CVE-2020-29385

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph