002360","type":"GlyphRenderer"},{"attributes":{},"id":"1002420","type":"UnionRenderers"},{"attributes":{},"id":"1002421","type":"Selection"},{"attributes":{},"id":"1002418","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,7.4,7.4,7.4,5.4,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,6.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.7,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.5,5.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.3,7.3,7.1,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.8,5.8,5.8,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,7,5.8,5.6,5.5,5.3,null],"description":["splice-helm/splice-helm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - nginx-ingress-controller","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph