CVE-2020-29582

alvearie-ibm-fhir-server

Bokeh Plot Bokeh.set_log_level("info"); {"a704fbec-554f-4b6a-9eee-1506f655be2e":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"20453"}],"center":[{"id":"20456"},{"id":"20460"}],"height":768,"left":[{"id":"20457"}],"renderers":[{"id":"20481"},{"id":"20521"}],"title":{"id":"20443"},"toolbar":{"id":"20468"},"width":1024,"x_range":{"id":"20445"},"x_scale":{"id":"20449"},"y_range":{"id":"20447"},"y_scale":{"id":"20451"}},"id":"20442","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"20486","type":"MultiLine"},{"attributes":{},"id":"20445","type":"DataRange1d"},{"attributes":{},"id":"20526","type":"BasicTickFormatter"},{"attributes":{},"id":"20543","type":"Selection"},{"attributes":{},"id":"20449","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"20541","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"20526"},"major_label_policy":{"id":"20524"},"ticker":{"id":"20454"}},"id":"20453","type":"LinearAxis"},{"attributes":{},"id":"20544","type":"UnionRenderers"},{"attributes":{"axis":{"id":"20457"},"dimension":1,"ticker":null},"id":"20460","type":"Grid"},{"attributes":{},"id":"20524","type":"AllLabels"},{"attributes":{},"id":"20529","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"20475","type":"HoverTool"},{"attributes":{"text":"alvearie-ibm-fhir-server"},"id":"20443","type":"Title"},{"attributes":{"callback":null},"id":"20476","type":"TapTool"},{"attributes":{},"id":"20461","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"20483"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"20521","type":"LabelSet"},{"attributes":{},"id":"20465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.15895117023946295,0.13722682869625774],"CKV_K8S_11":[-0.1549608137670046,0.18958381510354844],"CKV_K8S_12":[-0.06663263051997352,0.19862226193313587],"CKV_K8S_13":[-0.13100785199610393,0.20481492217228975],"CKV_K8S_15":[-0.17380242494630677,0.17368163327042768],"CKV_K8S_20":[-0.2042768607877467,0.31307496172429333],"CKV_K8S_22":[-0.15382656824599322,0.16639118315238133],"CKV_K8S_28":[-0.22892939695870304,0.29051718707858615],"CKV_K8S_29":[-0.12768791187297474,0.26484989603647124],"CKV_K8S_31":[-0.09967237201949065,0.20196655736656066],"CKV_K8S_35":[-0.09683550942750117,0.2208985170821602],"CKV_K8S_37":[-0.17387180149494974,0.3246137147357574],"CKV_K8S_38":[-0.08213623535071846,0.17488104041426275],"CKV_K8S_40":[-0.1172770526093042,0.19069826658798938],"CKV_K8S_43":[-0.13142940559510005,0.17358560598995185],"CVE-2016-10228":[0.329345469449533,-0.04012510179029007],"CVE-2016-2781":[0.2535603384925573,-0.05626507783962518],"CVE-2016-9318":[0.15422566559567186,0.03587401568059784],"CVE-2017-16932":[0.2971088466878709,-0.06141711321014728],"CVE-2018-12886":[0.16115924235504428,0.07627814663591179],"CVE-2018-7169":[0.25846713689164746,0.01712955101532437],"CVE-2019-12290":[0.25883650187859425,-0.13514670188821096],"CVE-2019-13115":[0.3396300836470044,0.025420504822610428],"CVE-2019-13627":[0.3479562705586397,-0.015134053514320232],"CVE-2019-14855":[0.2734537443069147,-0.09349642354984156],"CVE-2019-15847":[0.3181749591972972,-0.0013339769663302402],"CVE-2019-17498":[0.30002424115465387,0.031645164369040656],"CVE-2019-17543":[0.21586750346637737,0.11022106725747373],"CVE-2019-19603":[0.16827908260599686,-0.06110351840231888],"CVE-2019-19645":[0.3347714111835223,-0.07002387763164529],"CVE-2019-19924":[0.19091663007751702,-0.13081614630773913],"CVE-2019-20838":[-0.12717082577525007,-0.0575846577926056],"CVE-2019-25013":[0.22587972643655624,-0.14100420844063993],"CVE-2019-3843":[0.18537375131564818,0.10195273710721064],"CVE-2019-3844":[0.29036406227319095,-0.12230000966349706],"CVE-2020-10029":[0.27654287166040664,0.10043152195207818],"CVE-2020-11080":[0.2406202785347583,0.07600625077857062],"CVE-2020-12762":[-0.13079905421010682,-0.09576929685075065],"CVE-2020-13631":[0.28596302799080914,-0.020185368281041883],"CVE-2020-14155":[0.036610709484186085,-0.07508530149863578],"CVE-2020-16135":[-0.14119742008983774,-0.1441385513330187],"CVE-2020-1751":[0.3238222344896254,0.057404691272797105],"CVE-2020-1752":[0.314792236221672,-0.09738996889880341],"CVE-2020-21913":[0.2475416381242569,0.11472018998799721],"CVE-2020-27618":[0.19370662003702066,-0.09626120327372081],"CVE-2020-29582":[-0.1617134020298975,-0.2062281957491154],"CVE-2020-6096":[0.2740336963544676,0.059076637603014084],"CVE-2021-22922":[-0.03855610058530343,-0.22982523344273115],"CVE-2021-22923":[-0.07201943374480604,-0.23607379813923063],"CVE-2021-22946":[0.04714814657811566,-0.058650566784692194],"CVE-2021-22947":[0.033124640562930144,-0.03804619506009307],"CVE-2021-23840":[-0.050415789026521926,-0.15425420341305504],"CVE-2021-23841":[-0.11292393634167636,-0.12606182822267745],"CVE-2021-28153":[-0.15316979737409897,-0.07970457071061511],"CVE-2021-30535":[0.2351481552862447,-0.10208622918290366],"CVE-2021-3326":[0.20822244292289663,0.05476169617811269],"CVE-2021-33560":[-0.08205092837380784,-0.16387641950967108],"CVE-2021-33574":[0.04502263566096073,-0.08973440221041974],"CVE-2021-3445":[-0.1570979680102931,-0.118608975837281],"CVE-2021-3580":[-0.11376323607903713,-0.1605868269484995],"CVE-2021-35942":[0.02906194042087112,-0.05580583989465289],"CVE-2021-36159":[-0.48599786188422145,-0.15754268970992086],"CVE-2021-36222":[-0.13119727330999884,-0.22613913885702552],"CVE-2021-3711":[-0.4287610487830768,-0.03208928925137089],"CVE-2021-3712":[-0.22102496938563843,-0.10441988426626365],"CVE-2021-37750":[0.07982655274696167,-0.09442148398455896],"CVE-2021-40528":[0.30309464596514796,0.08275210148825532],"Deployment.default":[-0.061272877058129636,0.11033764726099],"Job.default":[-0.11376150730895633,0.13733805508631075],"PRISMA-2021-0081":[-0.1021061303291299,-0.24138908948742144],"Pod.default":[-0.4974620678040232,-0.11331063479971253],"StatefulSet.default":[-0.16813220140690335,0.24323919850747244],"alvearie/ibm-fhir-server":[-0.15034707629788197,0.23220355906591045],"deps":[-1.0,-0.14574129494883659],"docker.io/bitnami/postgresql:13.4.0-debian-10-r54":[0.19899459334287595,-0.014002970275554702],"docker.io/curlimages/curl:7.78.0":[-0.3958709164840004,-0.11074207858709852],"ibm-fhir-server":[-0.9353162688248765,-0.13572003433660682],"ibmcom/ibm-fhir-schematool:4.9.2":[-0.07592168206886457,-0.07064265768934704],"ibmcom/ibm-fhir-server:4.9.2":[-0.06732395554077504,-0.11191403898121434]}},"id":"20490","type":"StaticLayoutProvider"},{"attributes":{},"id":"20539","type":"NodesOnly"},{"attributes":{},"id":"20454","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_35","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","CKV_K8S_10","CKV_K8S_12","CKV_K8S_29","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","ibm-fhir-server","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_35","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_10","CKV_K8S_12","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","ibmcom/ibm-fhir-server:4.9.2","Job.default","Job.default","CKV_K8S_29","ibmcom/ibm-fhir-schematool:4.9.2","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","PRISMA-2021-0081","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-3712","CVE-2021-22922","CVE-2021-3445","CVE-2021-23841","CVE-2021-22923","CVE-2020-29582","CVE-2019-20838","CVE-2020-16135","CVE-2021-28153","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","docker.io/curlimages/curl:7.78.0","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","ibmcom/ibm-fhir-schematool:4.9.2","Pod.default","CVE-2021-3711","CVE-2021-36159"],"start":["alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","alvearie/ibm-fhir-server","deps","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_35","CKV_K8S_35","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_10","CKV_K8S_12","Job.default","Job.default","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","docker.io/bitnami/postgresql:13.4.0-debian-10-r54","CVE-2021-37750","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-22946","CVE-2021-22946","CVE-2021-22947","CVE-2021-22947","CVE-2020-14155","CVE-2020-14155","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","ibmcom/ibm-fhir-server:4.9.2","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-3712","CVE-2021-3712","CVE-2021-3445","CVE-2021-23841","CVE-2019-20838","CVE-2020-16135","CVE-2021-28153","docker.io/curlimages/curl:7.78.0","docker.io/curlimages/curl:7.78.0","docker.io/curlimages/curl:7.78.0"]},"selected":{"id":"20545"},"selection_policy":{"id":"20544"}},"id":"20487","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"20541"}},"id":"20477","type":"BoxSelectTool"},{"attributes":{},"id":"20447","type":"DataRange1d"},{"attributes":{"source":{"id":"20487"}},"id":"20489","type":"CDSView"},{"attributes":{},"id":"20458","type":"BasicTicker"},{"attributes":{"axis":{"id":"20453"},"ticker":null},"id":"20456","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"20511"}},"size":{"value":20}},"id":"20512","type":"Circle"},{"attributes":{},"id":"20462","type":"WheelZoomTool"},{"attributes":{},"id":"20466","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"20461"},{"id":"20462"},{"id":"20463"},{"id":"20464"},{"id":"20465"},{"id":"20466"},{"id":"20475"},{"id":"20476"},{"id":"20477"}]},"id":"20468","type":"Toolbar"},{"attributes":{"overlay":{"id":"20467"}},"id":"20463","type":"BoxZoomTool"},{"attributes":{"source":{"id":"20483"}},"id":"20485","type":"CDSView"},{"attributes":{},"id":"20534","type":"NodesOnly"},{"attributes":{},"id":"20545","type":"Selection"},{"attributes":{"formatter":{"id":"20529"},"major_label_policy":{"id":"20527"},"ticker":{"id":"20458"}},"id":"20457","type":"LinearAxis"},{"attributes":{"data_source":{"id":"20487"},"glyph":{"id":"20486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"20489"}},"id":"20488","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"20467","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"20511","type":"CategoricalColorMapper"},{"attributes":{},"id":"20542","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.5,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.4,5.9,5.7,5.3,7.5,5.9,5.3,null,null,null,9.8,9.1,null],"description":["alvearie/ibm-fhir-server",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Prefer using secrets as files over secrets as environment variables","Image Pull Policy should be Always","CPU limits should be set","Memory limits should be set","Ensure that Service Account Tokens are only mounted where necessary"

View BlastRadius Graph

armory-armory-spinnaker-operator

Bokeh Plot Bokeh.set_log_level("info"); {"eddc6110-cd07-4074-87d0-4fb10ea4784f":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"41547"}},"id":"41549","type":"CDSView"},{"attributes":{},"id":"41521","type":"PanTool"},{"attributes":{"overlay":{"id":"41527"}},"id":"41523","type":"BoxZoomTool"},{"attributes":{},"id":"41584","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","CVE-2021-22945","CVE-2021-39537","CVE-2019-10906","CVE-2016-10745","CVE-2021-22946","CVE-2020-27216","CVE-2021-31879","CVE-2021-22947","CVE-2021-28169","CVE-2020-28493","CVE-2020-27223","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","CVE-2021-3778","CVE-2021-3770","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-3796","CVE-2021-30640","CVE-2020-5421","CVE-2021-33037","CVE-2020-29582"],"start":["armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","CVE-2021-22945","CVE-2021-39537","CVE-2019-10906","CVE-2016-10745","CVE-2021-22946","CVE-2020-27216","CVE-2021-31879","CVE-2021-22947","CVE-2021-28169","CVE-2020-28493","CVE-2020-27223","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator"]},"selected":{"id":"41605"},"selection_policy":{"id":"41604"}},"id":"41547","type":"ColumnDataSource"},{"attributes":{},"id":"41518","type":"BasicTicker"},{"attributes":{"data_source":{"id":"41547"},"glyph":{"id":"41546"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41549"}},"id":"41548","type":"GlyphRenderer"},{"attributes":{},"id":"41514","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41527","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"41513"},"ticker":null},"id":"41516","type":"Grid"},{"attributes":{"below":[{"id":"41513"}],"center":[{"id":"41516"},{"id":"41520"}],"height":768,"left":[{"id":"41517"}],"renderers":[{"id":"41541"},{"id":"41581"}],"title":{"id":"41503"},"toolbar":{"id":"41528"},"width":1024,"x_range":{"id":"41505"},"x_scale":{"id":"41509"},"y_range":{"id":"41507"},"y_scale":{"id":"41511"}},"id":"41502","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"41526","type":"HelpTool"},{"attributes":{},"id":"41511","type":"LinearScale"},{"attributes":{"overlay":{"id":"41601"}},"id":"41537","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"41589"},"major_label_policy":{"id":"41587"},"ticker":{"id":"41518"}},"id":"41517","type":"LinearAxis"},{"attributes":{},"id":"41546","type":"MultiLine"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"41535","type":"HoverTool"},{"attributes":{},"id":"41599","type":"NodesOnly"},{"attributes":{},"id":"41602","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"41543"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"41581","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41601","type":"BoxAnnotation"},{"attributes":{},"id":"41505","type":"DataRange1d"},{"attributes":{},"id":"41603","type":"Selection"},{"attributes":{},"id":"41589","type":"BasicTickFormatter"},{"attributes":{"text":"armory-armory-spinnaker-operator"},"id":"41503","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"41571"}},"size":{"value":20}},"id":"41572","type":"Circle"},{"attributes":{"axis":{"id":"41517"},"dimension":1,"ticker":null},"id":"41520","type":"Grid"},{"attributes":{"edge_renderer":{"id":"41548"},"inspection_policy":{"id":"41594"},"layout_provider":{"id":"41550"},"node_renderer":{"id":"41544"},"selection_policy":{"id":"41599"}},"id":"41541","type":"GraphRenderer"},{"attributes":{},"id":"41586","type":"BasicTickFormatter"},{"attributes":{},"id":"41604","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13409328974623747,0.1264241699088142],"CKV_K8S_11":[-0.17444192989548685,0.1449972117333573],"CKV_K8S_12":[-0.21784795823731354,0.020483052498214593],"CKV_K8S_13":[-0.19294746488042555,0.05243778886974225],"CKV_K8S_15":[-0.20610278458089262,0.19607593219498828],"CKV_K8S_20":[-0.28502929653246994,0.12005179695351884],"CKV_K8S_22":[-0.28827774520172533,0.05373542746769101],"CKV_K8S_23":[-0.24639264588502297,0.007786965125124239],"CKV_K8S_28":[-0.17140462028062084,0.1890270776059737],"CKV_K8S_29":[-0.2606275945407617,0.036731731764949295],"CKV_K8S_30":[-0.2483733236121455,0.13870788309358337],"CKV_K8S_31":[-0.24817704466959495,0.07354303185485547],"CKV_K8S_37":[-0.14071986424711444,0.16857080774578803],"CKV_K8S_38":[-0.21238335560178878,0.16228469500487094],"CKV_K8S_40":[-0.18334510787123348,0.01296022411562581],"CKV_K8S_43":[-0.2895154172966539,0.08822628737221201],"CKV_K8S_8":[-0.2443041156704682,0.18285789302477504],"CKV_K8S_9":[-0.2757771805218739,0.15647434776118707],"CVE-2016-10745":[0.07212943210641189,0.027835641769783016],"CVE-2019-10906":[0.0754318676483806,-0.0619451810173625],"CVE-2020-27216":[0.1263843775359653,0.014740285602870534],"CVE-2020-27223":[0.03853211817111582,-0.06323850698101945],"CVE-2020-28493":[0.09252951859469603,0.05667508357025977],"CVE-2020-29582":[0.24321211968672374,-0.14510402447458942],"CVE-2020-5421":[0.2943817454138688,-0.045921457783558425],"CVE-2021-22945":[0.04862146273812666,-0.09880836383949504],"CVE-2021-22946":[0.07849690033354381,-0.11393408442962019],"CVE-2021-22947":[0.11405277948593034,-0.06074988813663706],"CVE-2021-28169":[0.10822259428005783,-0.09900302980847116],"CVE-2021-30640":[0.20938089429519813,-0.1224769340421607],"CVE-2021-31879":[0.12574693485328892,0.049900193094082966],"CVE-2021-33037":[0.24236825655646915,-0.05196725538681717],"CVE-2021-35515":[0.27326964316853053,-0.11542297587065896],"CVE-2021-35516":[0.1551439862123031,-0.16826147154661666],"CVE-2021-35517":[0.2425755905105583,0.008812614462000922],"CVE-2021-36090":[0.2881149493069259,-0.005704259364815187],"CVE-2021-3770":[0.20401982107281655,0.08222279593685516],"CVE-2021-37714":[0.27120511405734193,-0.07986370555383783],"CVE-2021-3778":[0.23868475627634317,0.06192084679704537],"CVE-2021-3796":[0.27425637619000137,0.03804373789556655],"CVE-2021-39537":[0.09125424863600481,-0.012188647515708478],"CVE-2021-41079":[0.1981984310775396,-0.16726888036480905],"Deployment.default":[-0.15556107430907262,0.07966400775614617],"armory/armory-spinnaker-operator":[-0.22111980773309373,0.10791999031166706],"deps":[0.10421819359878794,-1.0],"index.docker.io/armory/armory-operator:1.4.1":[0.036490863294309166,-0.012576067720981498],"index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator":[0.1495186462127567,-0.03467678745439123]}},"id":"41550","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"41543"}},"id":"41545","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"41571","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"41521"},{"id":"41522"},{"id":"41523"},{"id":"41524"},{"id":"41525"},{"id":"41526"},{"id":"41535"},{"id":"41536"},{"id":"41537"}]},"id":"41528","type":"Toolbar"},{"attributes":{},"id":"41525","type":"ResetTool"},{"attributes":{"callback":null},"id":"41536","type":"TapTool"},{"attributes":{"data_source":{"id":"41543"},"glyph":{"id":"41572"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41545"}},"id":"41544","type":"GlyphRenderer"},{"attributes":{},"id":"41594","type":"NodesOnly"},{"attributes":{"formatter":{"id":"41586"},"major_label_policy":{"id":"41584"},"ticker":{"id":"41514"}},"id":"41513","type":"LinearAxis"},{"attributes":{},"id":"41524","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,8.8,8.6,8.6,7.5,7,6.1,5.9,5.3,5.3,5.3,null,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,5.3,5.3],"description":["armory/armory-spinnaker-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.armory-spinnaker-operator.default (container 1) - armory-spinnaker-operator-halyard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

atlassian-data-center-confluence

Bokeh Plot Bokeh.set_log_level("info"); {"738438e0-3cc8-4dd1-b441-5d6d945f939d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45148","type":"AllLabels"},{"attributes":{},"id":"45168","type":"UnionRenderers"},{"attributes":{},"id":"45090","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45165","type":"BoxAnnotation"},{"attributes":{"text":"atlassian-data-center-confluence"},"id":"45067","type":"Title"},{"attributes":{},"id":"45071","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45091"}},"id":"45087","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45099","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"45112"},"inspection_policy":{"id":"45158"},"layout_provider":{"id":"45114"},"node_renderer":{"id":"45108"},"selection_policy":{"id":"45163"}},"id":"45105","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3241753977448532,0.23738613417384652],"CKV_K8S_11":[0.32743992788210446,0.2733713928519035],"CKV_K8S_12":[0.3631708492747698,0.2478708364942433],"CKV_K8S_13":[0.3546588257311904,0.3675319779185254],"CKV_K8S_14":[0.3293109844454655,0.3859048850890962],"CKV_K8S_15":[0.23467266170429063,0.3899493071134433],"CKV_K8S_20":[0.3820965704337159,0.30672657543613435],"CKV_K8S_22":[0.2623572262271799,0.40647335104137855],"CKV_K8S_23":[0.3016571579444731,0.40696558636189656],"CKV_K8S_28":[0.25834689569705405,0.3478069596599686],"CKV_K8S_30":[0.22383657509473243,0.33022970275173474],"CKV_K8S_31":[0.3704231666880919,0.2785705631557372],"CKV_K8S_37":[0.37582002550280097,0.3402479894692343],"CKV_K8S_38":[0.21236522301752503,0.3665975825809362],"CKV_K8S_40":[0.2860310484135071,0.37676279971799115],"CKV_K8S_43":[0.28782699901082776,0.2904017782542067],"CKV_K8S_8":[0.3449453405593881,0.31939814104752307],"CVE-2016-2781":[0.030468364732696495,-0.32008233909911904],"CVE-2019-10101":[-0.21577995623742813,-0.14386899872533473],"CVE-2019-10102":[-0.1877228592009994,-0.03277898706552424],"CVE-2019-10103":[-0.22896237974894185,-0.04926229111398968],"CVE-2019-10172":[-0.12825079822150703,-0.1892357162404898],"CVE-2019-12400":[-0.13469793302899052,0.09798247014731518],"CVE-2019-17571":[-0.014587852524617277,0.07105291611672714],"CVE-2019-18276":[-0.12313676314460881,-0.0006625891204741587],"CVE-2019-20838":[-0.14419358761451123,0.048428009998660614],"CVE-2019-25013":[-0.018832665506885102,-0.2092785439132409],"CVE-2020-13956":[-0.05782556870549795,-0.1459029548632832],"CVE-2020-1950":[-0.19961601704276116,0.05720355050697028],"CVE-2020-1951":[-0.2532957764970972,-0.0025314593091586854],"CVE-2020-27618":[-0.26945039127470966,-0.07759827287555704],"CVE-2020-28491":[-0.1418995544610068,-0.24166446490128826],"CVE-2020-28493":[-0.023546987812603427,0.009696156614818813],"CVE-2020-29582":[-0.26746448003097556,-0.03714360114715773],"CVE-2020-6096":[0.07308766969424894,-0.10643374859550402],"CVE-2020-9794":[-0.17527569658824266,0.015054751189942888],"CVE-2020-9849":[0.04736221833395479,0.007053712671950434],"CVE-2020-9991":[-0.07619098472472148,0.02490018531898543],"CVE-2021-22112":[0.011963076484651643,-0.025024905810304632],"CVE-2021-23336":[-0.18710542255821264,-0.11718148572304618],"CVE-2021-28169":[-0.0505364787314442,0.06067852869447318],"CVE-2021-28657":[-0.01251287133995027,-0.07376585960015865],"CVE-2021-29425":[-0.12491122810960748,-0.14084174371040273],"CVE-2021-29505":[0.014973140872590182,-0.20692368734312605],"CVE-2021-30640":[-0.10690698177834555,0.07365347112568953],"CVE-2021-33037":[-0.23047401203247553,-0.09229127088014104],"CVE-2021-3326":[0.04097447935140274,-0.17852815208075976],"CVE-2021-33574":[0.21677004688959903,-0.610734028367725],"CVE-2021-34429":[0.06240810600735448,-0.14434895264758743],"CVE-2021-35515":[0.073531570515658,-0.06719888600830215],"CVE-2021-35516":[0.029979663247063408,-0.09007381230048025],"CVE-2021-35517":[-0.2506649345806982,-0.15673135625102205],"CVE-2021-36090":[-0.015164156680116761,-0.16152550865471668],"CVE-2021-36222":[-0.10795943643747051,-0.23249191758164353],"CVE-2021-37714":[-0.2632066024441184,-0.11929454038021224],"CVE-2021-39139":[-0.23539221238211672,0.04137913531734169],"CVE-2021-39140":[0.05810493761922889,-0.03431836058741042],"CVE-2021-39141":[-0.07393508524778314,0.09326217946028653],"CVE-2021-39144":[-0.1651378089895722,-0.07751689703690663],"CVE-2021-39145":[-0.079739791850403,-0.1914710081724537],"CVE-2021-39146":[-0.04738357735736546,-0.22421007524843065],"CVE-2021-39147":[-0.17285404415199154,-0.16830995205746446],"CVE-2021-39148":[0.018811304060150868,-0.13647120006949315],"CVE-2021-39149":[0.015348335940163592,0.03743693671642456],"CVE-2021-39150":[-0.16585542379990492,-0.21711620840249102],"CVE-2021-39151":[-0.17437381994307963,0.08416611962964018],"CVE-2021-39152":[-0.19860128318830517,-0.21030734996529263],"CVE-2021-39153":[-0.07486210641980934,-0.24459352554694747],"CVE-2021-39154":[-0.21725187099101023,0.007141622692262082],"CVE-2021-40528":[0.13347479113303104,-0.6479798911325816],"PRISMA-2021-0081":[-0.22391980602264616,-0.18613052886747386],"Pod.default":[0.18065512803055783,-0.6403046845134941],"StatefulSet.default":[0.2394136947188038,0.2622097796957534],"atlassian-data-center/confluence":[0.3096234911322405,0.3347197609668695],"atlassian/confluence:7.13.0-jdk11":[-0.08645435347102076,-0.06937070957094849],"debian:stable-slim":[0.12984866673818884,-0.5290971101087869],"deps":[-1.0,0.5523827256080137]}},"id":"45114","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45091","type":"BoxAnnotation"},{"attributes":{},"id":"45089","type":"ResetTool"},{"attributes":{},"id":"45166","type":"UnionRenderers"},{"attributes":{},"id":"45153","type":"BasicTickFormatter"},{"attributes":{},"id":"45086","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45135"}},"size":{"value":20}},"id":"45136","type":"Circle"},{"attributes":{},"id":"45078","type":"BasicTicker"},{"attributes":{},"id":"45110","type":"MultiLine"},{"attributes":{"overlay":{"id":"45165"}},"id":"45101","type":"BoxSelectTool"},{"attributes":{},"id":"45158","type":"NodesOnly"},{"attributes":{"callback":null},"id":"45100","type":"TapTool"},{"attributes":{"axis":{"id":"45077"},"ticker":null},"id":"45080","type":"Grid"},{"attributes":{},"id":"45075","type":"LinearScale"},{"attributes":{},"id":"45151","type":"AllLabels"},{"attributes":{},"id":"45169","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"45085"},{"id":"45086"},{"id":"45087"},{"id":"45088"},{"id":"45089"},{"id":"45090"},{"id":"45099"},{"id":"45100"},{"id":"45101"}]},"id":"45092","type":"Toolbar"},{"attributes":{},"id":"45073","type":"LinearScale"},{"attributes":{"formatter":{"id":"45150"},"major_label_policy":{"id":"45148"},"ticker":{"id":"45078"}},"id":"45077","type":"LinearAxis"},{"attributes":{"source":{"id":"45111"}},"id":"45113","type":"CDSView"},{"attributes":{},"id":"45167","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/confluence:7.13.0-jdk11","CVE-2019-17571","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2019-10172","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2019-12400","CVE-2021-34429","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45169"},"selection_policy":{"id":"45168"}},"id":"45111","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"45153"},"major_label_policy":{"id":"45151"},"ticker":{"id":"45082"}},"id":"45081","type":"LinearAxis"},{"attributes":{},"id":"45150","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-confluence.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-jira

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2017-7658, CVE-2017-7657, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2016-1182, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2016-1181, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-14439, CVE-2019-10172, CVE-2017-9735, CVE-2017-7656, CVE-2020-9794, CVE-2021-36222, CVE-2021-30640, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-28169, CVE-2020-29582, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"73cf1439-f007-4f3e-a3cd-4cfc2be55041":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45413","type":"ResetTool"},{"attributes":{"source":{"id":"45435"}},"id":"45437","type":"CDSView"},{"attributes":{},"id":"45412","type":"SaveTool"},{"attributes":{"axis":{"id":"45405"},"dimension":1,"ticker":null},"id":"45408","type":"Grid"},{"attributes":{"callback":null},"id":"45424","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45459"}},"size":{"value":20}},"id":"45460","type":"Circle"},{"attributes":{},"id":"45493","type":"Selection"},{"attributes":{},"id":"45414","type":"HelpTool"},{"attributes":{"formatter":{"id":"45474"},"major_label_policy":{"id":"45472"},"ticker":{"id":"45402"}},"id":"45401","type":"LinearAxis"},{"attributes":{},"id":"45490","type":"UnionRenderers"},{"attributes":{},"id":"45393","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45423","type":"HoverTool"},{"attributes":{},"id":"45402","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/jira-software:8.19.0-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2016-1182","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2016-1181","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45493"},"selection_policy":{"id":"45492"}},"id":"45435","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45415","type":"BoxAnnotation"},{"attributes":{},"id":"45406","type":"BasicTicker"},{"attributes":{"source":{"id":"45431"}},"id":"45433","type":"CDSView"},{"attributes":{},"id":"45397","type":"LinearScale"},{"attributes":{"overlay":{"id":"45415"}},"id":"45411","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"45401"},"ticker":null},"id":"45404","type":"Grid"},{"attributes":{},"id":"45410","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"45489"}},"id":"45425","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45489","type":"BoxAnnotation"},{"attributes":{},"id":"45434","type":"MultiLine"},{"attributes":{},"id":"45474","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"45431"},"glyph":{"id":"45460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45433"}},"id":"45432","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45435"},"glyph":{"id":"45434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45437"}},"id":"45436","type":"GlyphRenderer"},{"attributes":{},"id":"45492","type":"UnionRenderers"},{"attributes":{},"id":"45472","type":"AllLabels"},{"attributes":{},"id":"45475","type":"AllLabels"},{"attributes":{"text":"atlassian-data-center-jira"},"id":"45391","type":"Title"},{"attributes":{"edge_renderer":{"id":"45436"},"inspection_policy":{"id":"45482"},"layout_provider":{"id":"45438"},"node_renderer":{"id":"45432"},"selection_policy":{"id":"45487"}},"id":"45429","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45469","type":"LabelSet"},{"attributes":{},"id":"45395","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"45409"},{"id":"45410"},{"id":"45411"},{"id":"45412"},{"id":"45413"},{"id":"45414"},{"id":"45423"},{"id":"45424"},{"id":"45425"}]},"id":"45416","type":"Toolbar"},{"attributes":{"formatter":{"id":"45477"},"major_label_policy":{"id":"45475"},"ticker":{"id":"45406"}},"id":"45405","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/jira",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-jira.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

choerodon-skywalking

CVE-2019-14697, CVE-2018-1000517, CVE-2016-9843, CVE-2020-15180, CVE-2021-39537, CVE-2018-1000500, CVE-2018-2755, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2018-3064, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2018-3251, CVE-2018-3156, CVE-2018-3143, CVE-2018-3060, CVE-2018-2819, CVE-2018-2817, CVE-2018-2784, CVE-2018-2782, CVE-2018-2761, CVE-2021-41581, CVE-2020-28928, CVE-2018-3185, CVE-2018-2787, CVE-2019-17595, CVE-2019-17594, CVE-2018-3174, CVE-2019-2739, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CVE-2020-1938, CVE-2018-8014, CVE-2021-41079, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2016-4970, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-10237, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"db0441ba-09fe-44f8-9d19-4633b89dad8f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"159125"},"ticker":null},"id":"159128","type":"Grid"},{"attributes":{},"id":"159137","type":"ResetTool"},{"attributes":{"below":[{"id":"159125"}],"center":[{"id":"159128"},{"id":"159132"}],"height":768,"left":[{"id":"159129"}],"renderers":[{"id":"159153"},{"id":"159193"}],"title":{"id":"159115"},"toolbar":{"id":"159140"},"width":1024,"x_range":{"id":"159117"},"x_scale":{"id":"159121"},"y_range":{"id":"159119"},"y_scale":{"id":"159123"}},"id":"159114","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"159199","type":"AllLabels"},{"attributes":{},"id":"159214","type":"UnionRenderers"},{"attributes":{},"id":"159196","type":"AllLabels"},{"attributes":{"source":{"id":"159155"}},"id":"159157","type":"CDSView"},{"attributes":{},"id":"159121","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"159147","type":"HoverTool"},{"attributes":{"overlay":{"id":"159213"}},"id":"159149","type":"BoxSelectTool"},{"attributes":{},"id":"159198","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"159183","type":"CategoricalColorMapper"},{"attributes":{},"id":"159136","type":"SaveTool"},{"attributes":{"data_source":{"id":"159159"},"glyph":{"id":"159158"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159161"}},"id":"159160","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19315503488404287,-0.2146799227261806],"CKV_K8S_11":[0.18042146472306733,-0.22492156937271623],"CKV_K8S_12":[0.19262171763646296,-0.1992497379647301],"CKV_K8S_13":[0.22603718355667768,-0.21353097435452048],"CKV_K8S_15":[0.18120785429192268,-0.24493955429257988],"CKV_K8S_20":[0.17008551245088585,-0.2215823596817752],"CKV_K8S_22":[0.22163350220139955,-0.2273388192549822],"CKV_K8S_23":[0.23151078020311333,-0.2025434003981056],"CKV_K8S_28":[0.2266966977770162,-0.18842991190406283],"CKV_K8S_29":[0.18694389218528298,-0.23480840201992484],"CKV_K8S_30":[0.17968802428874875,-0.20760172991269943],"CKV_K8S_31":[0.21000248982323771,-0.2074061812913213],"CKV_K8S_37":[0.20342304687185137,-0.19310356551416766],"CKV_K8S_38":[0.2195645120027755,-0.19860626467489365],"CKV_K8S_40":[0.19862898955560487,-0.2426632278192213],"CKV_K8S_43":[0.21320249956470502,-0.18531552427733525],"CKV_K8S_8":[0.1556422929616759,-0.23260867954411862],"CKV_K8S_9":[0.16454537514247536,-0.2420015790034077],"CVE-2007-3716":[-0.13880369217404043,0.012893430942279691],"CVE-2008-1191":[-0.08932442733851927,0.09397664335327233],"CVE-2008-3103":[-0.11928281775203435,-0.025266633117814918],"CVE-2008-3105":[-0.02539591004266655,0.018568282188793476],"CVE-2008-3109":[-0.08519970452097901,-0.028918009180057845],"CVE-2008-5347":[-0.09890635202276328,-0.03970376292058928],"CVE-2008-5349":[-0.07773854092343939,-0.013331369601929719],"CVE-2008-5352":[-0.003274460038355871,-0.023165687018466215],"CVE-2008-5358":[-0.024046281060920823,0.10760839939201296],"CVE-2016-4970":[-0.006684718230594833,-0.10183762926524188],"CVE-2016-9843":[0.35010446101036036,0.029937690513481708],"CVE-2017-18640":[-0.08139157053689562,0.10260663293142855],"CVE-2018-0732":[0.3337310768490447,0.05958907215517357],"CVE-2018-1000500":[0.3500075063101518,-0.008883627205253859],"CVE-2018-1000517":[0.32901216485112844,-0.0027426074455333686],"CVE-2018-1000654":[-0.08590966876610602,0.0011868893587926],"CVE-2018-1000850":[-0.163993354035124,0.1233360917576903],"CVE-2018-10237":[0.06080153527560483,-0.040978424382261965],"CVE-2018-12022":[-0.205346292645635,0.012797397632914199],"CVE-2018-12023":[-0.062492622824467645,0.16247592547520384],"CVE-2018-1336":[-0.025134297042049655,-0.12056475840235441],"CVE-2018-14498":[0.021057985969819275,0.023856946647738856],"CVE-2018-14718":[-0.16638257453884311,0.10896216484462479],"CVE-2018-14719":[-0.0864496680503673,0.16779994164573747],"CVE-2018-14720":[-0.19494163538104556,0.0827012511612525],"CVE-2018-14721":[-0.18889867697005477,0.05984472660767922],"CVE-2018-19360":[-0.14887081466998034,0.1328341205237441],"CVE-2018-19361":[-0.20569505858393994,0.06265899203258624],"CVE-2018-19362":[-0.18294646742279475,0.07224761937002941],"CVE-2018-20679":[0.32543403821286077,0.07219643136034581],"CVE-2018-2755":[0.31188128801176185,0.08030961869019419],"CVE-2018-2761":[0.35221868408009527,0.010508155385207526],"CVE-2018-2782":[0.32117903392589514,0.013001862920614],"CVE-2018-2784":[0.33134382135020024,-0.042687646580499186],"CVE-2018-2787":[0.28454222981431626,0.07437044838184832],"CVE-2018-2817":[0.31604646606751213,-0.01912656265344419],"CVE-2018-2819":[0.30984477718342274,0.06017121692098546],"CVE-2018-3060":[0.2997397394136578,0.03730776287991373],"CVE-2018-3064":[0.3050698159071807,0.001883337133890782],"CVE-2018-3143":[0.29613118225545737,0.08428652764711168],"CVE-2018-3156":[0.32283626330484094,0.04739586109944321],"CVE-2018-3174":[0.3026665947018241,-0.04864170256212781],"CVE-2018-3185":[0.29395955800433315,0.057170581025623585],"CVE-2018-3251":[0.3340287472869786,0.03224869663436225],"CVE-2018-8014":[0.04977547237293332,-0.05409857691068608],"CVE-2018-8034":[-0.10672693882599622,-0.10741496504485047],"CVE-2018-8037":[0.047000800640427214,-0.06631058922506222],"CVE-2019-0199":[0.02475867701656297,-0.09310781083101813],"CVE-2019-0201":[-0.0894872726484668,0.15315793981143516],"CVE-2019-0221":[-0.040671958815446545,-0.12318002508719414],"CVE-2019-10072":[0.06433418948353446,0.05886596904647255],"CVE-2019-10101":[-0.10247774267575326,0.16745946230408937],"CVE-2019-10102":[-0.1932475103559642,0.021288478782786113],"CVE-2019-10103":[-0.18523249012065618,-0.029881341364869505],"CVE-2019-10172":[-0.17298254145725103,0.13207036214430123],"CVE-2019-10219":[-0.05847914333112389,-0.1202800861229354],"CVE-2019-12086":[-0.18232550765774097,0.11843955918058677],"CVE-2019-12384":[-0.13285147084059873,0.15808427441648032],"CVE-2019-12418":[0.05872972386221552,0.018623987962772683],"CVE-2019-12814":[-0.16970934527005627,0.0948617852262298],"CVE-2019-12900":[-0.09943526455233043,0.042002362811676866],"CVE-2019-14379":[-0.12961897044804313,0.1446790383094083],"CVE-2019-14439":[-0.19462835963973202,0.048155727430887106],"CVE-2019-14540":[-0.04903017853279818,0.1621356206723663],"CVE-2019-14697":[0.08277339245207516,0.03130259776542671],"CVE-2019-14892":[-0.11905521416188418,0.16214525859404874],"CVE-2019-14893":[-0.2006284623337427,-0.005019020145932047],"CVE-2019-15133":[-0.062301353224378096,-0.013833666671440146],"CVE-2019-1549":[-0.07937438797681214,0.05659293735109217],"CVE-2019-1551":[-0.008568847191302815,0.08563646386065249],"CVE-2019-15847":[-0.10463199436719026,0.005375153611441505],"CVE-2019-16168":[-0.09289608479761662,0.018543287603241587],"CVE-2019-16335":[-0.13391765169070727,0.13115470969250426],"CVE-2019-16869":[-0.005015446245201257,0.043514393526583366],"CVE-2019-16942":[-0.0940266750816982,-0.019948044631870613],"CVE-2019-16943":[0.003996195186416727,0.07504179965350691],"CVE-2019-17267":[-0.19589135417711775,0.0974495296835622],"CVE-2019-17531":[-0.04419207984312971,0.06141589766016643],"CVE-2019-17563":[-0.012844708907060586,0.13041923819777781],"CVE-2019-17571":[-0.2099365774952782,0.04658093636494789],"CVE-2019-17594":[0.07653372625672458,0.018056027459030167],"CVE-2019-17595":[0.080626821690936,0.02486223873712221],"CVE-2019-18276":[0.0009283946605451669,-0.006014398187731627],"CVE-2019-19242":[-0.05783235574123115,0.1062367568770074],"CVE-2019-19244":[-0.028671928764370705,-0.01663110050213603],"CVE-2019-19645":[-0.023663310424873747,0.0774274483193695],"CVE-2019-19646":[0.010207885371697745,0.08457876021956703],"CVE-2019-20330":[-0.028738428346082458,0.06584429898684255],"CVE-2019-20367":[-0.010365796751263003,0.06232313870709207],"CVE-2019-20444":[0.015129810939201564,-0.006480820469177391],"CVE-2019-20445":[-0.0031033457324110367,0.013419079870724627],"CVE-2019-2201":[-0.007211282654183433,-0.03704831260157723],"CVE-2019-2529":[0.34237904410756914,0.04642665700396229],"CVE-2019-2739":[0.33909705029467796,0.012577011758199525],"CVE-2019-2740":[0.29964793669600837,-0.024820388726027823],"CVE-2019-2745":[0.0034729636250787517,0.061362087223409204],"CVE-2019-2762":[-0.12363667416402296,0.044761213349819334],"CVE-2019-2769":[-0.010380272882032384,0.07540522863385767],"CVE-2019-2805":[0.33499683526033225,-0.0288191407638292],"CVE-2019-2949":[-0.01282313527394517,-0.008686155814340858],"CVE-2019-2958":[-0.12759546864813281,0.0585034631544206],"CVE-2019-2989":[-0.053781547123109674,0.03716966844091231],"CVE-2019-5018":[-0.11756179825391554,-0.012843836198097239],"CVE-2019-5094":[-0.10547542855124027,0.02939783127413546],"CVE-2019-5188":[-0.09168460335812412,0.07412942484356766],"CVE-2019-5747":[0.3357249680618911,-0.015522259408573031],"CVE-2019-7317":[-0.03395414567526823,0.10709722878770064],"CVE-2019-8457":[-0.021299526824627296,0.03512675360990511],"CVE-2020-10672":[-0.09388571815788847,-0.0513868528129258],"CVE-2020-10673":[-0.10778487963928335,-0.05380315490691099],"CVE-2020-10968":[-0.11719984366899769,-0.049647980120834094],"CVE-2020-10969":[-0.06876872723515731,0.10368701776241372],"CVE-2020-11111":[-0.1165557713979928,0.015823610123102832],"CVE-2020-11112":[-0.0572629144531658,-0.03434453421372172],"CVE-2020-11113":[-0.05169696164704455,0.017395641347259922],"CVE-2020-11612":[-0.11496070710169881,0.1441031301769536],"CVE-2020-11619":[-0.03987613509047042,-0.03300211177599344],"CVE-2020-11620":[-0.03267572844642511,-0.05621796730168586],"CVE-2020-11655":[-0.06269174402622839,-0.058988731978366175],"CVE-2020-11656":[-0.07914130234425305,-0.057918640901133515],"CVE-2020-11996":[0.007975337032549342,-0.09095749630592932],"CVE-2020-12403":[0.009371200421428876,0.008658088991107224],"CVE-2020-13434":[-0.13909321266864794,0.034332751651470234],"CVE-2020-13435":[-0.051648060836348424,-0.044761103948347696],"CVE-2020-13630":[-0.11266244586963421,-0.03744208247715773],"CVE-2020-13631":[-0.14520656063456328,-0.015220253129414288],"CVE-2020-13632":[-0.10046415071198217,0.08901497588094993],"CVE-2020-13934":[-0.02663079816920535,-0.10699201377344579],"CVE-2020-13935":[0.010030672299190153,-0.10472410522718344],"CVE-2020-13956":[0.016756243396229605,0.03652989886794135],"CVE-2020-14060":[-0.09681640423020409,0.05914279737932466],"CVE-2020-14061":[0.007842480478826555,0.02686734855930445],"CVE-2020-14062":[-0.10662636607229856,0.06866660979458206],"CVE-2020-14195":[-0.03686904654139674,0.08921787939550635],"CVE-2020-14344":[-0.1352549083177587,-0.0055264721858765044],"CVE-2020-14363":[-0.1386247380801402,-0.03400619585500205],"CVE-2020-14583":[-0.14410476365387292,0.021340076724459332],"CVE-2020-14593":[-0.02584847654288533,-0.03727663531046521],"CVE-2020-14621":[-0.11861358927481883,0.03342694896192777],"CVE-2020-14803":[-0.06878597318470886,-0.04882461396600521],"CVE-2020-15180":[0.3141816475229015,0.027102895417246517],"CVE-2020-15358":[-0.1463043929035043,0.0011751616154598238],"CVE-2020-15999":[0.006712155126905306,0.04818340855966577],"CVE-2020-17527":[-0.04741308584612626,-0.11198324949542007],"CVE-2020-17541":[-0.03532000290924467,0.045618838743808586],"CVE-2020-1938":[-0.07370412353828228,-0.12212871630752759],"CVE-2020-1967":[-0.13596727123196087,0.04704430363802797],"CVE-2020-1971":[-0.1316361292771702,0.0054231208064225425],"CVE-2020-24616":[-0.08310926985082838,-0.043351854135572014],"CVE-2020-24750":[-0.018794335498801683,0.09771324379536611],"CVE-2020-25649":[-0.12057406678990734,-0.0005889716175004051],"CVE-2020-2601":[-0.01810956470754042,0.05150044975612661],"CVE-2020-2604":[-0.05897946007355688,0.07864439230245752],"CVE-2020-27216":[-0.1815739535485626,0.08682732027132947],"CVE-2020-27223":[-0.19582764718188478,0.035500744433443754],"CVE-2020-2781":[-0.04821453948445554,0.11266636432112126],"CVE-2020-2803":[-0.07298281395331828,-0.06701798325067505],"CVE-2020-2805":[0.008832089854787945,-0.019900165349626547],"CVE-2020-28196":[-0.12862253891458172,0.024028596174205417],"CVE-2020-2830":[-0.12811668146181102,-0.05165646759871958],"CVE-2020-28491":[-0.20403100596941398,0.07713018821574223],"CVE-2020-28928":[0.08446522067941899,0.016205260145750175],"CVE-2020-29361":[-0.1315841669222201,-0.028265165441882036],"CVE-2020-29362":[-0.02525475694327432,0.08901552100723291],"CVE-2020-29363":[-0.10348275470861806,-0.06353445234663506],"CVE-2020-29582":[-0.1852130558147167,0.10592852748532235],"CVE-2020-35490":[0.019656711245865564,0.05971582338920223],"CVE-2020-35491":[-0.05269620766604038,0.0929697161420688],"CVE-2020-35728":[0.020066217833620104,0.04813895099252544],"CVE-2020-36179":[-0.10246800785767078,-0.009439693382721827],"CVE-2020-36180":[0.01981509487288113,0.008636024275797528],"CVE-2020-36181":[-0.10600082649176838,-0.02686233611508436],"CVE-2020-36182":[-0.12112924639997034,0.07032724160659995],"CVE-2020-36183":[-0.015549134328692704,-0.026757597265553962],"CVE-2020-36184":[0.0016342391854403655,0.09358652376620924],"CVE-2020-36185":[-0.07048822998927415,-0.032334444919570555],"CVE-2020-36186":[-0.06029538552222615,0.059281334778957244],"CVE-2020-36187":[-0.06831082733834833,0.09053833978133399],"CVE-2020-36188":[-0.05211413772817618,-0.060178850370899345],"CVE-2020-36189":[-0.04053877292018616,-0.049780223424181265],"CVE-2020-8570":[-0.20811033964560965,0.028484231927577475],"CVE-2020-8840":[-0.11083023751557564,0.08110645528816493],"CVE-2020-9484":[0.02560348710534548,-0.07850497885733305],"CVE-2020-9546":[-0.0068392808691379,0.028350770627989706],"CVE-2020-9547":[-0.021040000802801793,-0.046660503199127394],"CVE-2020-9548":[-0.007812052364432679,0.10320999405598646],"CVE-2021-20190":[-0.04304083861760148,0.09992117382315074],"CVE-2021-21290":[-0.13332857710231932,-0.01820335951284761],"CVE-2021-21295":[0.014881154262733067,0.07092081461554099],"CVE-2021-21409":[-0.07320327684271853,0.07219240862437984],"CVE-2021-23840":[-0.04354448605893173,0.07795237527440656],"CVE-2021-23841":[-0.09086110851701222,-0.06252127601634698],"CVE-2021-24122":[-0.09176623366708281,-0.11417332825539461],"CVE-2021-25122":[0.06452024166508515,0.04294565150899756],"CVE-2021-25329":[-0.00963585517887103,-0.11607329714884518],"CVE-2021-28169":[-0.10468202270770588,0.15410541284453685],"CVE-2021-29425":[-0.016902985135759573,0.0052880607276461974],"CVE-2021-29442":[-0.19133437758355915,-0.015993747638437725],"CVE-2021-30139":[0.07856260372176636,0.010475151927763639],"CVE-2021-30640":[0.038195485989404254,-0.07784050629723005],"CVE-2021-31535":[-0.08095541803351394,0.08422635513890028],"CVE-2021-33037":[-0.07543564639059079,-0.11025066685048932],"CVE-2021-3449":[-0.07240260607986286,0.014315489958652622],"CVE-2021-3450":[-0.11364023284021013,0.05377382365597243],"CVE-2021-35515":[-0.07492782054210767,0.16099857901546172],"CVE-2021-35516":[-0.1599011622836179,0.14271166835389199],"CVE-2021-35517":[-0.14735361690324833,0.14861721406691672],"CVE-2021-36090":[-0.1914646487000392,0.0048749809820392296],"CVE-2021-3711":[-0.12639666970077346,-0.038841862553590775],"CVE-2021-3712":[-0.04579974630831939,-0.019272234943218735],"CVE-2021-39537":[0.08056887432300062,0.0049258335080428345],"CVE-2021-41079":[0.058175201815621164,0.07474258396166986],"CVE-2021-41581":[0.31643630017328506,-0.04062909731180905],"Deployment.default":[0.1449089976481015,-0.14647444248489902],"Job.default":[0.21294548260336776,-0.22568627401155836],"PRISMA-2021-0081":[-0.14996602994056873,0.1168598403433454],"choerodon/skywalking":[0.20396936453662626,-0.22688815858560077],"deps":[0.5721075149778649,-1.0],"registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0":[0.24527568299551467,0.010190542091202761],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7":[-0.07704952948660183,0.03899822112813109],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0":[-0.04279612066067206,0.0022247059052147686]}},"id":"159162","type":"StaticLayoutProvider"},{"attributes":{},"id":"159126","type":"BasicTicker"},{"attributes":{"text":"choerodon-skywalking"},"id":"159115","type":"Title"},{"attributes":{},"id":"159133","type":"PanTool"},{"attributes":{"data_source":{"id":"159155"},"glyph":{"id":"159184"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159157"}},"id":"159156","type":"GlyphRenderer"},{"attributes":{},"id":"159206","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"159133"},{"id":"159134"},{"id":"159135"},{"id":"159136"},{"id":"159137"},{"id":"159138"},{"id":"159147"},{"id":"159148"},{"id":"159149"}]},"id":"159140","type":"Toolbar"},{"attributes":{"overlay":{"id":"159139"}},"id":"159135","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"159183"}},"size":{"value":20}},"id":"159184","type":"Circle"},{"attributes":{},"id":"159216","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"159213","type":"BoxAnnotation"},{"attributes":{},"id":"159123","type":"LinearScale"},{"attributes":{},"id":"159201","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"159160"},"inspection_policy":{"id":"159206"},"layout_provider":{"id":"159162"},"node_renderer":{"id":"159156"},"selection_policy":{"id":"159211"}},"id":"159153","type":"GraphRenderer"},{"attributes":{},"id":"159134","type":"WheelZoomTool"},{"attributes":{"source":{"id":"159159"}},"id":"159161","type":"CDSView"},{"attributes":{},"id":"159158","type":"MultiLine"},{"attributes":{},"id":"159119","type":"DataRange1d"},{"attributes":{},"id":"159138","type":"HelpTool"},{"attributes":{"axis":{"id":"159129"},"dimension":1,"ticker":null},"id":"159132","type":"Grid"},{"attributes":{},"id":"159215","type":"Selection"},{"attributes":{},"id":"159217","type":"Selection"},{"attributes":{"formatter":{"id":"159201"},"major_label_policy":{"id":"159199"},"ticker":{"id":"159130"}},"id":"159129","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"159155"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"159193","type":"LabelSet"},{"attributes":{},"id":"159117","type":"DataRange1d"},{"attributes":{"formatter":{"id":"159198"},"major_label_policy":{"id":"159196"},"ticker":{"id":"159126"}},"id":"159125","type":"LinearAxis"},{"attributes":{},"id":"159130","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2019-14697","CVE-2018-1000517","CVE-2016-9843","CVE-2020-15180","CVE-2021-39537","CVE-2018-1000500","CVE-2018-2755","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2018-3064","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2018-3251","CVE-2018-3156","CVE-2018-3143","CVE-2018-3060","CVE-2018-2819","CVE-2018-2817","CVE-2018-2784","CVE-2018-2782","CVE-2018-2761","CVE-2021-41581","CVE-2020-28928","CVE-2018-3185","CVE-2018-2787","CVE-2019-17595","CVE-2019-17594","CVE-2018-3174","CVE-2019-2739","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2020-1938","CVE-2018-8014","CVE-2021-41079","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2016-4970","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2019-10219","CVE-2019-0221","CVE-2021-24122","CVE-2018-8037","CVE-2018-10237","CVE-2021-33037"],"start":["choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","CVE-2019-14697","CVE-2019-14697","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2019-17595","CVE-2019-17594","CVE-2019-17594","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0"]},"selected":{"id":"159217"},"selection_policy":{"id":"159216"}},"id":"159159","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"159148","type":"TapTool"},{"attributes":{},"id":"159211","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.1,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.1,6.1,5.9,5.9,5.9,5.3],"description":["choerodon/skywalking",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-skywalking-skywalking-ui.default (container 0) - skywalking-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking-oap

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-7658, CVE-2017-7657, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-12538, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"012316a2-6bb2-4278-b8f0-827e331ab640":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"161451","type":"CategoricalColorMapper"},{"attributes":{},"id":"161406","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161423"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161461","type":"LabelSet"},{"attributes":{},"id":"161401","type":"PanTool"},{"attributes":{"formatter":{"id":"161469"},"major_label_policy":{"id":"161467"},"ticker":{"id":"161398"}},"id":"161397","type":"LinearAxis"},{"attributes":{"axis":{"id":"161397"},"dimension":1,"ticker":null},"id":"161400","type":"Grid"},{"attributes":{},"id":"161466","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2017-7658","CVE-2017-7657","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-12538","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10241","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0"]},"selected":{"id":"161485"},"selection_policy":{"id":"161484"}},"id":"161427","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"161393"}],"center":[{"id":"161396"},{"id":"161400"}],"height":768,"left":[{"id":"161397"}],"renderers":[{"id":"161421"},{"id":"161461"}],"title":{"id":"161383"},"toolbar":{"id":"161408"},"width":1024,"x_range":{"id":"161385"},"x_scale":{"id":"161389"},"y_range":{"id":"161387"},"y_scale":{"id":"161391"}},"id":"161382","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"161427"},"glyph":{"id":"161426"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161429"}},"id":"161428","type":"GlyphRenderer"},{"attributes":{},"id":"161479","type":"NodesOnly"},{"attributes":{},"id":"161426","type":"MultiLine"},{"attributes":{"axis":{"id":"161393"},"ticker":null},"id":"161396","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161481","type":"BoxAnnotation"},{"attributes":{},"id":"161387","type":"DataRange1d"},{"attributes":{},"id":"161391","type":"LinearScale"},{"attributes":{},"id":"161485","type":"Selection"},{"attributes":{},"id":"161402","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3619023787898499,0.03976767517058354],"CKV_K8S_11":[0.4038607511519381,0.008042198352641566],"CKV_K8S_12":[0.3784348165599252,-0.037238156416456544],"CKV_K8S_13":[0.37871951626090283,0.017718668861180713],"CKV_K8S_15":[0.3735576705130599,-0.050487589193963886],"CKV_K8S_20":[0.4041479586147888,-0.0099421817280229],"CKV_K8S_22":[0.3928347746641713,-0.037645252426137005],"CKV_K8S_23":[0.3710772428533539,0.0027290819774516053],"CKV_K8S_28":[0.35782882793094406,-0.02573320592456325],"CKV_K8S_29":[0.374814774537715,-0.01959136796578914],"CKV_K8S_30":[0.3971592407608125,-0.023455088646625766],"CKV_K8S_31":[0.3608785655484845,-0.041758218858617524],"CKV_K8S_37":[0.39746502591604554,0.0216859832293997],"CKV_K8S_38":[0.35737119673901346,-0.0059953050337893336],"CKV_K8S_40":[0.3932182356428691,0.036527707741305065],"CKV_K8S_43":[0.37794675632432795,0.03312030643608166],"CKV_K8S_8":[0.37678150647546055,0.04759644402100269],"CKV_K8S_9":[0.35971937087179273,0.021424314516641483],"CVE-2007-3716":[-0.12769105878949819,-0.08800296048459835],"CVE-2008-1191":[-0.026896967569923554,0.07190054035426668],"CVE-2008-3103":[-0.04658526251848379,-0.054963095518215335],"CVE-2008-3105":[0.07152701593517413,0.006555322738340373],"CVE-2008-3109":[0.047578843378045715,0.07878441870899272],"CVE-2008-5347":[-0.12095607968686337,0.06418587070053818],"CVE-2008-5349":[-0.08448632354693343,-0.1225131664401967],"CVE-2008-5352":[-0.09689719172611162,0.11857623713098933],"CVE-2008-5358":[-0.03898210974054406,-0.07804102998419406],"CVE-2017-15708":[0.051727237514848215,-0.04351582402098553],"CVE-2017-18640":[-0.05959666374081482,-0.08138620456774362],"CVE-2017-7656":[-0.17294346360454765,-0.010853940181556316],"CVE-2017-7657":[0.012816491522103908,-0.09831664723112221],"CVE-2017-7658":[0.06339994422998807,-0.05881129203578493],"CVE-2017-9735":[-0.09182307572985102,0.06738236017805767],"CVE-2018-1000654":[0.06884001909672213,0.04455564312437872],"CVE-2018-1000850":[0.02549868213778077,-0.09493889307713786],"CVE-2018-10237":[-0.1250830088320655,0.08347704896173096],"CVE-2018-12022":[-0.042021120886001226,0.12003477525771009],"CVE-2018-12023":[0.039801260034253966,0.10660619670657429],"CVE-2018-12536":[-0.1201790260571998,0.09894947583816077],"CVE-2018-12538":[0.026721855699680823,0.09366558688681728],"CVE-2018-12545":[-0.07436400066134562,0.001629970980781918],"CVE-2018-14498":[-0.0011883068595726308,-0.09124211980474561],"CVE-2018-14718":[-0.07702377989318307,-0.08573985053276019],"CVE-2018-14719":[-0.015393063916231608,-0.10290593680349464],"CVE-2018-14720":[0.03897052097052486,-0.0868775991706681],"CVE-2018-14721":[-0.07438512169787269,0.13631508865343256],"CVE-2018-19360":[-0.029352920319113164,-0.11579183003075792],"CVE-2018-19361":[-0.0298474630385366,0.04973629170362178],"CVE-2018-19362":[-0.09024728160068793,-0.10192047852078802],"CVE-2019-0201":[0.04785396236165041,-0.06293786558825341],"CVE-2019-10101":[-0.06724928924810443,-0.12521258936040366],"CVE-2019-10102":[0.06544924297208059,-0.008952047563937771],"CVE-2019-10103":[-0.07841601191774843,-0.04575409330567683],"CVE-2019-10172":[0.029326194240786443,0.11694496416732157],"CVE-2019-10241":[-0.0599818924860368,-0.03262552195042931],"CVE-2019-12086":[-0.12458620907174439,-0.05681252577267342],"CVE-2019-12384":[0.016964210619064526,-0.11528228947168584],"CVE-2019-12402":[-0.1421955398796545,-0.018556556351983593],"CVE-2019-12814":[-0.15610989509750048,0.011979271569897885],"CVE-2019-12900":[-0.049741284339213626,0.10859458010328149],"CVE-2019-14379":[-0.11795105250001296,0.026410444384038247],"CVE-2019-14439":[-0.0043999125614601455,-0.06489591350631375],"CVE-2019-14540":[-0.0011317014965367585,0.12348044697911655],"CVE-2019-14697":[-0.06393864435142779,-0.1070191113356265],"CVE-2019-14892":[-0.15922664920433002,-0.05526147118905301],"CVE-2019-14893":[0.06259023999914047,-0.07394999153267072],"CVE-2019-15133":[-0.04772693702453136,-0.1302524225224381],"CVE-2019-1549":[-0.06618871350168197,0.11739000012641203],"CVE-2019-1551":[-0.08033356241335961,0.11740831434921967],"CVE-2019-15847":[-0.09615870331255721,-0.02968419630275328],"CVE-2019-16168":[0.03802966004134109,0.03367737991078138],"CVE-2019-16335":[0.024554022757888597,-0.013443980619326381],"CVE-2019-16869":[-0.020526919526317248,0.12312580564429443],"CVE-2019-16942":[0.01989096467777825,0.00912518906122249],"CVE-2019-16943":[0.03358485763188598,-0.06093329477400545],"CVE-2019-17267":[-0.14810588261064256,0.07184870977698216],"CVE-2019-17531":[-0.0986461179137852,0.08993204249093854],"CVE-2019-17571":[-0.13244114792657366,-0.07222785608613976],"CVE-2019-17594":[-0.0060011763446618524,0.10827923008860982],"CVE-2019-17595":[-0.09478299227512994,-0.007986827433067183],"CVE-2019-18276":[-0.13870723275384825,0.017036914870704637],"CVE-2019-19242":[-0.016878477362867707,-0.0809421575252387],"CVE-2019-19244":[0.03355383145197864,0.08120275977480759],"CVE-2019-19645":[-0.006116744655799595,0.09310355144452566],"CVE-2019-19646":[-0.019117361526217163,-0.12425649299444246],"CVE-2019-20330":[-0.11433261733526862,-0.10877851376728061],"CVE-2019-20367":[-0.07892768127664107,0.04932404989051732],"CVE-2019-20444":[-0.12232639746942525,0.002394226034835537],"CVE-2019-20445":[-0.17288577816271034,-0.02651740125566594],"CVE-2019-2201":[-0.046872250050352934,0.07795337644362123],"CVE-2019-2745":[-0.09402622774203431,0.031111483888611853],"CVE-2019-2762":[0.05669823843562818,0.019910304800434778],"CVE-2019-2769":[-0.13083620136132826,0.10755422097753893],"CVE-2019-2949":[-0.07658426257535733,-0.10356260108790066],"CVE-2019-2958":[-0.03604924341591233,0.13204809110390184],"CVE-2019-2989":[0.00994847346569054,-0.07353928605228627],"CVE-2019-5018":[-0.007026763145733496,0.1351114083549344],"CVE-2019-5094":[-0.009143465478009292,0.07792849695080456],"CVE-2019-5188":[-0.14001677294940731,-0.0006397618231761676],"CVE-2019-7317":[-0.13017967521838736,-0.02845536686344958],"CVE-2019-8457":[-0.11222261706062013,0.12125513229165893],"CVE-2020-10672":[-0.13756229693581826,-0.04404291967450381],"CVE-2020-10673":[0.0600405485691573,-0.02567424121141105],"CVE-2020-10968":[0.02137397627964189,-0.03852089475111261],"CVE-2020-10969":[-0.1765624384167724,0.004579206891554513],"CVE-2020-11111":[-0.07912643253609852,0.07886803733613602],"CVE-2020-11112":[0.0379717258744651,-0.033391757153072396],"CVE-2020-11113":[0.08689212533678994,0.00034108584238476674],"CVE-2020-11612":[-0.15897907169992992,-0.022326256945131958],"CVE-2020-11619":[-0.059420791814943245,0.13282707341259153],"CVE-2020-11620":[0.026846407416098634,-0.0778659417999665],"CVE-2020-11655":[-0.13574680490458835,0.03460478430465674],"CVE-2020-11656":[0.01565113521114543,-0.05491435153879068],"CVE-2020-12403":[0.05314304278827394,0.04291704557716183],"CVE-2020-13434":[-0.024195085960309955,0.105626677465656],"CVE-2020-13435":[-0.06728118946420052,-0.06391755860463666],"CVE-2020-13630":[0.014199419940640803,0.03317898761740323],"CVE-2020-13631":[-0.11047525744819559,-0.06614466189423925],"CVE-2020-13632":[-0.1669115938123112,-0.04225536736494339],"CVE-2020-13956":[-0.10390829684597089,0.012119094972650455],"CVE-2020-14060":[-0.15839698179614572,-0.004284637462665607],"CVE-2020-14061":[-0.15091260668516027,-0.07083949336611281],"CVE-2020-14062":[-0.13760471731722773,0.092058753711553],"CVE-2020-14195":[0.0016326341415534148,-0.018289164634562382],"CVE-2020-14344":[-0.00490329748132464,-0.04102137450410047],"CVE-2020-14363":[-0.05306906937264351,-0.114909445302192],"CVE-2020-14583":[0.08278743750761818,-0.02956720645483133],"CVE-2020-14593":[-0.15298506178743088,0.02958226196684199],"CVE-2020-14621":[0.024412471533464295,0.05071808321723535],"CVE-2020-14803":[0.08389389406459026,0.037344575375428034],"CVE-2020-15358":[-0.0479902474592811,0.14068028911113611],"CVE-2020-15999":[0.04084652035114127,0.05813312799195306],"CVE-2020-17541":[0.07688529381935436,0.05692910831963152],"CVE-2020-1967":[-0.12302403077264303,0.04611271011318737],"CVE-2020-1971":[-0.0983544634335931,-0.11365634539407266],"CVE-2020-24616":[-0.14988615601065283,0.08527908427131677],"CVE-2020-24750":[0.08563859523191399,0.017903778818097512],"CVE-2020-25649":[-0.09607572705296152,-0.05414338531200702],"CVE-2020-2601":[-0.13652876282395385,0.06443743741339181],"CVE-2020-2604":[0.035427836479916125,-0.10502388390231485],"CVE-2020-27216":[-0.04904041515251293,-0.09453230998574366],"CVE-2020-2781":[-0.0996231914032627,-0.09132494772053527],"CVE-2020-2803":[-0.05829717418766685,0.09725328640655281],"CVE-2020-2805":[-0.058872147947352314,0.03678874554036584],"CVE-2020-28196":[-0.0718787436885246,0.09233111642145538],"CVE-2020-2830":[-0.025129946652895068,-0.061396241368118644],"CVE-2020-28491":[-0.11644500315680766,-0.09563690499150047],"CVE-2020-28928":[0.05959412400850355,0.08467115143045177],"CVE-2020-29361":[0.05039318438867847,0.002132556577508188],"CVE-2020-29362":[-0.11362603373971872,-0.04278547906131721],"CVE-2020-29363":[-0.14161752257263258,-0.08662677250396954],"CVE-2020-29582":[0.05800648726481076,0.06240213806924697],"CVE-2020-35490":[-0.10884783529708583,0.10671313052865838],"CVE-2020-35491":[0.004715383186043957,0.0664105967905883],"CVE-2020-35728":[-0.04052292813509971,-0.11876885955554542],"CVE-2020-36179":[-0.14352410179138997,-0.057905943964713505],"CVE-2020-36180":[-0.16039444868732494,0.06528205221058926],"CVE-2020-36181":[-0.1633890561432535,0.04150293482402964],"CVE-2020-36182":[-0.17414338744187913,0.03184424987422728],"CVE-2020-36183":[-0.02869760009591024,-0.03498865393802035],"CVE-2020-36184":[0.06962501873010572,0.07254822002381514],"CVE-2020-36185":[-0.08824145448174434,-0.07233177235708307],"CVE-2020-36186":[-0.034745347974703036,0.09374919271023145],"CVE-2020-36187":[-0.059484206320086906,0.06361986318185844],"CVE-2020-36188":[-0.1707113488074868,0.01753388518354031],"CVE-2020-36189":[-0.11648435540885009,-0.0168402228181026],"CVE-2020-8570":[0.07658128495283242,-0.053239977132696875],"CVE-2020-8840":[0.05372587434498957,-0.08564658944479525],"CVE-2020-9546":[-0.023258437251371084,0.1398367769634716],"CVE-2020-9547":[-0.005693361557422236,0.045554860843756935],"CVE-2020-9548":[0.07043418193795417,0.027991528803283608],"CVE-2021-20190":[-0.030897331553775675,-0.09539695462981858],"CVE-2021-21290":[-0.14481000695280874,0.04971960174154302],"CVE-2021-21295":[0.014969183558411129,0.1090726338136373],"CVE-2021-21409":[0.01114744248008955,0.09550731779501251],"CVE-2021-23840":[-0.16561335368968252,0.05246992660692393],"CVE-2021-23841":[0.03770337491116073,0.015053830562367424],"CVE-2021-28169":[-0.10858973272229512,0.07635560861542336],"CVE-2021-29425":[-0.005357963030894168,-0.12379308906889942],"CVE-2021-29442":[0.08109550018394864,-0.014751841700202956],"CVE-2021-30139":[-0.1514260639041021,-0.03665754485924178],"CVE-2021-31535":[0.0696200506334992,-0.03809187523720683],"CVE-2021-3449":[0.021048177886804482,0.07005051687926138],"CVE-2021-3450":[0.001639959097717205,-0.11089093554622224],"CVE-2021-35515":[0.04391427322452413,-0.015826652438509083],"CVE-2021-35516":[-0.003746336301864995,0.01305036418974329],"CVE-2021-35517":[-0.0910145106069549,0.1322865391356305],"CVE-2021-36090":[0.013811036061360577,0.12649308314660831],"CVE-2021-3711":[-0.11075681861885112,-0.07966859812941182],"CVE-2021-3712":[0.050999157470392915,0.09823985283844873],"CVE-2021-39537":[-0.08901706175483325,0.10321684687837097],"Deployment.default":[0.3028075056389811,-8.307649778375726e-05],"PRISMA-2021-0081":[-0.1037428455718597,0.051036476772349716],"choerodon/skywalking-oap":[0.38775296008010046,-0.0021907045699969974],"deps":[0.5119705836277069,-1.0],"registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0":[-0.040668438150500745,0.006254512626089855]}},"id":"161430","type":"StaticLayoutProvider"},{"attributes":{"text":"choerodon-skywalking-oap"},"id":"161383","type":"Title"},{"attributes":{},"id":"161404","type":"SaveTool"},{"attributes":{},"id":"161405","type":"ResetTool"},{"attributes":{"overlay":{"id":"161481"}},"id":"161417","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"161466"},"major_label_policy":{"id":"161464"},"ticker":{"id":"161394"}},"id":"161393","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-oap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - oap","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

datahub-datahub

Bokeh Plot Bokeh.set_log_level("info"); {"343e4c02-fb6f-4f51-9aea-67f90aac5dd1":{"defs":[],"roots":{"references":[{"attributes":{"text":"datahub-datahub"},"id":"262891","type":"Title"},{"attributes":{"edge_renderer":{"id":"262936"},"inspection_policy":{"id":"262982"},"layout_provider":{"id":"262938"},"node_renderer":{"id":"262932"},"selection_policy":{"id":"262987"}},"id":"262929","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"262977"},"major_label_policy":{"id":"262975"},"ticker":{"id":"262906"}},"id":"262905","type":"LinearAxis"},{"attributes":{},"id":"262895","type":"DataRange1d"},{"attributes":{},"id":"262899","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"262959","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"262924","type":"TapTool"},{"attributes":{"formatter":{"id":"262974"},"major_label_policy":{"id":"262972"},"ticker":{"id":"262902"}},"id":"262901","type":"LinearAxis"},{"attributes":{},"id":"262974","type":"BasicTickFormatter"},{"attributes":{},"id":"262993","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.8,6.1,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,7.5,7.5,7.5,7.5,6.5,5.3,null,null],"description":["datahub/datahub",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-datahub-frontend.default (container 0) - datahub-frontend","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dwardu-helm-charts-spinnaker

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-18634, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-1938, CVE-2020-1747, CVE-2020-14343, CVE-2020-11656, CVE-2019-17195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-22945, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-5407, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-13790, CVE-2020-14363, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-30139, CVE-2021-28831, CVE-2021-25122, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8570, CVE-2020-5410, CVE-2020-28491, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2020-11612, CVE-2019-15903, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2021-30640, CVE-2021-22922, CVE-2020-5408, CVE-2020-5405, CVE-2020-26137, CVE-2020-15999, CVE-2021-39140, CVE-2019-18348, CVE-2021-24122, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2020-29582, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b28ade09-d922-4283-a202-6fc3a78f8452":{"defs":[],"roots":{"references":[{"attributes":{},"id":"338122","type":"BasicTicker"},{"attributes":{},"id":"338198","type":"NodesOnly"},{"attributes":{"source":{"id":"338147"}},"id":"338149","type":"CDSView"},{"attributes":{},"id":"338203","type":"NodesOnly"},{"attributes":{},"id":"338129","type":"ResetTool"},{"attributes":{"callback":null},"id":"338140","type":"TapTool"},{"attributes":{"overlay":{"id":"338205"}},"id":"338141","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"338205","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"338193"},"major_label_policy":{"id":"338191"},"ticker":{"id":"338122"}},"id":"338121","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["dwardu-helm-charts/spinnaker",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

fonos-fonos

CVE-2021-3711, CVE-2019-14697, CVE-2020-26160, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-1551, CVE-2019-1549, CVE-2021-22931, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-22901, CVE-2021-39135, CVE-2021-39134, CVE-2021-22940, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2020-7610, CVE-2021-22939, CVE-2021-22918, CVE-2021-21345, CVE-2021-3520, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-24659, CVE-2020-12723, CVE-2020-11612, CVE-2019-16869, CVE-2017-7957, CVE-2017-18640, CVE-2020-13777, CVE-2020-27216, CVE-2020-26259, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2021-36222, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-13630, CVE-2008-1191, CVE-2021-37750, CVE-2020-15999, CVE-2019-16168, CVE-2018-10237, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2019-17498, CVE-2019-13115, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CVE-2021-28831, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"574dbc97-6807-437b-8ae2-5bdd13c922d6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"404626","type":"UnionRenderers"},{"attributes":{},"id":"404570","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"404595","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"404541"},"dimension":1,"ticker":null},"id":"404544","type":"Grid"},{"attributes":{},"id":"404542","type":"BasicTicker"},{"attributes":{"overlay":{"id":"404551"}},"id":"404547","type":"BoxZoomTool"},{"attributes":{},"id":"404531","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"404595"}},"size":{"value":20}},"id":"404596","type":"Circle"},{"attributes":{},"id":"404538","type":"BasicTicker"},{"attributes":{},"id":"404628","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"404545"},{"id":"404546"},{"id":"404547"},{"id":"404548"},{"id":"404549"},{"id":"404550"},{"id":"404559"},{"id":"404560"},{"id":"404561"}]},"id":"404552","type":"Toolbar"},{"attributes":{},"id":"404548","type":"SaveTool"},{"attributes":{},"id":"404623","type":"NodesOnly"},{"attributes":{},"id":"404535","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08888916722522687,-0.18599262961755128],"CKV_K8S_11":[-0.055132669963631455,-0.19901596387068546],"CKV_K8S_12":[-0.019567135000653692,-0.20395005344979814],"CKV_K8S_13":[-0.04466242043113546,-0.18570921292166315],"CKV_K8S_14":[-0.06538300230927348,-0.2507573682973356],"CKV_K8S_15":[-0.03302861903668186,-0.1877698139963043],"CKV_K8S_20":[-0.034473200977355026,-0.20068429235876795],"CKV_K8S_22":[-0.06471031231786195,-0.20231153042436895],"CKV_K8S_23":[-0.09974846652029944,-0.22102729565170368],"CKV_K8S_28":[-0.08266489579317451,-0.19923146561985872],"CKV_K8S_29":[-0.08953012387214773,-0.22886018654274293],"CKV_K8S_30":[-0.05857907336998994,-0.18505877149096822],"CKV_K8S_31":[-0.07432998023353087,-0.20747154917917116],"CKV_K8S_35":[-0.02930844029606982,-0.21455346931013533],"CKV_K8S_37":[-0.07213235950967493,-0.19041464308732645],"CKV_K8S_38":[-0.044461329718514374,-0.20122923230086262],"CKV_K8S_40":[-0.05231785744169754,-0.21125259737475827],"CKV_K8S_43":[-0.09264941611970998,-0.19570703434033063],"CKV_K8S_8":[-0.08449803605135396,-0.24768036462341164],"CKV_K8S_9":[-0.046367032004310776,-0.2479486489866608],"CVE-2007-3716":[-0.03159898054570264,0.20375111482619357],"CVE-2008-1191":[-0.07614482944510334,0.17422221854614145],"CVE-2008-3103":[-0.04500114041293188,0.20525303266865302],"CVE-2008-3105":[-0.08595639991762828,0.18682855976401597],"CVE-2008-3109":[-0.018524858876850733,0.19174174281184175],"CVE-2008-5347":[-0.042611981860920745,0.18613888742698748],"CVE-2008-5349":[-0.018861769449400437,0.20874783013082285],"CVE-2008-5352":[-0.11363032559831937,0.14750455836765464],"CVE-2008-5358":[-0.09572323275527153,0.1741054617499677],"CVE-2016-10228":[0.03720563459442898,0.009920616983220502],"CVE-2016-2781":[0.019390503823085492,0.07091111013569487],"CVE-2017-18640":[0.22087130788250808,0.040684947963932246],"CVE-2017-7957":[0.19238128228175488,0.06603199316189387],"CVE-2018-10237":[0.03074992647778428,0.18056530864522075],"CVE-2018-12886":[0.007894006067690716,0.017566271174640175],"CVE-2018-7169":[0.016772774612013652,0.000621890076636032],"CVE-2019-12290":[0.039686619031959615,0.030586707807615018],"CVE-2019-13115":[-0.06314099599596869,0.08478613182605844],"CVE-2019-13627":[0.04579453745410603,0.05419232436601786],"CVE-2019-14697":[-0.22864031676184346,0.0018496558690673736],"CVE-2019-14855":[0.029476791137269195,0.06096379158181548],"CVE-2019-1549":[-0.23149863760180073,-0.014492348911914747],"CVE-2019-1551":[-0.030029317747398837,-0.0006226663335899626],"CVE-2019-15847":[0.05166448069441512,0.08477879844216459],"CVE-2019-16168":[0.015288509699432375,0.17992272199308637],"CVE-2019-16869":[0.14319424322021898,-0.06857464997619807],"CVE-2019-17498":[-0.05254987161798355,0.10649824779732357],"CVE-2019-17543":[0.009791267922395035,0.007306404442682647],"CVE-2019-17571":[0.08389786994609702,0.10744369087784005],"CVE-2019-19603":[-0.029829530578819166,0.17878061690774796],"CVE-2019-19645":[0.013267246553871197,0.20449719481436335],"CVE-2019-19923":[-0.10625468724893256,0.16326904379582577],"CVE-2019-19924":[-0.08490201235879329,0.15950596178338391],"CVE-2019-19925":[-0.05858463442051655,0.20126241780424137],"CVE-2019-19959":[0.04926227033926388,0.1738422975530668],"CVE-2019-20218":[0.027912332113485993,0.19769292922517473],"CVE-2019-20444":[0.16772028212707754,0.005180753602030685],"CVE-2019-20445":[0.2015095731382955,-0.025127990325295006],"CVE-2019-20454":[-0.005864448871407148,0.18065634778888404],"CVE-2019-25013":[0.021565055437710576,0.01627534279470515],"CVE-2019-3843":[0.0516460345365134,0.046270258366345185],"CVE-2019-3844":[0.05229782524326098,0.07212284562004621],"CVE-2020-10029":[0.036622400045631366,0.07101455402183912],"CVE-2020-10543":[0.04157317640235025,0.04238539886768066],"CVE-2020-10878":[0.0455997071292972,0.07738662338224092],"CVE-2020-11080":[-0.07020629271863472,0.02711172966021683],"CVE-2020-11612":[0.19216767591203654,-0.051379104121828396],"CVE-2020-12723":[0.019630853181742267,0.060921371028204975],"CVE-2020-13434":[-0.0722164609217909,0.19414295264206397],"CVE-2020-13435":[0.04373830173128267,0.18822290723140736],"CVE-2020-13630":[-0.09803256451889922,0.14810256605858035],"CVE-2020-13631":[-0.1162727358542385,0.1326965194776481],"CVE-2020-13632":[0.004511457263848826,0.1929047603625523],"CVE-2020-13777":[0.06769334994893864,0.08526789573112958],"CVE-2020-13956":[0.17107931950753133,0.035687299955780585],"CVE-2020-14155":[0.0586096335181175,0.06855980825057292],"CVE-2020-15358":[-0.003998009859949423,0.20706404186810473],"CVE-2020-15999":[-0.06109585149967571,0.16880217870076178],"CVE-2020-1712":[0.19682697788269818,0.02521851318653836],"CVE-2020-1751":[0.0377712834801972,0.08292006545524372],"CVE-2020-1752":[0.027204550323528257,0.07806309666472941],"CVE-2020-1967":[-0.17125054840484416,-0.05555440851536043],"CVE-2020-1971":[-0.07405067625905144,0.013673988683502],"CVE-2020-24659":[0.033540904837887166,0.09272610448791949],"CVE-2020-25649":[0.22267260231468222,0.002395457694478075],"CVE-2020-25692":[-0.039916184256723344,0.11194039919694151],"CVE-2020-25709":[-0.004097215086549259,0.11494939023418763],"CVE-2020-25710":[-0.0420138257259423,0.09838476793466405],"CVE-2020-26160":[-0.18491711569109645,-0.035014092773634174],"CVE-2020-26217":[0.18933939315310044,0.04737541036482406],"CVE-2020-26258":[0.21165515968076615,0.01585268127033653],"CVE-2020-26259":[0.21590357240406502,-0.014312779647697177],"CVE-2020-27216":[0.20041206960817579,-0.04181907885881234],"CVE-2020-27223":[0.13908583707009528,-0.04974499274232716],"CVE-2020-27350":[0.04466140275094849,0.015045435041095312],"CVE-2020-27618":[0.043855818683405386,0.09146613551469295],"CVE-2020-28196":[-0.07561212992054638,0.07111994125740141],"CVE-2020-28928":[-0.17731525916249666,-0.015817761558165288],"CVE-2020-29361":[0.02461411279444996,0.04217272044175323],"CVE-2020-29362":[0.03266460756210316,0.05110394573271218],"CVE-2020-29363":[0.024186329936750964,0.08678050757604114],"CVE-2020-29582":[0.17514928557132617,-0.060244647166787124],"CVE-2020-36221":[0.028766023773333753,0.03812819345955667],"CVE-2020-36222":[-0.05886544810984399,0.07347361704440966],"CVE-2020-36223":[-0.0721909769016585,0.06197249586562032],"CVE-2020-36224":[-0.04821193123536845,0.06655599948311153],"CVE-2020-36225":[-0.049690646345956414,0.08705631361195808],"CVE-2020-36226":[-0.015722865393957335,0.11055892771835413],"CVE-2020-36227":[-0.07679373854184207,0.08092029997520336],"CVE-2020-36228":[-0.07128717353514574,0.09197372119250445],"CVE-2020-36229":[-0.05475304417860106,0.047683663664914326],"CVE-2020-36230":[-0.027695070746313312,0.102398208568903],"CVE-2020-3810":[0.21532799883300002,0.06107738831587918],"CVE-2020-6096":[0.056246131998979806,0.041708195338133164],"CVE-2020-7610":[-0.22601532481317776,-0.20788108539106234],"CVE-2020-8169":[-0.08393986227502329,0.04437222891974128],"CVE-2020-8177":[-0.08431458836239229,0.037076196510669984],"CVE-2020-8231":[-0.07756170275367759,0.0301270546095568],"CVE-2020-8285":[-0.06062338230204911,0.09803370537026372],"CVE-2020-8286":[-0.027147907787813626,0.11680243697478017],"CVE-2021-20231":[0.014056881743998401,0.026394612191463815],"CVE-2021-20232":[0.04128359547082027,0.06290187986795698],"CVE-2021-20305":[0.04679052247301101,0.02506973314770076],"CVE-2021-21290":[0.15421091432493936,-0.038217423610178505],"CVE-2021-21295":[0.17310363756303207,0.06971336841477135],"CVE-2021-21341":[0.17249697695885863,0.053210035996214954],"CVE-2021-21342":[0.1446812210798169,-0.08585429440822735],"CVE-2021-21343":[0.2051567849260882,0.037213651508809745],"CVE-2021-21344":[0.1578995849319909,-0.07888385753093584],"CVE-2021-21345":[0.17219339156296493,-0.041982021763188326],"CVE-2021-21346":[0.11412926321373036,-0.0786817897955607],"CVE-2021-21347":[0.17936870580257216,-0.013954067180025677],"CVE-2021-21348":[0.15939619811509387,-0.059359617321570836],"CVE-2021-21349":[0.1726987693424661,-0.07660611230805507],"CVE-2021-21350":[0.20799889415718892,0.0012257161579248912],"CVE-2021-21351":[0.16146580510666028,0.09649758876771361],"CVE-2021-21409":[0.12976865607077545,-0.08651395977895691],"CVE-2021-22876":[-0.04809428695682495,0.03621340208693245],"CVE-2021-22897":[-0.21991988624269315,0.015176879377325201],"CVE-2021-22901":[-0.2830527325795561,-0.14910716615279868],"CVE-2021-22918":[-0.23112133932336915,-0.15933110738120143],"CVE-2021-22922":[-0.21000549637970226,-0.07622084289762994],"CVE-2021-22923":[-0.1956292941059388,-0.07231885837339985],"CVE-2021-22925":[-0.1931691919463848,-0.08384325073942335],"CVE-2021-22926":[-0.21274160408389167,-0.06462623915737215],"CVE-2021-22931":[-0.25161835218267375,-0.1409629688873052],"CVE-2021-22939":[-0.20552485336562995,-0.17152269134203366],"CVE-2021-22940":[-0.22100823746981274,-0.16847626452887077],"CVE-2021-22945":[-0.2762212227565907,-0.17371644048839677],"CVE-2021-22946":[-0.08535449174692682,-0.011476248755044277],"CVE-2021-22947":[-0.09157701175296228,-0.006511402981801644],"CVE-2021-23840":[-0.029600074307457654,-0.0061490361066435205],"CVE-2021-23841":[-0.03719172771753368,0.008679627945351934],"CVE-2021-24031":[0.06006235781267616,0.05423294687440449],"CVE-2021-27212":[-0.0002694982735223616,0.03672731113564208],"CVE-2021-28169":[0.18801131211491107,-0.06446331953204232],"CVE-2021-28831":[-0.21398907220233876,-0.04014209436884081],"CVE-2021-29425":[0.08928027823073864,0.09613017309488632],"CVE-2021-29505":[0.1922800425125387,0.08335502962064416],"CVE-2021-30139":[-0.17284375726131823,-0.040138154073975606],"CVE-2021-31879":[-0.05779567038190503,0.18404903972293976],"CVE-2021-32803":[-0.22785148236743172,-0.1461728610162233],"CVE-2021-32804":[-0.241650375220085,-0.1688853701368087],"CVE-2021-3326":[0.013095064931391521,0.05258575118216317],"CVE-2021-33560":[0.02989627319609316,0.002127518899807699],"CVE-2021-33574":[0.05307315083122238,0.031542264738784395],"CVE-2021-33910":[0.03435980249447059,0.019425554786799668],"CVE-2021-3449":[-0.03318455034994818,0.0037028369562274684],"CVE-2021-3450":[-0.1877807068418201,-0.019753581711764664],"CVE-2021-3520":[0.027356259067407258,0.025900409966357358],"CVE-2021-3580":[0.022582147571067496,0.0074172256170216555],"CVE-2021-35942":[0.015726793149330384,0.039178311257305504],"CVE-2021-36159":[-0.15203433101784233,-0.10623617761427251],"CVE-2021-36222":[-0.06147546223812197,0.05676883965906262],"CVE-2021-3711":[-0.0637634362856803,-0.03475439811743052],"CVE-2021-3712":[-0.06718538243688887,-0.03077206038066723],"CVE-2021-3749":[-0.20516397951627796,-0.2173607921171922],"CVE-2021-37701":[-0.2466274595770219,-0.1543151967060827],"CVE-2021-37712":[-0.21350447927932628,-0.18384705719248284],"CVE-2021-37713":[-0.24826537147019956,-0.12448983053801005],"CVE-2021-37750":[-0.03607154963765227,0.08327553121343098],"CVE-2021-39134":[-0.23009334495205863,-0.1798046646426099],"CVE-2021-39135":[-0.23817851709773483,-0.1342615564344302],"CVE-2021-39139":[0.15824253013142056,0.0796430536734268],"CVE-2021-39140":[0.18758831274210744,0.004881971612236846],"CVE-2021-39141":[0.1640943553924184,0.10862629565923926],"CVE-2021-39144":[0.20535877892645887,0.05257775513557167],"CVE-2021-39145":[0.22241110164435496,0.024207331041558266],"CVE-2021-39146":[0.18637954565731252,0.09846230940569119],"CVE-2021-39147":[0.184536723647151,-0.0314892674807243],"CVE-2021-39148":[0.16173799560412208,-0.020186988470984733],"CVE-2021-39149":[0.1973559676028553,-0.010351626583641993],"CVE-2021-39150":[0.21348977411424783,-0.0329213636973791],"CVE-2021-39151":[0.12400828480006827,-0.06418549163459153],"CVE-2021-39152":[0.17558018168237902,0.08762547527252611],"CVE-2021-39153":[0.18123402782489403,0.02203630817340095],"CVE-2021-39154":[0.20570897242392286,0.07596132563766991],"CVE-2021-39537":[-0.2176682331176681,-0.2167683832113526],"CVE-2021-40528":[0.052178766582470004,0.06150858239819832],"Deployment.default":[-0.06456383659965846,-0.1431021999042647],"Job.default":[-0.07776449064184514,-0.17360155471399888],"PRISMA-2021-0125":[-0.19426517577175986,-0.18879088899771612],"StatefulSet.default":[-0.04421319623654371,-0.1367050956459555],"deps":[0.9447228188931401,-0.08202904358812213],"docker.io/bitnami/rabbitmq:3.8.5-debian-10-r38":[-0.011763881562830718,0.04311187493911796],"docker.io/bitnami/redis:6.0.4-debian-10-r5":[-0.01231842081039507,0.04407636940181755],"fonos":[0.9999999999999999,-0.08737156985742456],"fonos/fonos":[-0.061796728523726835,-0.22361164153284357],"fonoster/chmodhelper:latest":[-0.17557771401260563,-0.1300355750284893],"fonoster/fonos-mediaserver:latest":[-0.1655504297765977,-0.20963776064674852],"fonoster/fonos-nodejsmc:latest":[-0.181823855276782,-0.12155850034456318],"fonoster/routr:latest":[0.10153366622949853,0.0161533601330437],"fonoster/uploaderhelper:latest":[-0.09688236768279951,-0.09321005297180436],"minio/mc:RELEASE.2020-01-03T20-33-14Z":[-0.11207827192004743,-0.043134711208527604],"minio/minio:RELEASE.2020-01-03T19-12-21Z":[-0.12886503454147613,-0.023565573088108104],"synesthesiam/marytts:5.2":[-0.016655491068580178,0.08793669768222163]}},"id":"404574","type":"StaticLayoutProvider"},{"attributes":{},"id":"404627","type":"Selection"},{"attributes":{},"id":"404611","type":"AllLabels"},{"attributes":{"data_source":{"id":"404567"},"glyph":{"id":"404596"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"404569"}},"id":"404568","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"404625","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"404572"},"inspection_policy":{"id":"404618"},"layout_provider":{"id":"404574"},"node_renderer":{"id":"404568"},"selection_policy":{"id":"404623"}},"id":"404565","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"404610"},"major_label_policy":{"id":"404608"},"ticker":{"id":"404538"}},"id":"404537","type":"LinearAxis"},{"attributes":{"callback":null},"id":"404560","type":"TapTool"},{"attributes":{"text":"fonos-fonos"},"id":"404527","type":"Title"},{"attributes":{},"id":"404618","type":"NodesOnly"},{"attributes":{},"id":"404629","type":"Selection"},{"attributes":{},"id":"404546","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"404537"},"ticker":null},"id":"404540","type":"Grid"},{"attributes":{},"id":"404608","type":"AllLabels"},{"attributes":{"source":{"id":"404571"}},"id":"404573","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"404567"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"404605","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"404559","type":"HoverTool"},{"attributes":{},"id":"404545","type":"PanTool"},{"attributes":{"data_source":{"id":"404571"},"glyph":{"id":"404570"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"404573"}},"id":"404572","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,7,7,7,8.1,7.8,7.8,7.5,7.3,7,7,7,7,5.3,5.3,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.3,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,6.1,5.5,5.5,5.3,null,null,null,7.5,null],"description":["fonos/fonos",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-minio-make-bucket-job.default (container 0) - minio-mc","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

halkeye-mautrix-signal

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2021-33910, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2020-17525, CVE-2018-11803, CVE-2021-3634, CVE-2021-31879, CVE-2021-40528, CVE-2021-29425, CVE-2020-29582, CVE-2021-20232, CVE-2021-20231, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6eba44a5-f072-45a8-a714-331c422fee25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"460270","type":"BasicTicker"},{"attributes":{},"id":"460355","type":"Selection"},{"attributes":{},"id":"460336","type":"AllLabels"},{"attributes":{},"id":"460259","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"460323","type":"CategoricalColorMapper"},{"attributes":{},"id":"460298","type":"MultiLine"},{"attributes":{"data_source":{"id":"460295"},"glyph":{"id":"460324"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"460297"}},"id":"460296","type":"GlyphRenderer"},{"attributes":{},"id":"460273","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"460279","type":"BoxAnnotation"},{"attributes":{},"id":"460278","type":"HelpTool"},{"attributes":{},"id":"460263","type":"LinearScale"},{"attributes":{},"id":"460341","type":"BasicTickFormatter"},{"attributes":{},"id":"460351","type":"NodesOnly"},{"attributes":{},"id":"460356","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"460300"},"inspection_policy":{"id":"460346"},"layout_provider":{"id":"460302"},"node_renderer":{"id":"460296"},"selection_policy":{"id":"460351"}},"id":"460293","type":"GraphRenderer"},{"attributes":{"text":"halkeye-mautrix-signal"},"id":"460255","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"460273"},{"id":"460274"},{"id":"460275"},{"id":"460276"},{"id":"460277"},{"id":"460278"},{"id":"460287"},{"id":"460288"},{"id":"460289"}]},"id":"460280","type":"Toolbar"},{"attributes":{"overlay":{"id":"460279"}},"id":"460275","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.4,6.5,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.5,9.8,8.1,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5],"description":["halkeye/mautrix-signal",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mautrix-signal.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

inaccel-fpga-operator

Bokeh Plot Bokeh.set_log_level("info"); {"a3be3073-d66b-4db9-8aa3-682ef9bace12":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"517043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"517081","type":"LabelSet"},{"attributes":{"below":[{"id":"517013"}],"center":[{"id":"517016"},{"id":"517020"}],"height":768,"left":[{"id":"517017"}],"renderers":[{"id":"517041"},{"id":"517081"}],"title":{"id":"517003"},"toolbar":{"id":"517028"},"width":1024,"x_range":{"id":"517005"},"x_scale":{"id":"517009"},"y_range":{"id":"517007"},"y_scale":{"id":"517011"}},"id":"517002","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"517101"}},"id":"517037","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"517013"},"ticker":null},"id":"517016","type":"Grid"},{"attributes":{},"id":"517024","type":"SaveTool"},{"attributes":{},"id":"517026","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"517035","type":"HoverTool"},{"attributes":{},"id":"517084","type":"AllLabels"},{"attributes":{},"id":"517046","type":"MultiLine"},{"attributes":{"formatter":{"id":"517089"},"major_label_policy":{"id":"517087"},"ticker":{"id":"517018"}},"id":"517017","type":"LinearAxis"},{"attributes":{"formatter":{"id":"517086"},"major_label_policy":{"id":"517084"},"ticker":{"id":"517014"}},"id":"517013","type":"LinearAxis"},{"attributes":{},"id":"517005","type":"DataRange1d"},{"attributes":{"callback":null},"id":"517036","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"517071","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"517043"}},"id":"517045","type":"CDSView"},{"attributes":{},"id":"517104","type":"UnionRenderers"},{"attributes":{},"id":"517089","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"517048"},"inspection_policy":{"id":"517094"},"layout_provider":{"id":"517050"},"node_renderer":{"id":"517044"},"selection_policy":{"id":"517099"}},"id":"517041","type":"GraphRenderer"},{"attributes":{},"id":"517086","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"517017"},"dimension":1,"ticker":null},"id":"517020","type":"Grid"},{"attributes":{},"id":"517011","type":"LinearScale"},{"attributes":{"data_source":{"id":"517047"},"glyph":{"id":"517046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"517049"}},"id":"517048","type":"GlyphRenderer"},{"attributes":{},"id":"517087","type":"AllLabels"},{"attributes":{},"id":"517021","type":"PanTool"},{"attributes":{"source":{"id":"517047"}},"id":"517049","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11943889161827428,-0.0373364575390091],"CKV_K8S_11":[-0.10103615771806657,-0.08975960705691202],"CKV_K8S_12":[-0.09728574539804381,0.04617213419427451],"CKV_K8S_13":[0.09126143830265827,-0.03668543253491906],"CKV_K8S_14":[-0.06798882035106846,0.08462213158181768],"CKV_K8S_16":[-0.17100941240971843,-0.09027041292051215],"CKV_K8S_17":[-0.05961141280380804,-0.20239900161395372],"CKV_K8S_20":[0.01296402250316772,-0.16240166292622724],"CKV_K8S_22":[0.11802081754605605,-0.06799554179950869],"CKV_K8S_23":[0.060423081185201545,-0.15147638506240302],"CKV_K8S_28":[-0.07479480246717954,-0.134207626165829],"CKV_K8S_29":[-0.008458089674109177,0.09781710085234326],"CKV_K8S_30":[-0.034368878959091576,0.05175846278879978],"CKV_K8S_31":[0.09877780223482632,0.009117199104026754],"CKV_K8S_37":[0.09931072092062794,-0.11311271223011135],"CKV_K8S_38":[0.06938462784472639,0.050660105441312483],"CKV_K8S_40":[0.028294733210156214,0.06776607134823683],"CKV_K8S_42":[-0.27357098085466686,0.04914894608915936],"CKV_K8S_43":[-0.024199458941199497,-0.13413463681188711],"CKV_K8S_8":[-0.12110503102042558,0.009191295137506104],"CKV_K8S_9":[0.049859681835645805,-0.10367214591873068],"CVE-2020-29582":[-0.3388847607920242,-0.3252061280855457],"CVE-2021-29923":[0.28501409414726825,0.19084431388055076],"ClusterRoleBinding.default":[-0.43281468572764786,0.10502198496321324],"DaemonSet.default":[-0.011832760827081502,-0.05271097698861217],"Deployment.default":[0.014113743687478471,-0.020015827009685634],"deps":[0.878860293893235,1.0],"inaccel/coral:2.1":[-0.20526810476443294,-0.22177920121955685],"inaccel/daemon:latest":[0.19727511532591144,0.07414249999197145],"inaccel/fpga-operator":[-0.03606530136153827,-0.03813237292141976],"inaccel/reef:latest":[0.17417312305141705,0.14503388343161092]}},"id":"517050","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"517043"},"glyph":{"id":"517072"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"517045"}},"id":"517044","type":"GlyphRenderer"},{"attributes":{},"id":"517105","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"517021"},{"id":"517022"},{"id":"517023"},{"id":"517024"},{"id":"517025"},{"id":"517026"},{"id":"517035"},{"id":"517036"},{"id":"517037"}]},"id":"517028","type":"Toolbar"},{"attributes":{},"id":"517102","type":"UnionRenderers"},{"attributes":{},"id":"517022","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"517071"}},"size":{"value":20}},"id":"517072","type":"Circle"},{"attributes":{},"id":"517009","type":"LinearScale"},{"attributes":{},"id":"517014","type":"BasicTicker"},{"attributes":{},"id":"517099","type":"NodesOnly"},{"attributes":{},"id":"517018","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"517027","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_14","CKV_K8S_9","CKV_K8S_30","CKV_K8S_42","DaemonSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_14","CKV_K8S_9","CKV_K8S_30","inaccel/coral:2.1","inaccel/daemon:latest","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","inaccel/reef:latest","ClusterRoleBinding.default","CVE-2020-29582","CVE-2021-29923","inaccel/reef:latest"],"start":["inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","inaccel/fpga-operator","CKV_K8S_38","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_14","CKV_K8S_9","CKV_K8S_30","Deployment.default","CKV_K8S_42","inaccel/coral:2.1","inaccel/daemon:latest","CVE-2021-29923"]},"selected":{"id":"517105"},"selection_policy":{"id":"517104"}},"id":"517047","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"517101","type":"BoxAnnotation"},{"attributes":{},"id":"517103","type":"Selection"},{"attributes":{},"id":"517025","type":"ResetTool"},{"attributes":{},"id":"517094","type":"NodesOnly"},{"attributes":{"overlay":{"id":"517027"}},"id":"517023","type":"BoxZoomTool"},{"attributes":{},"id":"517007","type":"DataRange1d"},{"attributes":{"text":"inaccel-fpga-operator"},"id":"517003","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.3,null,7.5,null],"description":["inaccel/fpga-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.fpga-operator.kube-system (container 1) - mkrt","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

itscontained-jetbrains-projector

CVE-2021-21345, CVE-2021-23383, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-21351, CVE-2021-21342, CVE-2021-23369, CVE-2019-19919, CVE-2021-39139, CVE-2021-30535, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2019-20920, CVE-2018-12886, CVE-2020-26258, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-11080, CVE-2021-21353, CVE-2020-7788, CVE-2020-7712, CVE-2020-26259, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2020-21913, CVE-2020-29582, CVE-2020-13956, CVE-2021-33574, CVE-2021-3177, CVE-2016-1585, CVE-2021-35942, CVE-2020-36242, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12761, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-25659, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"24e01281-b4d2-4ff5-a709-853c8b50186e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"526174","type":"UnionRenderers"},{"attributes":{},"id":"526077","type":"DataRange1d"},{"attributes":{},"id":"526093","type":"PanTool"},{"attributes":{"axis":{"id":"526089"},"dimension":1,"ticker":null},"id":"526092","type":"Grid"},{"attributes":{"overlay":{"id":"526099"}},"id":"526095","type":"BoxZoomTool"},{"attributes":{},"id":"526176","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"526107","type":"HoverTool"},{"attributes":{},"id":"526171","type":"NodesOnly"},{"attributes":{},"id":"526090","type":"BasicTicker"},{"attributes":{"data_source":{"id":"526115"},"glyph":{"id":"526144"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"526117"}},"id":"526116","type":"GlyphRenderer"},{"attributes":{},"id":"526177","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","jetbrains-projector","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","CVE-2021-21345","CVE-2021-23383","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-21351","CVE-2021-21342","CVE-2021-23369","CVE-2019-19919","CVE-2021-39139","CVE-2021-30535","CVE-2021-29505","CVE-2020-26217","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-20920","CVE-2018-12886","CVE-2020-26258","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-11080","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-2cf5-4w76-r9qv","CVE-2021-21353","CVE-2020-7788","CVE-2020-7712","CVE-2020-26259","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-21913","CVE-2020-29582","CVE-2020-13956","CVE-2021-33574","CVE-2021-3177","CVE-2016-1585","CVE-2021-35942","CVE-2020-36242","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12761","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-25659","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest"]},"selected":{"id":"526177"},"selection_policy":{"id":"526176"}},"id":"526119","type":"ColumnDataSource"},{"attributes":{},"id":"526083","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"526093"},{"id":"526094"},{"id":"526095"},{"id":"526096"},{"id":"526097"},{"id":"526098"},{"id":"526107"},{"id":"526108"},{"id":"526109"}]},"id":"526100","type":"Toolbar"},{"attributes":{},"id":"526079","type":"DataRange1d"},{"attributes":{},"id":"526097","type":"ResetTool"},{"attributes":{"formatter":{"id":"526158"},"major_label_policy":{"id":"526156"},"ticker":{"id":"526086"}},"id":"526085","type":"LinearAxis"},{"attributes":{},"id":"526158","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,7,7,7,6.8,6.3,5.9,5.9,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["itscontained/jetbrains-projector",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jetbrains-projector.default (container 0) - RELEASE-NAME-jetbrains-projector","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

routr-routr

CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-24659, CVE-2020-12723, CVE-2020-11612, CVE-2019-16869, CVE-2017-7957, CVE-2017-18640, CVE-2021-3712, CVE-2020-13777, CVE-2020-27216, CVE-2020-26259, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-36222, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-11080, CVE-2020-8177, CVE-2021-37750, CVE-2020-1971, CVE-2021-22876, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2021-22947, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bd1012d6-3d81-4a9b-9ef6-dd7897b03670":{"defs":[],"roots":{"references":[{"attributes":{},"id":"946672","type":"AllLabels"},{"attributes":{},"id":"946606","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"946631"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"946669","type":"LabelSet"},{"attributes":{},"id":"946677","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.047994543607604086,0.312686855836011],"CKV_K8S_11":[-0.0020189657210151445,0.28885915048798977],"CKV_K8S_12":[0.0037087541133247323,0.31723645005110884],"CKV_K8S_13":[0.05600442203251217,0.2969240901772375],"CKV_K8S_15":[0.05945624795254101,0.3538890761174679],"CKV_K8S_20":[0.04121532955293981,0.289928586507969],"CKV_K8S_22":[0.029936791582454617,0.30680848561838353],"CKV_K8S_23":[-0.04880169600627191,0.3471327035914045],"CKV_K8S_28":[-0.028832393745524258,0.3037979896645737],"CKV_K8S_30":[-0.03406942867587057,0.355992244635888],"CKV_K8S_31":[0.029745145556104333,0.3227568918395672],"CKV_K8S_35":[0.07708306563576861,0.3407335091402998],"CKV_K8S_37":[0.02172640682171095,0.2852171913403981],"CKV_K8S_38":[0.010814321364309784,0.30209502574517594],"CKV_K8S_40":[-0.013514554283611908,0.31106155164000826],"CKV_K8S_43":[-0.02055925431277411,0.2894178020015189],"CKV_K8S_8":[-0.05867004853246251,0.3325341180643468],"CKV_K8S_9":[-0.015444104970081328,0.35925040082266174],"CVE-2016-10228":[0.025118972458526526,-0.08843334416006322],"CVE-2016-2781":[0.01655269783614622,0.0005182620269267952],"CVE-2017-18640":[-0.176208102366507,-0.14354206288339275],"CVE-2017-7957":[-0.1443008487283902,-0.1965912024813852],"CVE-2018-12886":[0.04997108210975135,-0.0317585760782967],"CVE-2018-7169":[0.03782817390164688,-0.12459658714322405],"CVE-2019-12290":[0.05374743582398578,-0.05247339522738128],"CVE-2019-13115":[0.15961112569857466,0.0678563965042841],"CVE-2019-13627":[-0.015082058278449535,-0.02060704074633434],"CVE-2019-14855":[-0.01005887983522811,-0.10417799128149993],"CVE-2019-1551":[-0.00994007090624436,-0.002894207266009937],"CVE-2019-15847":[0.008674337493979332,-0.08582843888033533],"CVE-2019-16869":[-0.11169165067104785,0.033303429054068315],"CVE-2019-17498":[0.2280870864466848,-0.04166641478893236],"CVE-2019-17543":[0.06324970004275031,-0.11879923422884552],"CVE-2019-17571":[-0.1957129067337489,-0.1433832030278546],"CVE-2019-20444":[-0.17470421229907565,0.01340884188470622],"CVE-2019-20445":[-0.12175806940653845,-0.2070871286295181],"CVE-2019-25013":[0.011266569507325918,-0.13738553538139317],"CVE-2019-3843":[0.014033997365894925,0.02463869796769143],"CVE-2019-3844":[0.035317188933227,-0.05347258005374646],"CVE-2020-10029":[-0.0166960607549681,0.018580904338441055],"CVE-2020-10543":[0.03634761892506097,-0.07294069504953739],"CVE-2020-10878":[0.007898671368798568,-0.10591602199251911],"CVE-2020-11080":[0.17665875611000348,-0.03249181370560637],"CVE-2020-11612":[-0.08677940244446537,-0.196704521390193],"CVE-2020-12723":[0.04330118934939801,-0.1421565611256842],"CVE-2020-13777":[-0.008430609471316785,-0.03793021128930153],"CVE-2020-13956":[-0.13694600053657538,-0.10336449442962728],"CVE-2020-14155":[-0.027035807224619318,-0.03817267146179265],"CVE-2020-1712":[-0.1432137868476554,0.03491651832718026],"CVE-2020-1751":[0.044724535894336004,-0.09160762170839767],"CVE-2020-1752":[0.02225164497839705,-0.041649345911121405],"CVE-2020-1971":[0.19817340091964508,0.0450033186368375],"CVE-2020-24659":[0.015702013452701214,-0.06541445648070497],"CVE-2020-25649":[-0.11740556168288784,-0.13481057125653215],"CVE-2020-25692":[0.1972614574221275,-0.11522815375318735],"CVE-2020-25709":[0.0750354810128964,0.07755575654559126],"CVE-2020-25710":[0.18739114761779316,-0.13332317052890696],"CVE-2020-26217":[-0.15403497404315653,-0.12730185554399642],"CVE-2020-26258":[-0.1259740485639023,-0.18548219743331285],"CVE-2020-26259":[-0.04995964182016358,-0.20987661787493075],"CVE-2020-27216":[-0.09942912355624053,-0.2134660066531644],"CVE-2020-27223":[-0.18454590679062013,-0.0944136360430983],"CVE-2020-27350":[0.027511392227914436,-0.1060424106075695],"CVE-2020-27618":[0.0013457515960721709,0.009896352414506482],"CVE-2020-28196":[0.19578130854667766,-0.0945141671755567],"CVE-2020-29361":[0.016237417640537904,-0.025517516043103906],"CVE-2020-29362":[0.01914756018450629,-0.12271140361474042],"CVE-2020-29363":[0.06202293449084517,-0.1032242208853614],"CVE-2020-29582":[-0.18633965502752287,-0.12113284420024872],"CVE-2020-36221":[0.16072462721894457,0.03605658741914588],"CVE-2020-36222":[0.1834692971449096,-0.00627156454881943],"CVE-2020-36223":[0.18417367068287616,-0.06083123662463119],"CVE-2020-36224":[0.20657400720344554,-0.05161999975153683],"CVE-2020-36225":[0.16762608111246102,-0.10843348375755461],"CVE-2020-36226":[0.2040377453981811,0.0020250912071098264],"CVE-2020-36227":[0.13453108668477723,0.07214702943196444],"CVE-2020-36228":[0.22250938707021875,-0.02234090845307651],"CVE-2020-36229":[0.1998133454116021,-0.02820015293953181],"CVE-2020-36230":[0.1417196320116263,0.05034906443637801],"CVE-2020-3810":[-0.12573079595919737,-0.004610450065275363],"CVE-2020-6096":[0.04211654760282191,0.004296627499040638],"CVE-2020-8169":[0.21691776887840533,-0.09767466415680273],"CVE-2020-8177":[0.1775375759067501,0.055262003539732533],"CVE-2020-8231":[0.227282790668693,-0.06492619439051171],"CVE-2020-8285":[0.18800535227158158,0.027919814929453717],"CVE-2020-8286":[0.16609923430287035,-0.13027621395484523],"CVE-2021-20231":[-0.004554315142067959,-0.06934752190323624],"CVE-2021-20232":[0.03214605991765927,-0.008268049096420068],"CVE-2021-20305":[0.044802489844545164,-0.11100921350707148],"CVE-2021-21290":[-0.17531718311096484,-0.027133078235825347],"CVE-2021-21295":[-0.17613451250735598,-0.00592968232164739],"CVE-2021-21341":[-0.20639300053457965,-0.03505000315868334],"CVE-2021-21342":[-0.16699715935330608,-0.10913230793629802],"CVE-2021-21343":[-0.1360234460337743,-0.16690864409212094],"CVE-2021-21344":[-0.21451834295240615,-0.0664677986521576],"CVE-2021-21345":[-0.16058303796616194,-0.16300026799352574],"CVE-2021-21346":[-0.19550587773610487,-0.015112278033444136],"CVE-2021-21347":[-0.14289627464163251,-0.03214541526786609],"CVE-2021-21348":[-0.05017608414479062,-0.18337517179212068],"CVE-2021-21349":[-0.06962326740199243,-0.18648346164952456],"CVE-2021-21350":[-0.10464418287220155,-0.18612589271218516],"CVE-2021-21351":[-0.08411906168363985,-0.16323968372305991],"CVE-2021-21409":[-0.20077521369324225,-0.07993372785513334],"CVE-2021-22876":[0.2106471054203188,-0.07625473384840788],"CVE-2021-22946":[0.1687366386258186,0.013165441334067298],"CVE-2021-22947":[0.1770679096260926,-0.08493118344518664],"CVE-2021-23840":[0.05626122454449576,-0.07057780043151522],"CVE-2021-23841":[0.055066545083496,-0.131466968949359],"CVE-2021-24031":[-0.02735528131353211,0.004223538048155748],"CVE-2021-27212":[0.21194141149800844,0.021961950937056572],"CVE-2021-28169":[-0.16112755461306194,-0.08325706309311083],"CVE-2021-29425":[-0.1500064780037237,-0.0075735215614866095],"CVE-2021-29505":[-0.12779171056918717,0.01946911604908244],"CVE-2021-3326":[-0.0006679255860361744,-0.12257190215533825],"CVE-2021-33560":[0.03845750233164894,-0.023372295373939773],"CVE-2021-33574":[-0.0030188572253408417,0.027135275604702233],"CVE-2021-33910":[-0.03190926197761427,-0.015216269972325155],"CVE-2021-3449":[0.027479872421792464,0.01735633710780907],"CVE-2021-3520":[0.003982682162680229,-0.014383369327001516],"CVE-2021-3580":[0.06516536633655746,-0.08591703124728488],"CVE-2021-35942":[-0.012971378640539988,-0.08536384397601542],"CVE-2021-36222":[0.22457013451560615,-0.0021800570885437305],"CVE-2021-3711":[0.003225558605357191,-0.05000733600711933],"CVE-2021-3712":[0.026999044644465685,-0.14169122509719678],"CVE-2021-37750":[0.15818718963268869,-0.14808347907071198],"CVE-2021-39139":[-0.1440419973941573,-0.14523699756249617],"CVE-2021-39140":[-0.20564803176798852,-0.11983443647934355],"CVE-2021-39141":[-0.1541412231929714,0.016357295654308858],"CVE-2021-39144":[-0.07243957682200065,-0.2142998984408308],"CVE-2021-39145":[-0.1677044229339911,-0.0464652345457014],"CVE-2021-39146":[-0.03133919639500551,-0.19847146910539265],"CVE-2021-39147":[-0.17970567920346603,-0.1661227144952151],"CVE-2021-39148":[-0.19653807328234976,-0.050527341761291145],"CVE-2021-39149":[-0.21079582502044586,-0.09871808937437715],"CVE-2021-39150":[-0.1811707297643491,-0.06587735394997282],"CVE-2021-39151":[-0.05193802094567608,0.050442388969743006],"CVE-2021-39152":[-0.11005633761447224,-0.16019304479607255],"CVE-2021-39153":[-0.14395740381366795,-0.06276504251294938],"CVE-2021-39154":[-0.16043486136201698,-0.18377703078373453],"CVE-2021-40528":[-0.02059806415037274,-0.059930560622569184],"Deployment.default":[-0.01615914726595927,0.24295154407883157],"StatefulSet.default":[0.039929960249548584,0.24060800100186858],"deps":[0.22690245183740915,0.9994304231204468],"docker.io/bitnami/redis:6.0.4-debian-10-r5":[0.09120560269444612,-0.036142868460570014],"fonoster/routr:1.0.0-rc5":[-0.0681242988778306,-0.07465116980534055],"routr":[0.2590374389639511,1.0],"routr/routr":[0.008904901603888732,0.334640396978573]}},"id":"946638","type":"StaticLayoutProvider"},{"attributes":{},"id":"946687","type":"NodesOnly"},{"attributes":{},"id":"946690","type":"UnionRenderers"},{"attributes":{},"id":"946610","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"946659","type":"CategoricalColorMapper"},{"attributes":{},"id":"946599","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"946659"}},"size":{"value":20}},"id":"946660","type":"Circle"},{"attributes":{"data_source":{"id":"946631"},"glyph":{"id":"946660"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"946633"}},"id":"946632","type":"GlyphRenderer"},{"attributes":{},"id":"946692","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"946677"},"major_label_policy":{"id":"946675"},"ticker":{"id":"946606"}},"id":"946605","type":"LinearAxis"},{"attributes":{"axis":{"id":"946601"},"ticker":null},"id":"946604","type":"Grid"},{"attributes":{"formatter":{"id":"946674"},"major_label_policy":{"id":"946672"},"ticker":{"id":"946602"}},"id":"946601","type":"LinearAxis"},{"attributes":{},"id":"946613","type":"ResetTool"},{"attributes":{"source":{"id":"946631"}},"id":"946633","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.8,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.3,8.1,8.1,7.5,5.9,null],"description":["routr/routr",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

wso2-kubernetes-pipeline

CVE-2018-1000500, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2020-28500, CVE-2019-17023, CVE-2020-26160, CVE-2021-3711, CVE-2021-36159, CVE-2021-39537, CVE-2019-18276, CVE-2021-30139, CVE-2021-28831, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2021-22922, CVE-2021-3449, CVE-2021-22947, CVE-2020-28928, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5481, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-18634, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-24659, CVE-2020-12723, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-14155, CVE-2018-7169, CVE-2021-31535, CVE-2020-14343, CVE-2020-11656, CVE-2019-17195, CVE-2021-22945, CVE-2021-22112, CVE-2020-5407, CVE-2020-14363, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25122, CVE-2020-5410, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11612, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2021-30640, CVE-2020-5408, CVE-2020-5405, CVE-2021-24122, CVE-2020-25658, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2020-29582, CVE-2019-14697, CVE-2018-1000517, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_19, CKV_K8S_17, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_1, CKV_K8S_5, CKV_K8S_32, CKV_K8S_7, CKV_K8S_36, CKV_K8S_4, CKV_K8S_9, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_29, CKV_K8S_23, CKV_K8S_42, CKV_K8S_14, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06c3f34c-cbc5-47df-bff0-81a0582aa993":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1143729"}},"id":"1143665","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1143699"}},"size":{"value":20}},"id":"1143700","type":"Circle"},{"attributes":{},"id":"1143730","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_19","CKV_K8S_17","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","CKV_K8S_9","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_29","CKV_K8S_23","CKV_K8S_42","CKV_K8S_14","CKV_K8S_27","kubernetes-pipeline","Deployment.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/kibana/kibana:7.8.1","quay.io/coreos/kube-state-metrics:v1.9.7","quay.io/coreos/prometheus-operator:v0.38.1","squareup/ghostunnel:v1.5.2","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/prometheus/node-exporter:v1.0.0","Job.default","Pod.default","StatefulSet.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","PodSecurityPolicy.default","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","Pod.default","StatefulSet.default","StatefulSet.default","ClusterRole.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_14","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","ClusterRoleBinding.default","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2020-28500","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","CVE-2020-26160","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2019-18276","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-3449","CVE-2021-22947","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2019-17594","CVE-2019-1551","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5481","CVE-2019-18224","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2019-18634","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-24659","CVE-2020-12723","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-14155","CVE-2018-7169","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","CVE-2021-31535","CVE-2020-14343","CVE-2020-11656","CVE-2019-17195","CVE-2021-22945","CVE-2021-22112","CVE-2020-5407","CVE-2020-14363","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25122","CVE-2020-5410","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11612","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2021-30640","CVE-2020-5408","CVE-2020-5405","CVE-2021-24122","CVE-2020-25658","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29582","CVE-2019-14697","CVE-2018-1000517","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581"],"start":["wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_9","CKV_K8S_9","CKV_K8S_35","CKV_K8S_49","Job.default","Job.default","Job.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","Pod.default","CKV_K8S_42","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","CVE-2021-27219","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","quay.io/coreos/kube-state-metrics:v1.9.7","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-22947","CVE-2021-22947","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2019-17594","CVE-2019-1551","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","CVE-2020-28491","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-13956","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","CVE-2020-29363","CVE-2020-29361","CVE-2020-29362","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0"]},"selected":{"id":"1143733"},"selection_policy":{"id":"1143732"}},"id":"1143675","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"1143645"},"dimension":1,"ticker":null},"id":"1143648","type":"Grid"},{"attributes":{},"id":"1143646","type":"BasicTicker"},{"attributes":{},"id":"1143650","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"1143641"},"ticker":null},"id":"1143644","type":"Grid"},{"attributes":{},"id":"1143731","type":"Selection"},{"attributes":{},"id":"1143639","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1143729","type":"BoxAnnotation"},{"attributes":{},"id":"1143652","type":"SaveTool"},{"attributes":{"text":"wso2-kubernetes-pipeline"},"id":"1143631","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1143699","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1143714"},"major_label_policy":{"id":"1143712"},"ticker":{"id":"1143642"}},"id":"1143641","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1143675"},"glyph":{"id":"1143674"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143677"}},"id":"1143676","type":"GlyphRenderer"},{"attributes":{},"id":"1143637","type":"LinearScale"},{"attributes":{},"id":"1143635","type":"DataRange1d"},{"attributes":{},"id":"1143653","type":"ResetTool"},{"attributes":{"data_source":{"id":"1143671"},"glyph":{"id":"1143700"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143673"}},"id":"1143672","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1143655","type":"BoxAnnotation"},{"attributes":{},"id":"1143633","type":"DataRange1d"},{"attributes":{},"id":"1143712","type":"AllLabels"},{"attributes":{},"id":"1143649","type":"PanTool"},{"attributes":{"overlay":{"id":"1143655"}},"id":"1143651","type":"BoxZoomTool"},{"attributes":{"source":{"id":"1143675"}},"id":"1143677","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1143671"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1143709","type":"LabelSet"},{"attributes":{},"id":"1143714","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"1143641"}],"center":[{"id":"1143644"},{"id":"1143648"}],"height":768,"left":[{"id":"1143645"}],"renderers":[{"id":"1143669"},{"id":"1143709"}],"title":{"id":"1143631"},"toolbar":{"id":"1143656"},"width":1024,"x_range":{"id":"1143633"},"x_scale":{"id":"1143637"},"y_range":{"id":"1143635"},"y_scale":{"id":"1143639"}},"id":"1143630","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"1143671"}},"id":"1143673","type":"CDSView"},{"attributes":{},"id":"1143642","type":"BasicTicker"},{"attributes":{},"id":"1143715","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.2875456870829949,0.2692602912278037],"CKV_K8S_10":[-0.1971039457235712,0.12862390850701932],"CKV_K8S_11":[-0.2052300137185125,0.11370155927557966],"CKV_K8S_12":[-0.21703552310502033,0.11466996747029681],"CKV_K8S_13":[-0.2029976649908878,0.12148481308881134],"CKV_K8S_14":[-0.25982339310026886,0.2160656917194971],"CKV_K8S_15":[-0.19388295480722542,0.1221598307339328],"CKV_K8S_16":[-0.15616440918347863,0.1628717435218384],"CKV_K8S_17":[-0.2857753962292164,0.20941277531621968],"CKV_K8S_19":[-0.29287403758584485,0.1984441861606934],"CKV_K8S_20":[-0.2185237222863611,0.12661880759472072],"CKV_K8S_22":[-0.21002693780603476,0.1378120997866967],"CKV_K8S_23":[-0.21510588954758753,0.1837619852120349],"CKV_K8S_27":[-0.24485428481523272,0.17024170862792343],"CKV_K8S_28":[-0.21186974062897698,0.11993707918674007],"CKV_K8S_29":[-0.232037702472432,0.176232185958451],"CKV_K8S_30":[-0.20161056899757704,0.1346536331518841],"CKV_K8S_31":[-0.19186934856223684,0.14412022996123658],"CKV_K8S_32":[-0.281565004857716,0.28118714891509045],"CKV_K8S_35":[-0.16201918580447996,0.1503907607404605],"CKV_K8S_36":[-0.252899665405579,0.2891854574971832],"CKV_K8S_37":[-0.20032516057056554,0.14397869563396307],"CKV_K8S_38":[-0.1917900326301508,0.13561229230660773],"CKV_K8S_4":[-0.24119661030933873,0.28962692426001],"CKV_K8S_40":[-0.17942931692836822,0.13205345567526292],"CKV_K8S_42":[-0.24877279983003428,0.32462023107688864],"CKV_K8S_43":[-0.20977415326060259,0.1289913410703815],"CKV_K8S_49":[-0.2082002282036285,0.320365061948112],"CKV_K8S_5":[-0.2670958183759367,0.28766583360328474],"CKV_K8S_6":[-0.2723279395737114,0.27029574072848594],"CKV_K8S_7":[-0.25813267657655,0.27600470329207855],"CKV_K8S_8":[-0.17351643303402156,0.14089205949570724],"CKV_K8S_9":[-0.1678751297133663,0.1311136480477724],"CVE-2016-10228":[0.2076975285965246,-0.1804602479185819],"CVE-2016-2781":[0.21577451952626464,-0.10890111757615517],"CVE-2018-1000500":[-0.5099901103546357,0.14569859184250653],"CVE-2018-1000517":[-0.30249290570186155,-0.060530813488943264],"CVE-2018-10237":[0.025297516050294868,0.021807842565231134],"CVE-2018-12886":[0.254570670278714,-0.18978793752180767],"CVE-2018-20679":[-0.3134580448698232,-0.07167458109959443],"CVE-2018-20843":[0.11159981461782645,0.06296472538963209],"CVE-2018-7169":[0.22788771124146628,-0.13761373922241368],"CVE-2019-11719":[0.067533712196116,0.09408387785243454],"CVE-2019-11756":[0.04744367066711465,0.09137224697955648],"CVE-2019-12290":[0.1463100062114108,-0.2191041574801889],"CVE-2019-12450":[0.06386791663365929,0.11289073456274039],"CVE-2019-12749":[0.04646054122276319,0.11544811115355692],"CVE-2019-13115":[0.2328605688013386,-0.20083517152912217],"CVE-2019-13627":[0.2605042270380897,-0.20974862197949973],"CVE-2019-14697":[-0.29773500881555365,-0.10513123454692051],"CVE-2019-14822":[0.09670076807028881,0.06555193237988982],"CVE-2019-14855":[0.250014289984002,-0.22075295077392793],"CVE-2019-14866":[0.05835277848718357,0.08172271593385697],"CVE-2019-1551":[0.06724869754149257,-0.12046535203223042],"CVE-2019-15847":[0.22920794827994753,-0.23958392261683822],"CVE-2019-15903":[0.09464354618638592,0.10633741990700073],"CVE-2019-16935":[0.07363810644165096,0.11996497900744196],"CVE-2019-17006":[0.11752106916533725,0.08935895965669749],"CVE-2019-17023":[0.13880961906309888,0.06509939774231248],"CVE-2019-17195":[-0.1457242942908449,-0.19162714936253294],"CVE-2019-17498":[0.14388640867344188,0.000623225066226079],"CVE-2019-17543":[0.1917480592060881,-0.20631119061285016],"CVE-2019-17594":[-0.14708538387591688,-0.08362281944598067],"CVE-2019-17595":[-0.14305013901506655,-0.07223974883938354],"CVE-2019-18224":[0.20552840230014233,-0.12769613373669805],"CVE-2019-18276":[-0.09952457200486553,-0.06757250460008987],"CVE-2019-18634":[0.25770214933782365,-0.1491962437993948],"CVE-2019-19956":[0.0825086112005722,0.11177356855204196],"CVE-2019-20388":[0.07961652412758637,0.09617749245477517],"CVE-2019-20907":[0.09328918395172814,0.0911242390501952],"CVE-2019-25013":[0.16254939863961781,-0.20366397972156733],"CVE-2019-3843":[0.2242791153363256,-0.1720187785375074],"CVE-2019-3844":[0.1610518592040176,-0.2538211200586585],"CVE-2019-5094":[0.08462582531944744,0.07401397191349185],"CVE-2019-5188":[0.13448468206010833,0.0008770541080256195],"CVE-2019-5481":[0.26272441948820047,-0.1633758603925242],"CVE-2019-5482":[0.14300305916735637,-0.00643816496383504],"CVE-2019-5747":[-0.2982730915125927,-0.08287835631339184],"CVE-2020-10029":[0.12551206789024416,-0.002142894564851365],"CVE-2020-10543":[0.26350427941953597,-0.1343171176428134],"CVE-2020-10878":[0.1326120098525767,-0.2254030490878759],"CVE-2020-11080":[0.07250930610071901,-0.11074339381979496],"CVE-2020-11501":[0.24035007579541154,-0.23083000625180644],"CVE-2020-11612":[-0.07102951348824361,-0.2541182240751317],"CVE-2020-11656":[-0.0339652659156391,-0.280716101897411],"CVE-2020-11996":[-0.09251903906589493,-0.23559809851752334],"CVE-2020-12243":[0.12413910196528256,-0.009888517091333168],"CVE-2020-12403":[0.14092805245639772,0.07751210281247234],"CVE-2020-12723":[0.19406990112110814,-0.25428138003095496],"CVE-2020-13434":[-0.019770815050172467,-0.2511917854810682],"CVE-2020-13435":[-0.1448337941951095,-0.21127836450261586],"CVE-2020-13630":[-0.10791980364311926,-0.20575667203562537],"CVE-2020-13631":[-0.1076783626513319,-0.25277220106947773],"CVE-2020-13632":[-0.08877781245425949,-0.2627644489411225],"CVE-2020-13777":[0.23988218913859835,-0.08802780656097096],"CVE-2020-13822":[0.06071664435412318,0.18748912165360845],"CVE-2020-13934":[-0.05292528840622389,-0.25068134359723176],"CVE-2020-13935":[-0.1322417951680845,-0.24036272970356443],"CVE-2020-13956":[0.010968967266057974,-0.07218015462995528],"CVE-2020-14039":[-0.4910310495339197,0.1264475944876882],"CVE-2020-14155":[0.25147758224150224,-0.11069857993097429],"CVE-2020-14343":[-0.04034526478074562,-0.26760361174616754],"CVE-2020-14363":[-0.09147229394051215,-0.2500675187371879],"CVE-2020-15138":[0.22829879208764794,0.15913820571648765],"CVE-2020-15358":[-0.02169332658290696,-0.2700123067544934],"CVE-2020-15586":[-0.5007954948693215,0.2136316697751041],"CVE-2020-15999":[0.03216588367512713,-0.016577368495325647],"CVE-2020-16845":[-0.4944491977500184,0.1419222099964359],"CVE-2020-1712":[0.18993960198323603,-0.18717453388286043],"CVE-2020-1751":[0.2714624042072242,-0.18162987072198228],"CVE-2020-1752":[0.16184686773363635,-0.2263844610655606],"CVE-2020-17527":[-0.1293748599439448,-0.20924068248528385],"CVE-2020-1967":[0.07256465951197338,-0.12747150010268385],"CVE-2020-1971":[0.05484905888980317,-0.043183814521103904],"CVE-2020-24553":[-0.5129305041755888,0.17350194887711545],"CVE-2020-24659":[0.27820492165092536,-0.14038063575836984],"CVE-2020-25648":[0.12639086988157208,0.06352756165453853],"CVE-2020-25649":[0.12021716775623748,0.028298495420606435],"CVE-2020-25658":[-0.08922552268472644,-0.2768427042181067],"CVE-2020-25692":[0.13407038889710227,-0.007774360725701342],"CVE-2020-25709":[0.1789574548990268,-0.2554472680364274],"CVE-2020-25710":[0.21813825204236023,-0.15161440131660375],"CVE-2020-26160":[-0.3620788937473895,0.1641587777704697],"CVE-2020-27350":[0.2505268718510906,-0.12612090647383756],"CVE-2020-27618":[0.24733300660343507,-0.203775513212144],"CVE-2020-28168":[0.19020245117292364,0.2043068676774486],"CVE-2020-28196":[0.19975447443038208,-0.22327380307802241],"CVE-2020-28362":[-0.5237130676160843,0.16310188644365423],"CVE-2020-28366":[-0.5044087066690182,0.12186982281743289],"CVE-2020-28367":[-0.47668235430627587,0.20413255174593775],"CVE-2020-28469":[0.0971200721491668,0.22065138538233617],"CVE-2020-28477":[0.11833362424873109,0.20024217458386523],"CVE-2020-28491":[0.007636740147612513,-0.06438458385694364],"CVE-2020-28500":[0.20287866800919263,0.17688528037791054],"CVE-2020-28928":[-0.12642053368940454,-0.10891044298093924],"CVE-2020-29361":[0.06406014792719104,-0.17659496434375865],"CVE-2020-29362":[0.06430968059790543,-0.18570895237552357],"CVE-2020-29363":[0.0623822633732104,-0.1944713052463135],"CVE-2020-29510":[-0.5032124573384513,0.160128480380552],"CVE-2020-29573":[0.05664496761702209,0.10150913622171139],"CVE-2020-29582":[-0.12472983982384553,-0.17718255601288846],"CVE-2020-36221":[0.2103049419149226,-0.21024917139400978],"CVE-2020-36222":[0.25550254769403147,-0.09668134678254259],"CVE-2020-36223":[0.20149740425284451,-0.09854231400239137],"CVE-2020-36224":[0.2330336017289621,-0.21635476874750714],"CVE-2020-36225":[0.21982156930936883,-0.22261865519401694],"CVE-2020-36226":[0.23812111093636193,-0.18356975585448174],"CVE-2020-36227":[0.24324809425713362,-0.14467879683780244],"CVE-2020-36228":[0.1985385660333658,-0.15730986049122864],"CVE-2020-36229":[0.23517607142625035,-0.1027384112696105],"CVE-2020-36230":[0.2756681720759735,-0.1537503661355701],"CVE-2020-3810":[0.22153654836803655,-0.08781990767275516],"CVE-2020-5405":[-0.0568929088500949,-0.2674428580058705],"CVE-2020-5407":[-0.06898355474617451,-0.2377693949047368],"CVE-2020-5408":[-0.09060281814929502,-0.21029268118392416],"CVE-2020-5410":[-0.11063493542162119,-0.18878681626847357],"CVE-2020-6096":[0.27768746079968454,-0.1685313881755518],"CVE-2020-7595":[0.12049916350934338,0.07615285748183016],"CVE-2020-7660":[0.1292352803027057,0.2396156936912574],"CVE-2020-7720":[0.08613486991059402,0.20514932714400386],"CVE-2020-7733":[0.07083568028559104,0.21702960630302165],"CVE-2020-7753":[0.1126489263550728,0.2251848468206267],"CVE-2020-7769":[0.15964478182634476,0.23624382752141668],"CVE-2020-7774":[0.13509712352066325,0.20475878289500501],"CVE-2020-7788":[0.21831934756187962,0.1857332150980182],"CVE-2020-7793":[0.1478175942285121,0.1906967068070116],"CVE-2020-8169":[0.04679466007982536,-0.15776910562291874],"CVE-2020-8177":[0.0589002359016927,-0.048878489497561045],"CVE-2020-8203":[0.1143958642494379,0.24012663048372748],"CVE-2020-8231":[0.04495691920831705,-0.1339335088704909],"CVE-2020-8244":[0.1970430668894158,0.15576511989507263],"CVE-2020-8285":[0.047498103911401746,-0.14449727979866073],"CVE-2020-8286":[0.040418008784555835,-0.14983697506843432],"CVE-2020-8622":[0.10828918004539169,0.09894243725426007],"CVE-2020-8623":[0.05686730760428605,0.12313598506197553],"CVE-2020-8625":[0.10247972148213748,0.0792267816241784],"CVE-2020-9484":[-0.05106465860966851,-0.22867125284094345],"CVE-2021-20231":[0.21311016266337862,-0.2501650407406058],"CVE-2021-20232":[0.2148145000449166,-0.23743771718684928],"CVE-2021-20305":[0.18524586044189892,-0.2315160542806568],"CVE-2021-21290":[-0.008994493708137064,-0.06457380404827426],"CVE-2021-21295":[-0.0007388449747910659,-0.061221684719628106],"CVE-2021-21353":[0.16316867634697838,0.18534433451620638],"CVE-2021-21409":[-0.01079546650427066,-0.05342027607886707],"CVE-2021-22112":[-0.0518008613044593,-0.2828196934988001],"CVE-2021-22876":[0.17685198315671205,-0.2166612511547337],"CVE-2021-22897":[-0.10429590074030431,-0.0899996102702466],"CVE-2021-22922":[-0.07100603602946073,-0.15013408231524963],"CVE-2021-22923":[-0.054151972752620556,-0.13413201681828166],"CVE-2021-22925":[-0.0814839325358313,-0.143968972363439],"CVE-2021-22926":[-0.06797672883984963,-0.12559034972815408],"CVE-2021-22945":[-0.02978493305029124,-0.23168763336867582],"CVE-2021-22946":[0.03798029323298995,-0.1291735273371435],"CVE-2021-22947":[0.0363275789069825,-0.16238845527575346],"CVE-2021-23329":[0.18563127787670347,0.17086821313065909],"CVE-2021-23337":[0.19108725863127834,0.13211774324296002],"CVE-2021-23341":[0.16471997036185465,0.20409444092530407],"CVE-2021-23358":[0.16158606571954495,0.22216523610308786],"CVE-2021-23369":[0.12965302250579297,0.18392198929321926],"CVE-2021-23382":[0.12659737970363322,0.22034717999620232],"CVE-2021-23383":[0.1783747019322248,0.18886470591547308],"CVE-2021-23400":[0.20354732477947657,0.11131266842879659],"CVE-2021-23424":[0.19122912222938807,0.22138445219671374],"CVE-2021-23436":[0.21253499178473756,0.16339897671772283],"CVE-2021-23440":[0.2237927912051342,0.17295887031767126],"CVE-2021-23840":[0.06477054734220966,-0.04783901545246571],"CVE-2021-23841":[0.0611806314247922,-0.042545415606207275],"CVE-2021-24031":[0.2541049417541737,-0.17455370146887475],"CVE-2021-24122":[-0.10494215247559216,-0.22701487927155856],"CVE-2021-25122":[-0.036613329517841846,-0.25044712802832175],"CVE-2021-25214":[0.13175946953507542,0.08776894579013414],"CVE-2021-25215":[0.0717679601554348,0.07639240197303959],"CVE-2021-25329":[-0.0073568314056383834,-0.26205869048673247],"CVE-2021-25949":[0.220534412431613,0.11581357029523986],"CVE-2021-26707":[0.17855142236978405,0.15049050018579024],"CVE-2021-27212":[0.14090081148498756,-0.2013000634729405],"CVE-2021-27219":[0.04228471312159216,0.10379505710941493],"CVE-2021-27290":[0.2090298084163579,0.12798695020886697],"CVE-2021-27292":[0.17697846793803612,0.2124761392162039],"CVE-2021-27515":[0.14421407676800208,0.23999293255127196],"CVE-2021-27918":[-0.5275614615947782,0.15217103098872023],"CVE-2021-28831":[-0.055467632723754365,-0.1491541383770474],"CVE-2021-29425":[-0.008204710942114442,-0.24062417259181657],"CVE-2021-29923":[-0.530312522067486,0.17335432785374658],"CVE-2021-30139":[-0.12925974749896876,-0.11597382915592769],"CVE-2021-30640":[-0.13672407426309605,-0.22577255775700983],"CVE-2021-3114":[-0.50888650188569,0.2038087370244591],"CVE-2021-31525":[-0.4941596564919447,0.17871898733850836],"CVE-2021-31535":[-0.0758838966525393,-0.22083772830608117],"CVE-2021-3156":[0.27392455167468194,-0.12426037564052231],"CVE-2021-32723":[0.1505352791341986,0.2134002297807835],"CVE-2021-32803":[0.2043207093666798,0.2102694339056055],"CVE-2021-32804":[0.08260030806198856,0.22587023903258377],"CVE-2021-33037":[-0.10645612957596286,-0.2678414473926089],"CVE-2021-33194":[-0.5147516462366415,0.13044417413673176],"CVE-2021-33195":[-0.49270199435839473,0.1986924027447976],"CVE-2021-33196":[-0.5200319574600668,0.1974040694759666],"CVE-2021-33197":[-0.48575420982691203,0.2151463559318699],"CVE-2021-33198":[-0.5242586442300992,0.14014957624708257],"CVE-2021-3326":[0.14078564273608324,-0.24219863071245568],"CVE-2021-33503":[-0.0678835383179754,-0.28176455583309457],"CVE-2021-33560":[0.19957325510665938,-0.24166015170727828],"CVE-2021-33574":[0.15482374834062496,-0.2406253182388919],"CVE-2021-33910":[0.2681359756064204,-0.19590234081573937],"CVE-2021-3449":[0.03266494838953466,-0.13920435742203302],"CVE-2021-3450":[-0.08043998729718455,-0.12139157229548035],"CVE-2021-34558":[-0.507395922322966,0.18874360343606603],"CVE-2021-3520":[0.16996965018267518,-0.1827860991947418],"CVE-2021-35515":[-0.11633603603433253,-0.23738436850215205],"CVE-2021-35516":[-0.11993720060306548,-0.2206999059849717],"CVE-2021-35517":[-0.1386923555867954,-0.1734579450418739],"CVE-2021-3580":[0.2669368218389066,-0.11102114282977495],"CVE-2021-35942":[0.24015527532540992,-0.16317423685887245],"CVE-2021-36090":[-0.1314241042569047,-0.19454332769102325],"CVE-2021-36159":[-0.08750093893516914,-0.13347197005994293],"CVE-2021-36221":[-0.5239059529297483,0.1848709164880571],"CVE-2021-36222":[0.23255912853163888,-0.120336948360219],"CVE-2021-3711":[0.030962974342422078,-0.15235537721121314],"CVE-2021-3712":[0.03985984175800028,-0.14260101761020494],"CVE-2021-3749":[0.10394932266545903,0.20582037537079034],"CVE-2021-3757":[0.17765119904193405,0.23018975914043857],"CVE-2021-37701":[0.22620103376597853,0.1458121344754411],"CVE-2021-37712":[0.09687201520787156,0.23612097866797424],"CVE-2021-37713":[0.2271619471682052,0.13175097546767686],"CVE-2021-37714":[-0.12181629584468352,-0.2534198778847833],"CVE-2021-37750":[0.2180284777040268,-0.19561769301589502],"CVE-2021-39537":[-0.12274150078552955,-0.10214048603384213],"CVE-2021-40528":[0.17358394150507736,-0.24110088606091287],"CVE-2021-41079":[-0.07471136391362165,-0.270257077036034],"CVE-2021-41581":[-0.3105189286408306,-0.09306758524669519],"ClusterRole.default":[-0.18500216222977614,0.40279556288170626],"ClusterRoleBinding.default":[-0.2708165628761586,0.40795109916953065],"DaemonSet.default":[-0.26445348608753866,0.1445491196011864],"Deployment.default":[-0.17303529800541403,0.10936986838826383],"GHSA-2mvq-xp48-4c77":[0.07512314817675812,0.19426137173541275],"GHSA-4qhx-g9wp-g9m6":[0.16464640969006888,0.16743960071813463],"GHSA-5854-jvxx-2cg9":[0.06016933678764866,0.20476535533075266],"GHSA-7hx8-2rxv-66xv":[0.1948936493701251,0.18966786057284887],"GHSA-ccrp-c664-8p4j":[0.09684614764557004,0.18757010015029127],"GHSA-g64q-3vg8-8f93":[0.21064635180689084,0.19700696316097938],"GHSA-mg85-8mv5-ffjr":[0.2087240524058824,0.14423419150378822],"Job.default":[-0.2207903446277438,0.1511308446068829],"PRISMA-2021-0081":[-0.002532453593886603,0.0597922644466479],"PRISMA-2021-0125":[0.14193712926054014,0.22666236562471018],"Pod.default":[-0.20638827109965727,0.09236196034277457],"PodSecurityPolicy.default":[-0.27970945395042013,0.31227864922560333],"StatefulSet.default":[-0.11745351860921606,0.06401707002885346],"bats/bats:v1.1.0":[-0.22089576417378165,-0.06271420407624025],"deps":[0.9531474315207296,0.6071834609713778],"docker.elastic.co/elasticsearch/elasticsearch:7.8.1":[0.06348478752475088,0.03467810308169344],"docker.elastic.co/kibana/kibana:7.8.1":[0.11934483047477779,0.12611829729229407],"docker.io/bitnami/redis:5.0.7-debian-10-r0":[0.15999762719442884,-0.14220713633178467],"kubernetes-pipeline":[1.0,0.637821795806378],"quay.io/coreos/kube-state-metrics:v1.9.7":[-0.2880524320030593,0.13794505878978955],"quay.io/coreos/prometheus-operator:v0.38.1":[-0.4504438524285516,0.15900589489576195],"quay.io/prometheus/node-exporter:v1.0.0":[-0.4682287698902054,0.1649976929017837],"squareup/ghostunnel:v1.5.2":[-0.030291991936211304,-0.09235213758059313],"us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0":[-0.04373808765512356,-0.16887211171501532],"wso2/kubernetes-pipeline":[-0.22197998758230486,0.19979551627990463]}},"id":"1143678","type":"StaticLayoutProvider"},{"attributes":{},"id":"1143674","type":"MultiLine"},{"attributes":{},"id":"1143717","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"1143649"},{"id":"1143650"},{"id":"1143651"},{"id":"1143652"},{"id":"1143653"},{"id":"1143654"},{"id":"1143663"},{"id":"1143664"},{"id":"1143665"}]},"id":"1143656","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,9,9,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,7.1,5.3,5.3,5.3,null,7.7,null,null,9.8,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.7,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,5.5,null],"description":["wso2/kubernetes-pipeline",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-blackbox-exporter.default (container 0) - blackbox-exporter","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Containers should not share the host network namespace"

View BlastRadius Graph