CVE-2020-36242

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

bryanalves-couchpotato

Bokeh Plot Bokeh.set_log_level("info"); {"96206488-b552-4423-a8a0-55471bf806db":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"128692","type":"TapTool"},{"attributes":{"data_source":{"id":"128703"},"glyph":{"id":"128702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"128705"}},"id":"128704","type":"GlyphRenderer"},{"attributes":{},"id":"128760","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"128683"}},"id":"128679","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.1,6.1,5.5,5.5,5.5,5.5,5.5,5.4],"description":["bryanalves/couchpotato",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-couchpotato.default (container 0) - couchpotato","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

bryanalves-sickchill

Bokeh Plot Bokeh.set_log_level("info"); {"88aa0eaa-67b3-4916-8ea8-eecbc7038185":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"133235"}},"id":"133237","type":"CDSView"},{"attributes":{"formatter":{"id":"133281"},"major_label_policy":{"id":"133279"},"ticker":{"id":"133210"}},"id":"133209","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"133213"},{"id":"133214"},{"id":"133215"},{"id":"133216"},{"id":"133217"},{"id":"133218"},{"id":"133227"},{"id":"133228"},{"id":"133229"}]},"id":"133220","type":"Toolbar"},{"attributes":{"data_source":{"id":"133239"},"glyph":{"id":"133238"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"133241"}},"id":"133240","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"133219"}},"id":"133215","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,6.5,6.5,6.1,6.1,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3],"description":["bryanalves/sickchill",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sickchill.default (container 0) - sickchill","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-front

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2017-18342, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35512, CVE-2020-1712, CVE-2020-14363, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-23358, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-11023, CVE-2020-11022, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2016-1585, CVE-2021-35942, CVE-2020-36242, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12761, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-25659, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"61067dc7-04fa-410e-99df-3010702b6567":{"defs":[],"roots":{"references":[{"attributes":{},"id":"177993","type":"BasicTickFormatter"},{"attributes":{},"id":"177950","type":"MultiLine"},{"attributes":{},"id":"177922","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"177975","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"177917"},"ticker":null},"id":"177920","type":"Grid"},{"attributes":{"overlay":{"id":"177931"}},"id":"177927","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.45394688941816796,-0.13053645551482143],"CKV_K8S_11":[0.4563692929826402,-0.15147559586695497],"CKV_K8S_15":[0.4304703826419491,-0.2076089464420328],"CKV_K8S_20":[0.41157676122310727,-0.15082418287652583],"CKV_K8S_22":[0.4124292558927698,-0.1766031174497272],"CKV_K8S_23":[0.38310368319572335,-0.20403889635282457],"CKV_K8S_28":[0.4441761677884755,-0.1942638337934131],"CKV_K8S_29":[0.39046604617556857,-0.17707717654856137],"CKV_K8S_30":[0.39447658618026127,-0.22156073795088962],"CKV_K8S_31":[0.4346659448570213,-0.1408470912808957],"CKV_K8S_37":[0.4155725043184794,-0.220682136520747],"CKV_K8S_38":[0.4243107210552022,-0.11051520209281361],"CKV_K8S_40":[0.40782026566300966,-0.20116771603302303],"CKV_K8S_43":[0.4432366595631551,-0.11364320142760971],"CKV_K8S_8":[0.41249757602714276,-0.12761917951460083],"CKV_K8S_9":[0.455071252028121,-0.17271146908413007],"CVE-2016-10228":[-0.019486936076683066,-0.13168630047876861],"CVE-2016-1585":[0.0061955912798619455,-0.010944363161093712],"CVE-2016-2781":[0.05500701817341586,-0.028107697803472245],"CVE-2016-9318":[0.06804787567697516,-0.09846261335327315],"CVE-2017-16932":[0.07442570720560178,0.021573556625139153],"CVE-2017-18258":[-0.1860129852055133,-0.001794891547127753],"CVE-2017-18342":[-0.1599723968357442,0.05787937595872962],"CVE-2018-12886":[0.0012956960046523521,-0.11630531654519291],"CVE-2018-14404":[-0.09379267050161202,0.11620398662783583],"CVE-2018-14567":[-0.05668024123771267,-0.11800347111011875],"CVE-2018-7169":[0.009279331995052618,0.16658443980148094],"CVE-2019-12290":[0.11431313918672519,0.032726525145681154],"CVE-2019-12761":[-0.09214661541984266,0.14400448071981423],"CVE-2019-13115":[0.030986085510923682,-0.07000533810789322],"CVE-2019-13627":[0.04958115666529702,0.14567136877180176],"CVE-2019-14855":[-0.12259647216024365,-0.06744042841202434],"CVE-2019-1551":[-0.015579107804335107,-0.09813487268710452],"CVE-2019-15847":[-0.1406971534613962,-0.09287711232243928],"CVE-2019-16168":[0.09400647576426527,0.09553184083610802],"CVE-2019-17498":[-0.01380985450335237,0.12986941231696275],"CVE-2019-17543":[-0.07614326428948096,-0.10586920361294298],"CVE-2019-19603":[-0.019206861639284725,0.17464088736268535],"CVE-2019-19645":[0.04235030285253021,0.06388301519594734],"CVE-2019-19923":[-0.20596938303011433,0.00694985226959727],"CVE-2019-19924":[0.034424249890640954,-0.10213817926358604],"CVE-2019-19925":[0.08999894430178292,-0.07069936340858367],"CVE-2019-19956":[-0.16660141669623202,0.08474843858423256],"CVE-2019-19959":[-0.1427798999652221,0.004269064138809535],"CVE-2019-20218":[0.10172617930793201,0.04890652900717817],"CVE-2019-20367":[0.018297373535398488,0.11615697504876589],"CVE-2019-20388":[-0.05616778102226632,0.14285550057698124],"CVE-2019-20454":[-0.06818667373952371,-0.14505688463660746],"CVE-2019-20807":[-0.07129735079593263,-0.07951249262374821],"CVE-2019-20907":[-0.09092930900663002,-0.1426606554315585],"CVE-2019-20916":[-0.08349395847166809,-0.12538272471860276],"CVE-2019-25013":[-0.12206754995888139,0.15027261377630144],"CVE-2019-3843":[-0.10731397680156651,0.09295902902417452],"CVE-2019-3844":[-0.15029423888505128,-0.05714282504469948],"CVE-2019-5188":[-0.1044968669738232,0.029118339674738827],"CVE-2020-10029":[-0.13733219309692757,0.10198910209756643],"CVE-2020-10531":[0.049390963219389496,-0.08305704133949868],"CVE-2020-10543":[-0.023195694783859137,0.08598153098782078],"CVE-2020-10878":[0.05875157282310099,0.04508832139331047],"CVE-2020-11022":[-0.17711994881210366,0.03820020318645158],"CVE-2020-11023":[0.02989797188738114,-0.12417452599232585],"CVE-2020-11080":[-0.03773624802394376,0.16713665796426705],"CVE-2020-11501":[0.05841231839878415,-0.05514597517748986],"CVE-2020-12049":[-0.139137721585068,0.14119662188796567],"CVE-2020-12243":[-0.07330160656227329,0.12439525933784186],"CVE-2020-12723":[-0.025436435413174873,-0.040897875622020755],"CVE-2020-13434":[0.08073312656085593,0.11363831381468957],"CVE-2020-13435":[-0.06482845805418223,0.05092998724670946],"CVE-2020-13630":[-0.046690430541263324,-0.09448201083660687],"CVE-2020-13631":[-0.09511873710705782,0.06116537943617458],"CVE-2020-13632":[-0.1760650018736302,0.10552690215412557],"CVE-2020-13777":[-0.18035694732998903,0.06220011714297455],"CVE-2020-14155":[0.08042854966370037,0.04901518655610103],"CVE-2020-14344":[0.005489281546596953,0.13781131850695827],"CVE-2020-14363":[-0.029044801304016262,-0.07261571029826158],"CVE-2020-15358":[0.000990566076156303,-0.07546843230721996],"CVE-2020-1712":[-0.14956159327009527,-0.07457403123874892],"CVE-2020-1751":[-0.14342354008640634,-0.11284001600503658],"CVE-2020-1752":[0.013945241408980645,-0.09619963925269755],"CVE-2020-1967":[0.10816211956927281,0.06841601014582523],"CVE-2020-1971":[0.04512502420754813,0.017518985871482082],"CVE-2020-21913":[0.04761145133854024,0.12209216742190981],"CVE-2020-24659":[-0.17729674561158418,-0.06248310095355966],"CVE-2020-24977":[-0.007925495692763363,-0.14594889768867636],"CVE-2020-25659":[0.1075269154428901,-0.021280240537066914],"CVE-2020-25692":[-0.16118830902766226,-0.09495737761937344],"CVE-2020-25709":[0.07052979934515588,-0.07676391077316298],"CVE-2020-25710":[0.03640996030467157,-0.008908046111653882],"CVE-2020-27350":[0.04669201502749396,0.09925969348187956],"CVE-2020-27618":[0.08920320473658502,0.07507682764537266],"CVE-2020-28196":[-0.11921636502052457,-0.13232587384301114],"CVE-2020-29361":[-0.11678959579112073,-0.006102993121225776],"CVE-2020-29362":[-0.09892133198128777,-0.06009390283347793],"CVE-2020-29363":[-0.14621074527078065,0.08178366164063658],"CVE-2020-35512":[0.012420184867967388,-0.13378339403289036],"CVE-2020-36221":[0.028136123021196096,0.15817798696010968],"CVE-2020-36222":[-0.17458594073141837,-0.023975745581045618],"CVE-2020-36223":[-0.11873882013683165,-0.035795741190349235],"CVE-2020-36224":[-0.10515140811167024,0.1610087939837965],"CVE-2020-36225":[0.06672970674581108,0.09875014409287854],"CVE-2020-36226":[-0.009532891933563041,0.04858500042136399],"CVE-2020-36227":[0.005589114296853798,-0.04903158695626666],"CVE-2020-36228":[-0.19798851292562014,0.05981120768329074],"CVE-2020-36229":[-0.08609340443600669,-0.006321557952508683],"CVE-2020-36230":[-0.19108256219833,0.021122790311324868],"CVE-2020-36242":[0.022691451695479592,0.03380039712016708],"CVE-2020-3810":[-0.14825901320962362,-0.019558692038374268],"CVE-2020-6096":[-0.14909757395801645,-0.03955321368971374],"CVE-2020-7595":[-0.009012955121145043,0.15649780208129005],"CVE-2020-8169":[-0.03292049858884984,-0.11598520104956021],"CVE-2020-8177":[-0.08117709005175851,0.15796914785599173],"CVE-2020-8231":[-0.03262098835813178,0.14717384874957493],"CVE-2020-8285":[0.03267000969248228,-0.04358568584831075],"CVE-2020-8286":[-0.17982462659144968,-0.04648534096892936],"CVE-2020-8492":[-0.0541598545241459,0.17554195933168226],"CVE-2021-20231":[-0.12087007255444895,0.07109219232676274],"CVE-2021-20232":[-0.15927409866349546,0.02634118346292463],"CVE-2021-20305":[-0.2035388912521807,-0.017926688554032993],"CVE-2021-22876":[-0.07897673047553982,0.09083852813471763],"CVE-2021-22946":[-0.1669126441021333,0.0005179705990356316],"CVE-2021-22947":[-0.12184347526629483,-0.11295573551517271],"CVE-2021-23336":[0.11307408536649456,0.004710074784466935],"CVE-2021-23358":[0.08051575652025701,-0.026350462786119317],"CVE-2021-23840":[-0.056443044750852885,-0.055430492364603075],"CVE-2021-23841":[-0.05040600738307597,-0.13932793323652237],"CVE-2021-24031":[-0.050746821252652646,0.08292454103640975],"CVE-2021-27212":[-0.03506453519391993,-0.1508961128266014],"CVE-2021-27218":[0.10005876499480071,-0.04287887946837283],"CVE-2021-27219":[0.0809601331789318,-0.05060694701606415],"CVE-2021-28153":[-0.15779598827648844,0.11058518100975918],"CVE-2021-30535":[-0.13275512568739714,0.028868179234829105],"CVE-2021-31535":[-0.12344336871573698,0.11481063716928318],"CVE-2021-3177":[0.026953913557934434,0.09191685975076475],"CVE-2021-31879":[-0.11216943475194428,0.1311869241087859],"CVE-2021-3326":[0.014986734942543056,0.06966647224863602],"CVE-2021-33560":[0.06760667521184636,0.12918483417743729],"CVE-2021-33574":[-0.20059205545447867,0.03935017319331667],"CVE-2021-33910":[-0.08315277851209268,-0.03750313720039224],"CVE-2021-3449":[-0.053125666305025084,0.1149831486251361],"CVE-2021-3516":[-0.1528731432752523,0.12805569164857367],"CVE-2021-3517":[-0.002634959323147716,0.09874826790911274],"CVE-2021-3518":[-0.03132023156295901,0.11866453096692627],"CVE-2021-3520":[-0.13817781981396646,0.053189831459637786],"CVE-2021-3537":[-0.18858840387336212,0.08464453245770513],"CVE-2021-3541":[-0.09532037720315961,-0.08972244344024422],"CVE-2021-3580":[-0.10239847299370766,-0.11920871209881392],"CVE-2021-35942":[0.09320985327145906,-0.005160550361105044],"CVE-2021-36222":[-0.07157655632833687,0.16997266882841952],"CVE-2021-3711":[0.0280243103639751,0.13642318287526103],"CVE-2021-3712":[0.06706644770094593,0.0743111965549417],"CVE-2021-3770":[0.05086252485426066,-0.11407560750079622],"CVE-2021-37750":[-0.11739921961495856,-0.09225997262452257],"CVE-2021-3778":[0.09746064680097256,0.021299968858101224],"CVE-2021-3796":[-0.19543875641944733,-0.03546201663316217],"CVE-2021-40528":[-0.1777151155539712,-0.08086280238367552],"CVE-2021-41617":[0.06918495223149036,-0.0025241910449452748],"Deployment.default":[0.335290433168374,-0.13423447511481762],"choerodon/hzero-front":[0.43364752826117303,-0.17175422478843314],"deps":[-0.832778716422852,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0":[-0.04136498608294111,0.010983489440433546]}},"id":"177954","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"177917"}],"center":[{"id":"177920"},{"id":"177924"}],"height":768,"left":[{"id":"177921"}],"renderers":[{"id":"177945"},{"id":"177985"}],"title":{"id":"177907"},"toolbar":{"id":"177932"},"width":1024,"x_range":{"id":"177909"},"x_scale":{"id":"177913"},"y_range":{"id":"177911"},"y_scale":{"id":"177915"}},"id":"177906","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"177918","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"177939","type":"HoverTool"},{"attributes":{},"id":"177926","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"178005"}},"id":"177941","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"177931","type":"BoxAnnotation"},{"attributes":{"source":{"id":"177947"}},"id":"177949","type":"CDSView"},{"attributes":{},"id":"177913","type":"LinearScale"},{"attributes":{},"id":"177988","type":"AllLabels"},{"attributes":{},"id":"177990","type":"BasicTickFormatter"},{"attributes":{},"id":"177998","type":"NodesOnly"},{"attributes":{},"id":"177915","type":"LinearScale"},{"attributes":{},"id":"178009","type":"Selection"},{"attributes":{},"id":"177929","type":"ResetTool"},{"attributes":{"formatter":{"id":"177990"},"major_label_policy":{"id":"177988"},"ticker":{"id":"177918"}},"id":"177917","type":"LinearAxis"},{"attributes":{},"id":"177928","type":"SaveTool"},{"attributes":{"data_source":{"id":"177951"},"glyph":{"id":"177950"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177953"}},"id":"177952","type":"GlyphRenderer"},{"attributes":{},"id":"178006","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"177925"},{"id":"177926"},{"id":"177927"},{"id":"177928"},{"id":"177929"},{"id":"177930"},{"id":"177939"},{"id":"177940"},{"id":"177941"}]},"id":"177932","type":"Toolbar"},{"attributes":{},"id":"177909","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"177947"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"177985","type":"LabelSet"},{"attributes":{"formatter":{"id":"177993"},"major_label_policy":{"id":"177991"},"ticker":{"id":"177922"}},"id":"177921","type":"LinearAxis"},{"attributes":{"data_source":{"id":"177947"},"glyph":{"id":"177976"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177949"}},"id":"177948","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"177975"}},"size":{"value":20}},"id":"177976","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178005","type":"BoxAnnotation"},{"attributes":{},"id":"178007","type":"Selection"},{"attributes":{},"id":"177911","type":"DataRange1d"},{"attributes":{},"id":"177991","type":"AllLabels"},{"attributes":{"source":{"id":"177951"}},"id":"177953","type":"CDSView"},{"attributes":{},"id":"177925","type":"PanTool"},{"attributes":{},"id":"177930","type":"HelpTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2017-18342","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-35512","CVE-2020-1712","CVE-2020-14363","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2021-23358","CVE-2020-8177","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-11023","CVE-2020-11022","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-12049","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2016-1585","CVE-2021-35942","CVE-2020-36242","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12761","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-25659","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0"]},"selected":{"id":"178009"},"selection_policy":{"id":"178008"}},"id":"177951","type":"ColumnDataSource"},{"attributes":{},"id":"178008","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.2,7.1,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/hzero-front",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

citrix-citrix-ingress-controller

Bokeh Plot Bokeh.set_log_level("info"); {"787f7ad9-634d-4026-bcf7-a77a4eb71462":{"defs":[],"roots":{"references":[{"attributes":{},"id":"179286","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.5,6.5,9.8,9.8,6.5,5.9,5.7],"description":["citrix/citrix-ingress-controller",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-citrix-ingress-controller.default (container 0) - cic","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cronce-couchpotato

CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-36329, CVE-2020-36328, CVE-2020-11656, CVE-2019-9636, CVE-2019-8457, CVE-2019-6978, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-19646, CVE-2019-14697, CVE-2019-1353, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-19486, CVE-2018-1000517, CVE-2021-25288, CVE-2021-25287, CVE-2020-36331, CVE-2020-36330, CVE-2020-36242, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2020-8112, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2019-6977, CVE-2019-6128, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2018-21010, CVE-2018-14550, CVE-2021-3517, CVE-2020-11538, CVE-2019-17498, CVE-2019-13115, CVE-2018-12886, CVE-2020-27844, CVE-2020-27823, CVE-2020-27814, CVE-2020-10379, CVE-2019-2201, CVE-2019-19604, CVE-2019-18276, CVE-2021-40330, CVE-2021-33560, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23840, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-6851, CVE-2020-5260, CVE-2020-36332, CVE-2020-11080, CVE-2020-11008, CVE-2019-9923, CVE-2019-9513, CVE-2019-9511, CVE-2019-5815, CVE-2019-5747, CVE-2019-3823, CVE-2019-20916, CVE-2019-20454, CVE-2019-19956, CVE-2019-19911, CVE-2019-19244, CVE-2019-18874, CVE-2019-18197, CVE-2019-16865, CVE-2019-15903, CVE-2019-15847, CVE-2019-1351, CVE-2019-13118, CVE-2019-13117, CVE-2019-11324, CVE-2018-20843, CVE-2018-20679, CVE-2018-16890, CVE-2018-14647, CVE-2018-14553, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2021-3541, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2020-15389, CVE-2019-16168, CVE-2019-14973, CVE-2019-10927, CVE-2018-5785, CVE-2018-14498, CVE-2018-14048, CVE-2021-31879, CVE-2021-28957, CVE-2020-27783, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-1559, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20193, CVE-2020-28928, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2018-5711, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"101a3dfb-e46f-4712-bc6d-5096dacb5e60":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"249617"},"ticker":null},"id":"249620","type":"Grid"},{"attributes":{},"id":"249618","type":"BasicTicker"},{"attributes":{},"id":"249629","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"249675","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"249705"}},"id":"249641","type":"BoxSelectTool"},{"attributes":{},"id":"249625","type":"PanTool"},{"attributes":{},"id":"249626","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"249705","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"249621"},"dimension":1,"ticker":null},"id":"249624","type":"Grid"},{"attributes":{"callback":null},"id":"249640","type":"TapTool"},{"attributes":{},"id":"249630","type":"HelpTool"},{"attributes":{},"id":"249615","type":"LinearScale"},{"attributes":{"data_source":{"id":"249647"},"glyph":{"id":"249676"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249649"}},"id":"249648","type":"GlyphRenderer"},{"attributes":{},"id":"249706","type":"UnionRenderers"},{"attributes":{},"id":"249698","type":"NodesOnly"},{"attributes":{"data_source":{"id":"249651"},"glyph":{"id":"249650"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249653"}},"id":"249652","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"249617"}],"center":[{"id":"249620"},{"id":"249624"}],"height":768,"left":[{"id":"249621"}],"renderers":[{"id":"249645"},{"id":"249685"}],"title":{"id":"249607"},"toolbar":{"id":"249632"},"width":1024,"x_range":{"id":"249609"},"x_scale":{"id":"249613"},"y_range":{"id":"249611"},"y_scale":{"id":"249615"}},"id":"249606","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"249628","type":"SaveTool"},{"attributes":{"source":{"id":"249651"}},"id":"249653","type":"CDSView"},{"attributes":{"source":{"id":"249647"}},"id":"249649","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["cronce/couchpotato",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-couchpotato.default (container 0) - couchpotato","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

duyet-amundsen

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2020-10029, CVE-2021-21290, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-3520, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36242, CVE-2021-23369, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-7793, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-26137, CVE-2019-16168, CVE-2021-3449, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-23382, CVE-2020-29362, CVE-2020-28500, CVE-2020-28493, CVE-2020-24025, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2021-20066, CVE-2020-27618, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16, CKV_K8S_29, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da018c0-5f48-4d5a-bffc-240051497906":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"336203"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"336241","type":"LabelSet"},{"attributes":{"formatter":{"id":"336249"},"major_label_policy":{"id":"336247"},"ticker":{"id":"336178"}},"id":"336177","type":"LinearAxis"},{"attributes":{},"id":"336169","type":"LinearScale"},{"attributes":{},"id":"336206","type":"MultiLine"},{"attributes":{},"id":"336263","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336187","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"336231"}},"size":{"value":20}},"id":"336232","type":"Circle"},{"attributes":{"overlay":{"id":"336187"}},"id":"336183","type":"BoxZoomTool"},{"attributes":{},"id":"336246","type":"BasicTickFormatter"},{"attributes":{},"id":"336178","type":"BasicTicker"},{"attributes":{},"id":"336259","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336261","type":"BoxAnnotation"},{"attributes":{},"id":"336174","type":"BasicTicker"},{"attributes":{},"id":"336262","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"336231","type":"CategoricalColorMapper"},{"attributes":{},"id":"336254","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3,5.3,5.3,7,5.4,null,9.8,9.8,9.8,9.8,9.8,9.1,9,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["duyet/amundsen",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

enix-netbox

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-35042, CVE-2021-31535, CVE-2021-30459, CVE-2021-25289, CVE-2020-14343, CVE-2021-36159, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2021-39537, CVE-2021-32027, CVE-2020-35654, CVE-2020-25695, CVE-2020-25694, CVE-2020-35492, CVE-2020-18032, CVE-2021-33503, CVE-2021-31542, CVE-2021-30139, CVE-2021-28831, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27219, CVE-2021-27218, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-25696, CVE-2021-3450, CVE-2020-35653, CVE-2021-25292, CVE-2021-20205, CVE-2020-8927, CVE-2020-15999, CVE-2021-28957, CVE-2020-27783, CVE-2021-23336, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20227, CVE-2020-28928, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-21419, CVE-2020-28493, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8ed5f028-858e-4c97-b879-d6f1e0cb03a2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"354961","type":"LinearScale"},{"attributes":{"axis":{"id":"354965"},"ticker":null},"id":"354968","type":"Grid"},{"attributes":{},"id":"354998","type":"MultiLine"},{"attributes":{},"id":"355056","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","netbox","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","CVE-2021-35042","CVE-2021-31535","CVE-2021-30459","CVE-2021-25289","CVE-2020-14343","CVE-2021-36159","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2021-39537","CVE-2021-32027","CVE-2020-35654","CVE-2020-25695","PRISMA-2021-0134","CVE-2020-25694","CVE-2020-35492","CVE-2020-18032","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-31542","CVE-2021-30139","CVE-2021-28831","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-27219","CVE-2021-27218","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-25696","CVE-2021-3450","CVE-2020-35653","CVE-2021-25292","CVE-2021-20205","CVE-2020-8927","CVE-2020-15999","CVE-2021-28957","CVE-2020-27783","CVE-2021-23336","CVE-2021-41581","CVE-2021-28678","CVE-2021-28675","CVE-2021-20227","CVE-2020-28928","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-21419","CVE-2020-28493"],"start":["enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3"]},"selected":{"id":"355057"},"selection_policy":{"id":"355056"}},"id":"354999","type":"ColumnDataSource"},{"attributes":{"text":"enix-netbox"},"id":"354955","type":"Title"},{"attributes":{"data_source":{"id":"354995"},"glyph":{"id":"355024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"354997"}},"id":"354996","type":"GlyphRenderer"},{"attributes":{},"id":"355054","type":"UnionRenderers"},{"attributes":{},"id":"355055","type":"Selection"},{"attributes":{},"id":"355039","type":"AllLabels"},{"attributes":{"source":{"id":"354999"}},"id":"355001","type":"CDSView"},{"attributes":{},"id":"354959","type":"DataRange1d"},{"attributes":{},"id":"355036","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"355000"},"inspection_policy":{"id":"355046"},"layout_provider":{"id":"355002"},"node_renderer":{"id":"354996"},"selection_policy":{"id":"355051"}},"id":"354993","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"354988","type":"TapTool"},{"attributes":{},"id":"355057","type":"Selection"},{"attributes":{},"id":"354963","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"355023"}},"size":{"value":20}},"id":"355024","type":"Circle"},{"attributes":{},"id":"354974","type":"WheelZoomTool"},{"attributes":{},"id":"355051","type":"NodesOnly"},{"attributes":{},"id":"354966","type":"BasicTicker"},{"attributes":{},"id":"355046","type":"NodesOnly"},{"attributes":{},"id":"354957","type":"DataRange1d"},{"attributes":{},"id":"354973","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13553522318423783,0.2919733452541402],"CKV_K8S_11":[-0.15393719447116888,0.29812224568215445],"CKV_K8S_12":[-0.09498267282403007,0.34010221329624657],"CKV_K8S_13":[-0.07364015973004294,0.3234833880162984],"CKV_K8S_15":[-0.16035026535578917,0.3156872928104202],"CKV_K8S_20":[-0.11687509188567323,0.30527694435526437],"CKV_K8S_22":[-0.0911740454669719,0.3225788784389399],"CKV_K8S_28":[-0.17166454503882456,0.2769263284549151],"CKV_K8S_31":[-0.17510317127303524,0.2961121094873334],"CKV_K8S_35":[-0.11406900489719186,0.3228259081493794],"CKV_K8S_37":[-0.11353971875825913,0.2875037717550832],"CKV_K8S_38":[-0.12085788633140433,0.3390482143950969],"CKV_K8S_40":[-0.15060896314689057,0.27512756583355436],"CKV_K8S_43":[-0.08901197592160501,0.3030721178749235],"CVE-2016-10228":[0.09944664192971397,-0.0379584795231449],"CVE-2016-2781":[0.16283580561570885,0.014034360843347101],"CVE-2016-9318":[0.13877842577324634,0.1631742087244201],"CVE-2017-16932":[0.21455576614483926,-0.08456437490858973],"CVE-2017-18258":[0.20623108219125752,0.1405224792385865],"CVE-2018-12886":[0.15113305500391921,0.06151208620474855],"CVE-2018-14404":[0.2289620746518239,0.08788987044793647],"CVE-2018-14567":[0.25966877435863855,-0.0005696744686833916],"CVE-2018-7169":[0.1651185962720017,-0.04551451095270403],"CVE-2019-12290":[0.1829682178897811,-0.045826259922608414],"CVE-2019-13115":[0.16808856651798723,0.07031318095056296],"CVE-2019-13627":[0.18579116293149325,-0.0015008627816839929],"CVE-2019-14855":[0.1538916771688756,-0.07132895796793397],"CVE-2019-1551":[0.1313983531092109,0.04247276063036961],"CVE-2019-15847":[0.047868219947637555,0.0882728265688999],"CVE-2019-16168":[0.20501319174482996,0.12105884833183789],"CVE-2019-17498":[0.0694694007526847,0.09420927110014493],"CVE-2019-17543":[0.1951667819950745,-0.01747334865012907],"CVE-2019-19603":[0.16231066484205753,0.16230628415265025],"CVE-2019-19645":[0.2481942686867556,0.0850223280123371],"CVE-2019-19923":[0.1841671779295399,0.13043004087638863],"CVE-2019-19924":[0.2567968466542001,0.06029817963751215],"CVE-2019-19925":[0.15608822761299257,0.1450573905942427],"CVE-2019-19956":[0.19368767605397025,-0.10203723422305909],"CVE-2019-19959":[0.21807547840026717,0.1105309936835911],"CVE-2019-20218":[0.2283114435533422,-0.0665111948484809],"CVE-2019-20367":[0.23840992556157803,0.06457827891761073],"CVE-2019-20388":[0.2461727472591139,-0.03297736730890777],"CVE-2019-25013":[0.1819933562215719,0.060120768261429654],"CVE-2019-3843":[0.15107071531900693,-0.026311237875489304],"CVE-2019-3844":[0.15596038302106027,0.03878791167675209],"CVE-2020-10029":[0.12316443951218653,0.10725132911995852],"CVE-2020-11080":[0.1449874608842549,0.09485446801174986],"CVE-2020-13434":[0.2515574791828398,-0.016164863458235857],"CVE-2020-13435":[0.26219507767782496,0.02896748951421589],"CVE-2020-13630":[0.24887456145544626,0.014805371858565168],"CVE-2020-13631":[0.23996944856385047,-0.0503784242776818],"CVE-2020-13632":[0.09507532239910675,0.16139310455810482],"CVE-2020-14155":[0.10610403163537574,0.09064076450776228],"CVE-2020-14343":[-0.25423993698971187,-0.047237067655796196],"CVE-2020-15358":[-0.03990618929712035,-0.04270314625525684],"CVE-2020-15999":[-0.23129867567185408,-0.1757973683535105],"CVE-2020-1751":[0.08744766816022687,0.09351426020345759],"CVE-2020-1752":[0.18185474237667976,0.04468247471057774],"CVE-2020-18032":[-0.21442256148715338,0.03293475419071752],"CVE-2020-1971":[0.0030576053483387356,0.017503771417503446],"CVE-2020-21913":[0.11757405945021536,0.1626610924759367],"CVE-2020-24659":[0.1757359817438563,0.02692896938995747],"CVE-2020-24977":[-0.047447810577841504,-0.015595268290220489],"CVE-2020-25692":[-0.013324293966786221,-0.04711334896271],"CVE-2020-25694":[-0.2527046658324287,-0.12981454647254453],"CVE-2020-25695":[-0.21620154459119087,-0.10673861924655562],"CVE-2020-25696":[-0.28194746028424644,-0.08888131441039802],"CVE-2020-25709":[-0.004459777177360869,-0.040784182882724944],"CVE-2020-25710":[-0.01746935621071683,-0.028829709104585596],"CVE-2020-27350":[0.07815848621039727,0.06865307233001865],"CVE-2020-27618":[0.1953792341918699,0.029713417744509786],"CVE-2020-27783":[-0.08895309196041343,-0.17106573371987888],"CVE-2020-28196":[0.0009075123004648607,-0.05569682829362025],"CVE-2020-28493":[-0.2767193765403419,-0.10866084092213238],"CVE-2020-28928":[-0.11723475249016604,-0.20444740068820344],"CVE-2020-29361":[0.10221676594936181,-0.08217565988862564],"CVE-2020-29362":[0.1505241239225463,-0.003028430439971239],"CVE-2020-29363":[0.12952551657802794,-0.000584513711605849],"CVE-2020-35492":[-0.23480862527194493,-0.042750502030384496],"CVE-2020-35653":[-0.11093865228047395,-0.16599835508863744],"CVE-2020-35654":[-0.253749858199385,-0.004523140698268992],"CVE-2020-35655":[-0.2156364800925343,-0.1469735642810421],"CVE-2020-36221":[-0.006892927537588812,0.031877195493297344],"CVE-2020-36222":[0.00030006791439242994,-0.02915976858269182],"CVE-2020-36223":[0.016455095650090523,-0.018244407786646627],"CVE-2020-36224":[0.025352569328476987,-0.07185832537559574],"CVE-2020-36225":[-0.006192286622742422,0.008987552836706773],"CVE-2020-36226":[0.004843499654488824,-0.06796724012559781],"CVE-2020-36227":[-0.02047934794781736,-0.01232595588822233],"CVE-2020-36228":[0.015696818452403942,-0.06750526623880711],"CVE-2020-36229":[-0.010341113092347644,-0.0041623455205217616],"CVE-2020-36230":[0.025830967972925226,-0.053863513293281436],"CVE-2020-36242":[-0.22712873052931146,0.008591145871741535],"CVE-2020-6096":[0.14228976229274776,-0.08387997128571344],"CVE-2020-7595":[0.24958597407596098,0.0410155908083567],"CVE-2020-8169":[0.12867333763810948,0.08915145401661091],"CVE-2020-8177":[0.12080127226125076,-0.08823652182168461],"CVE-2020-8231":[0.14607724193586813,-0.045077415222715],"CVE-2020-8285":[0.16957601794423574,-0.012345821876541494],"CVE-2020-8286":[0.058745481138441046,0.10743206578713893],"CVE-2020-8927":[-0.16183288552497094,-0.12510906114370138],"CVE-2021-20205":[-0.18939145778982372,-0.10535437171774546],"CVE-2021-20227":[-0.2717431079889074,-0.12871394584127352],"CVE-2021-20231":[0.1114189849500965,-0.05578253352306485],"CVE-2021-20232":[0.13467908521343458,-0.05744402106794545],"CVE-2021-20305":[0.057352727779932895,0.07096691527315145],"CVE-2021-21419":[-0.2154882804083615,-0.19124902056035312],"CVE-2021-22876":[0.1675064126485799,-0.06364965694794988],"CVE-2021-22946":[0.12456445239236712,-0.03048248703564348],"CVE-2021-22947":[0.1235795962915587,-0.07145785344088121],"CVE-2021-23336":[-0.2597221371159252,-0.15111855584021772],"CVE-2021-23437":[-0.24718530721295368,-0.07849444801334142],"CVE-2021-23840":[0.00607858266522306,-0.009566790833477782],"CVE-2021-23841":[-0.02157968341826631,0.006289991911126925],"CVE-2021-24031":[0.1297854092599099,0.0683638457368059],"CVE-2021-25287":[-0.19457671761754416,0.013005746023985998],"CVE-2021-25288":[-0.24398832167982765,-0.1620947160000846],"CVE-2021-25289":[-0.13949707884098858,-0.2046748377414666],"CVE-2021-25290":[-0.26840178755576666,-0.029943683988025376],"CVE-2021-25291":[-0.20993819143077083,-0.04547337275768141],"CVE-2021-25292":[-0.26482492525120527,-0.06625382659654591],"CVE-2021-25293":[-0.19717819121294689,-0.13272734647883622],"CVE-2021-27212":[0.00851512491207492,0.0017787651020493168],"CVE-2021-27218":[-0.22653158155362033,-0.07509811952338705],"CVE-2021-27219":[-0.23527821638776894,0.03153421926698929],"CVE-2021-27921":[-0.2851586549870097,-0.06817410867948893],"CVE-2021-27922":[-0.16004729582377486,-0.20901427005611117],"CVE-2021-27923":[-0.18807446441997813,-0.020605595106369633],"CVE-2021-28153":[-0.21116610117470783,-0.1700270670185284],"CVE-2021-28658":[-0.12688737517878898,-0.14272633222406286],"CVE-2021-28675":[-0.19739824157148456,0.04564182021838095],"CVE-2021-28676":[-0.19872815868744334,-0.07424410558190817],"CVE-2021-28677":[-0.09804579024251589,-0.19226020011655995],"CVE-2021-28678":[-0.14417896461505575,-0.16211888233477298],"CVE-2021-28831":[-0.17466357597289545,-0.1758201519107014],"CVE-2021-28957":[-0.15398981686231958,-0.18426630532744348],"CVE-2021-30139":[-0.12719586411308909,-0.18361686446811493],"CVE-2021-30459":[-0.1961210263086824,-0.19564660428870093],"CVE-2021-30535":[0.18277908049165884,0.1510474284996412],"CVE-2021-31535":[-0.2533767829450829,0.016280765580327438],"CVE-2021-31542":[-0.2827215268726141,-0.043823055174550776],"CVE-2021-32027":[-0.23641754107871857,-0.018681348992677503],"CVE-2021-3281":[-0.23859022586659168,-0.10964206458461473],"CVE-2021-3326":[0.09345450352242275,-0.06591062572078911],"CVE-2021-33503":[-0.2722774632484185,-0.010688798254374776],"CVE-2021-33560":[-0.01431786881175118,0.01921258091361252],"CVE-2021-33574":[0.08315785772118814,0.11402112950816758],"CVE-2021-33910":[0.1807534951113882,-0.029295442279347206],"CVE-2021-3449":[0.01094463150295692,-0.03719741204103279],"CVE-2021-3450":[-0.2585981393319705,-0.098149786933576],"CVE-2021-35042":[-0.23291022437294767,-0.13697281734599928],"CVE-2021-3516":[0.235992474926303,0.10937949302432302],"CVE-2021-3517":[-0.019505261739901133,-0.07951163318090586],"CVE-2021-3518":[-0.05092357652111281,0.004014353297949888],"CVE-2021-3520":[0.10254001601182518,0.06562252536630114],"CVE-2021-3537":[-0.04973373395063899,0.020410683505933145],"CVE-2021-3541":[-0.045591785464358756,0.03528735867535104],"CVE-2021-3580":[0.10357493963148555,0.11137305888447123],"CVE-2021-35942":[0.19499482704050286,0.010520679409650567],"CVE-2021-36159":[-0.16921239597062376,-0.14915547076225688],"CVE-2021-36222":[-0.019814145625303224,0.029701341947713993],"CVE-2021-3711":[0.022607349722925177,-0.03459914792821066],"CVE-2021-3712":[0.0139081719752996,-0.05119253084100302],"CVE-2021-37750":[0.16060919876370414,0.08553683410448285],"CVE-2021-39537":[-0.19197283870644616,-0.16347236287829392],"CVE-2021-40528":[-0.0058378994821363705,-0.017792758807093332],"CVE-2021-41581":[-0.17824001311349566,-0.2006128787401816],"PRISMA-2021-0132":[-0.21115379846137278,-0.009187257150465818],"PRISMA-2021-0134":[-0.17752178543782499,0.031080680298966244],"StatefulSet.default":[-0.08075696593773096,0.20657080741700337],"deps":[0.9505640522781378,-0.5650683799755681],"docker.io/bitnami/postgresql:11.9.0-debian-10-r16":[0.1044245667065156,0.020414375842633992],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[0.08393627229485698,0.010097973602469517],"enix/netbox":[-0.13918245804375906,0.32850856805951817],"netbox":[1.0,-0.5953616812162269],"netboxcommunity/netbox:v2.9.3":[-0.13256707786399527,-0.06398620442143395]}},"id":"355002","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"354979","type":"BoxAnnotation"},{"attributes":{"source":{"id":"354995"}},"id":"354997","type":"CDSView"},{"attributes":{"formatter":{"id":"355041"},"major_label_policy":{"id":"355039"},"ticker":{"id":"354970"}},"id":"354969","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355053","type":"BoxAnnotation"},{"attributes":{},"id":"355038","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"354973"},{"id":"354974"},{"id":"354975"},{"id":"354976"},{"id":"354977"},{"id":"354978"},{"id":"354987"},{"id":"354988"},{"id":"354989"}]},"id":"354980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["enix/netbox",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

halkeye-powerdnsadmin

Bokeh Plot Bokeh.set_log_level("info"); {"deecff61-7afd-4de4-8d1e-21ae7adbc345":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"452565"},"major_label_policy":{"id":"452563"},"ticker":{"id":"452494"}},"id":"452493","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"452511","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3],"description":["halkeye/powerdnsadmin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-powerdnsadmin.default (container 0) - powerdnsadmin","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

itscontained-jetbrains-projector

CVE-2021-21345, CVE-2021-23383, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-21351, CVE-2021-21342, CVE-2021-23369, CVE-2019-19919, CVE-2021-39139, CVE-2021-30535, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2019-20920, CVE-2018-12886, CVE-2020-26258, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-11080, CVE-2021-21353, CVE-2020-7788, CVE-2020-7712, CVE-2020-26259, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2020-21913, CVE-2020-29582, CVE-2020-13956, CVE-2021-33574, CVE-2021-3177, CVE-2016-1585, CVE-2021-35942, CVE-2020-36242, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12761, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-25659, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"24e01281-b4d2-4ff5-a709-853c8b50186e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"526174","type":"UnionRenderers"},{"attributes":{},"id":"526077","type":"DataRange1d"},{"attributes":{},"id":"526093","type":"PanTool"},{"attributes":{"axis":{"id":"526089"},"dimension":1,"ticker":null},"id":"526092","type":"Grid"},{"attributes":{"overlay":{"id":"526099"}},"id":"526095","type":"BoxZoomTool"},{"attributes":{},"id":"526176","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"526107","type":"HoverTool"},{"attributes":{},"id":"526171","type":"NodesOnly"},{"attributes":{},"id":"526090","type":"BasicTicker"},{"attributes":{"data_source":{"id":"526115"},"glyph":{"id":"526144"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"526117"}},"id":"526116","type":"GlyphRenderer"},{"attributes":{},"id":"526177","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","jetbrains-projector","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","CVE-2021-21345","CVE-2021-23383","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-21351","CVE-2021-21342","CVE-2021-23369","CVE-2019-19919","CVE-2021-39139","CVE-2021-30535","CVE-2021-29505","CVE-2020-26217","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-20920","CVE-2018-12886","CVE-2020-26258","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-11080","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-2cf5-4w76-r9qv","CVE-2021-21353","CVE-2020-7788","CVE-2020-7712","CVE-2020-26259","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-21913","CVE-2020-29582","CVE-2020-13956","CVE-2021-33574","CVE-2021-3177","CVE-2016-1585","CVE-2021-35942","CVE-2020-36242","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12761","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-25659","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest"]},"selected":{"id":"526177"},"selection_policy":{"id":"526176"}},"id":"526119","type":"ColumnDataSource"},{"attributes":{},"id":"526083","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"526093"},{"id":"526094"},{"id":"526095"},{"id":"526096"},{"id":"526097"},{"id":"526098"},{"id":"526107"},{"id":"526108"},{"id":"526109"}]},"id":"526100","type":"Toolbar"},{"attributes":{},"id":"526079","type":"DataRange1d"},{"attributes":{},"id":"526097","type":"ResetTool"},{"attributes":{"formatter":{"id":"526158"},"major_label_policy":{"id":"526156"},"ticker":{"id":"526086"}},"id":"526085","type":"LinearAxis"},{"attributes":{},"id":"526158","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,7,7,7,6.8,6.3,5.9,5.9,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["itscontained/jetbrains-projector",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jetbrains-projector.default (container 0) - RELEASE-NAME-jetbrains-projector","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kfirfer-pmm-server

Bokeh Plot Bokeh.set_log_level("info"); {"c9d71de0-c98c-4af4-88ed-e512ea7b689e":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"603285"}},"id":"603221","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"603231"},"glyph":{"id":"603230"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"603233"}},"id":"603232","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"603201"},"dimension":1,"ticker":null},"id":"603204","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"603205"},{"id":"603206"},{"id":"603207"},{"id":"603208"},{"id":"603209"},{"id":"603210"},{"id":"603219"},{"id":"603220"},{"id":"603221"}]},"id":"603212","type":"Toolbar"},{"attributes":{"formatter":{"id":"603270"},"major_label_policy":{"id":"603268"},"ticker":{"id":"603198"}},"id":"603197","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.1,8.1,7.7,7.5,7.5,7.5,7.4,6.5,6.3,5.9,5.3],"description":["kfirfer/pmm-server",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-pmm-server.default (container 0) - pmm-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kremers-vmware-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"110b055f-b82f-47a1-a954-2f09985ab806":{"defs":[],"roots":{"references":[{"attributes":{},"id":"614610","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"614595","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"614537"},"ticker":null},"id":"614540","type":"Grid"},{"attributes":{},"id":"614545","type":"PanTool"},{"attributes":{},"id":"614626","type":"UnionRenderers"},{"attributes":{"text":"kremers-vmware-exporter"},"id":"614527","type":"Title"},{"attributes":{},"id":"614550","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"614567"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"614605","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"614625","type":"BoxAnnotation"},{"attributes":{},"id":"614627","type":"Selection"},{"attributes":{},"id":"614613","type":"BasicTickFormatter"},{"attributes":{},"id":"614570","type":"MultiLine"},{"attributes":{},"id":"614618","type":"NodesOnly"},{"attributes":{"data_source":{"id":"614571"},"glyph":{"id":"614570"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"614573"}},"id":"614572","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,5.5,5.5],"description":["kremers/vmware-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-vmware-exporter.default (container 0) - vmware-exporter","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

larribas-airflow

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2020-14343, CVE-2020-13927, CVE-2020-11982, CVE-2020-11981, CVE-2020-36242, CVE-2019-20367, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-25695, CVE-2020-11978, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2020-12762, CVE-2020-17526, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-21240, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-13949, CVE-2020-13757, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-6477, CVE-2019-2822, CVE-2019-20916, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-14350, CVE-2020-26116, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2020-8177, CVE-2020-14349, CVE-2019-2800, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-2780, CVE-2020-26137, CVE-2020-24977, CVE-2020-17511, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2018-14567, CVE-2017-18258, CVE-2021-28359, CVE-2020-9485, CVE-2020-17515, CVE-2020-13944, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-2804, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2020-11983, CVE-2021-35936, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2020-17513, CVE-2020-14550, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2da5d64b-c33e-43ef-9888-90172d9a7d2e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"632772","type":"UnionRenderers"},{"attributes":{"below":[{"id":"632681"}],"center":[{"id":"632684"},{"id":"632688"}],"height":768,"left":[{"id":"632685"}],"renderers":[{"id":"632709"},{"id":"632749"}],"title":{"id":"632671"},"toolbar":{"id":"632696"},"width":1024,"x_range":{"id":"632673"},"x_scale":{"id":"632677"},"y_range":{"id":"632675"},"y_scale":{"id":"632679"}},"id":"632670","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"632692","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"632703","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.39882959540337526,-0.2404915834459102],"CKV_K8S_11":[0.34343564331972304,-0.2827004597852891],"CKV_K8S_12":[0.38219722687188357,-0.2992813168409945],"CKV_K8S_13":[0.39826853535603324,-0.2893766554318801],"CKV_K8S_15":[0.38061086674857836,-0.2773300493347517],"CKV_K8S_20":[0.4127184920797071,-0.26993615012312544],"CKV_K8S_22":[0.3653297679312337,-0.2505247685532826],"CKV_K8S_23":[0.4204199950654574,-0.23727944064249948],"CKV_K8S_28":[0.36655166065631223,-0.3072106660412384],"CKV_K8S_31":[0.3598680865444865,-0.26856701171834413],"CKV_K8S_35":[0.4145799289610796,-0.2525775965872372],"CKV_K8S_37":[0.38568450182866576,-0.22231499499509066],"CKV_K8S_38":[0.40000903189195514,-0.2110221453803091],"CKV_K8S_40":[0.36254821277944344,-0.2885671284313353],"CKV_K8S_43":[0.4126005208871336,-0.22159560202201467],"CKV_K8S_8":[0.3805450398347709,-0.24077698946199297],"CKV_K8S_9":[0.3475711286749846,-0.3015545047799053],"CVE-2016-10228":[-5.8619288066784364e-05,0.13704168604934724],"CVE-2016-2781":[-0.09094120288790893,-0.13095162008082317],"CVE-2016-9318":[-0.10854221591402803,-0.1185224055481172],"CVE-2017-16932":[0.058704124607485,-0.058007515394183855],"CVE-2017-18258":[-0.023045368090101253,0.17503424732537903],"CVE-2018-12886":[-0.02662955209948941,-0.10310053189799527],"CVE-2018-14404":[0.05009545347905967,-0.08925187759761977],"CVE-2018-14567":[0.087114030078841,-0.009348094708339975],"CVE-2018-3073":[0.05848071103047916,0.023383793202496426],"CVE-2018-3074":[0.02786758431409966,0.1303175342736397],"CVE-2018-3137":[-0.1362912848449983,-0.02935908456813508],"CVE-2018-3145":[-0.13589509424210464,0.06897630618581164],"CVE-2018-3182":[-0.012071749685838247,-0.08308316143324432],"CVE-2018-3195":[0.03795966314605027,0.037033844662799645],"CVE-2018-3203":[-0.0322028796012467,0.10032202807460179],"CVE-2018-7169":[0.016326126030009006,0.14113885243803345],"CVE-2019-12290":[0.09779661099785612,-0.06695683021164747],"CVE-2019-13115":[0.06703512682905677,-0.01916415503021672],"CVE-2019-13627":[0.03815678078923957,0.1611845097102951],"CVE-2019-14855":[-0.07960437376180042,-0.07173768771495578],"CVE-2019-1551":[-0.1809195402353296,0.0666641490936529],"CVE-2019-15847":[0.10305956009289204,0.01837826966434184],"CVE-2019-16168":[-0.11926838042949339,-0.06291287811514873],"CVE-2019-17498":[-0.04289520899110365,-0.09594985981810461],"CVE-2019-17543":[-0.12643408142610335,-0.11240615313684788],"CVE-2019-19603":[0.08039506825439874,0.03953370525400038],"CVE-2019-19645":[-0.13609038870122922,0.01132580561938964],"CVE-2019-19923":[-0.05827636966527784,0.17529225255703088],"CVE-2019-19924":[0.0149738832723246,0.019805781571627275],"CVE-2019-19925":[0.11066088249728064,0.07634284537909226],"CVE-2019-19956":[-0.007299895296077215,0.09776847491085133],"CVE-2019-19959":[-0.11960853217385241,-0.09655901819421384],"CVE-2019-20218":[0.013611173843354045,-0.016672104952150744],"CVE-2019-20367":[0.08836788535426433,-0.0325945689827897],"CVE-2019-20388":[-0.15961090592435248,0.0733193384009823],"CVE-2019-20907":[0.013481352904891013,0.17447406263075732],"CVE-2019-20916":[0.09866141103775698,0.05618118562345758],"CVE-2019-2436":[0.04036208704265512,0.0014744287971840068],"CVE-2019-25013":[0.08084617891793655,0.06331323022957097],"CVE-2019-2533":[-0.1781811855191423,0.08173617585840863],"CVE-2019-2743":[-0.04810397014401315,-0.02672508557175476],"CVE-2019-2746":[-0.14509893508377963,0.05297907477361068],"CVE-2019-2795":[-0.009321077579555904,0.11927984739138275],"CVE-2019-2800":[-0.03891971393456097,0.17764024084068183],"CVE-2019-2812":[0.0002009344233921481,-0.1347644316352834],"CVE-2019-2822":[-0.04921549822655777,-0.07468395169322367],"CVE-2019-2834":[-0.13450220939011376,-0.04767102996348888],"CVE-2019-3004":[-0.06739157096915516,-0.13756507021553957],"CVE-2019-3843":[-0.026566471076560766,0.14896899448799597],"CVE-2019-3844":[-0.12475296830346609,0.10581481942579467],"CVE-2019-6477":[0.0826209551134879,0.0906043506117787],"CVE-2020-10029":[0.04033750107982518,0.06212086346182279],"CVE-2020-10543":[-0.1902798155930293,0.04769349250098947],"CVE-2020-10878":[-0.11769524106171783,0.14134503793400552],"CVE-2020-11080":[0.1093126293356143,0.09418337405024267],"CVE-2020-11501":[-0.14102137086634609,0.08622931837006198],"CVE-2020-11978":[0.051129322796307004,0.15395735324465792],"CVE-2020-11981":[0.01735936883484158,-0.11230835188253713],"CVE-2020-11982":[-0.1711355111482393,-0.025766580619754568],"CVE-2020-11983":[0.10522909906102275,-0.02160272322429488],"CVE-2020-12243":[0.017356297728624268,-0.13019616109526738],"CVE-2020-12723":[0.11448317242085722,-0.03634147298123849],"CVE-2020-12762":[0.07768099447932014,-0.045961815623019354],"CVE-2020-13434":[-0.06218546291333511,-0.09608679367250199],"CVE-2020-13435":[-0.17792733595736393,0.012807249326720114],"CVE-2020-13630":[-0.0763631005191317,-0.0363084756872909],"CVE-2020-13631":[0.08034544815043615,-0.0635096831477016],"CVE-2020-13632":[-0.05381496263916751,0.1349848748331115],"CVE-2020-13757":[0.0019457447934530547,-0.09737813081798571],"CVE-2020-13777":[0.005329446836018405,-0.07280215037845736],"CVE-2020-13927":[-0.010251052986394608,-0.031058098310045457],"CVE-2020-13944":[-0.026708382025046454,-0.0726211918327564],"CVE-2020-13949":[-0.07310324026223705,0.16687740016163627],"CVE-2020-14155":[-0.017712703077553564,0.06987489631436285],"CVE-2020-14343":[-0.11672282901928252,0.06125275118381194],"CVE-2020-14349":[-0.11247046205023292,0.1561466453797874],"CVE-2020-14350":[-0.09954319578267289,0.1470356313128154],"CVE-2020-14422":[-0.10242413814494462,0.04182374615073757],"CVE-2020-14539":[-0.1463873436103797,-0.010446601258168825],"CVE-2020-14550":[-0.04366973336325082,0.16274940823511685],"CVE-2020-14576":[0.008687511788143192,-0.0494718042740078],"CVE-2020-14591":[0.05508841764691843,0.127551364392463],"CVE-2020-14619":[-0.03848778071057512,0.14022908899532358],"CVE-2020-14643":[-0.16984377249375784,0.0979459762211765],"CVE-2020-14651":[-0.14079037946102463,-0.09847134391374256],"CVE-2020-14663":[-0.12193086091253265,0.12417576904894502],"CVE-2020-14678":[-0.050993729956537,0.07491823785564884],"CVE-2020-14680":[-0.1459963074738259,-0.08382770221546144],"CVE-2020-14697":[0.035643568732811326,-0.12385536698677042],"CVE-2020-14760":[-0.12493317493832537,-0.08013137692128186],"CVE-2020-15358":[-0.10891064134890736,0.003699855884777306],"CVE-2020-1712":[-0.17643776870125102,-0.04063193999014042],"CVE-2020-1751":[-0.03682234110976397,-0.12296106404665653],"CVE-2020-17511":[0.06768092605998724,0.0021084737713295337],"CVE-2020-17513":[-0.05539048038317615,0.09919776936777575],"CVE-2020-17515":[-0.19196327232304564,0.0006423691231263632],"CVE-2020-1752":[-0.16041464240053652,0.0018522985716256123],"CVE-2020-17526":[0.04213063823112998,0.1330794732635955],"CVE-2020-1967":[-0.12579917152737877,-0.011457056840493309],"CVE-2020-1971":[-0.05282440244085417,-0.12976323773659457],"CVE-2020-21913":[-0.18882056173582412,-0.022053286653662955],"CVE-2020-24659":[-0.17376388697627224,-0.008268772986374844],"CVE-2020-24977":[-0.07889989353841104,-0.12175326523619702],"CVE-2020-25658":[0.03795898291295727,-0.024789059403274586],"CVE-2020-25692":[-0.17793124648251427,0.03813382954566921],"CVE-2020-25694":[0.12270700950561385,-0.013226294208122316],"CVE-2020-25695":[0.0833105005616647,0.13293865799613339],"CVE-2020-25696":[-0.16039606815278673,-0.07449351384576075],"CVE-2020-25709":[0.014548136954929325,0.11132385600518631],"CVE-2020-25710":[-0.10448405075520983,-0.022841401206533177],"CVE-2020-26116":[-0.06901568832199165,0.12849088895780386],"CVE-2020-26137":[-0.15803641922246223,-0.05333729849311031],"CVE-2020-27350":[-0.08117657025542417,0.11682134744444309],"CVE-2020-27618":[-0.1377377221384177,0.0339812797129769],"CVE-2020-2780":[0.03337597020498291,-0.04891897599628368],"CVE-2020-2804":[0.058194044564571376,-0.11066041894060673],"CVE-2020-28196":[0.04232277064455963,-0.07075434127350669],"CVE-2020-28493":[-0.019831134862260055,-0.1214176629574816],"CVE-2020-29361":[0.02414689077654613,-0.07766902077028391],"CVE-2020-29362":[-0.15903786466048217,0.01968416500292258],"CVE-2020-29363":[-0.053013236231949035,0.04597380341798551],"CVE-2020-36221":[-0.06332490854172235,-0.11529525225296311],"CVE-2020-36222":[-0.17310245804169616,-0.058658133927450694],"CVE-2020-36223":[-0.1548652666026801,-0.03425797544764336],"CVE-2020-36224":[-0.11753081940575102,0.08581168641219863],"CVE-2020-36225":[-0.07963728661494048,0.053922485393216396],"CVE-2020-36226":[0.065558374717898,-0.07701506886328395],"CVE-2020-36227":[-0.1450165732469479,0.12902374739862518],"CVE-2020-36228":[-0.018368661207225682,-0.13998031876088016],"CVE-2020-36229":[-0.09027202165535524,0.13400163548558996],"CVE-2020-36230":[-0.007008945876158742,0.17694443389678613],"CVE-2020-36242":[0.05281527864305046,0.0968002206865186],"CVE-2020-3810":[0.12216928201061192,0.06540289705828325],"CVE-2020-6096":[-0.09315932433767656,-0.11148040561485321],"CVE-2020-7595":[-0.061311112027458294,-0.05772990213867379],"CVE-2020-8169":[0.038570662730067415,0.08331069664354546],"CVE-2020-8177":[0.07055205647617864,-0.09635710209725848],"CVE-2020-8231":[-0.16596293075584898,0.05525523027180513],"CVE-2020-8285":[0.0858701471809544,0.11267205698825795],"CVE-2020-8286":[-0.09977260974701256,0.09531527765019701],"CVE-2020-8492":[-0.13403607164795853,0.14136515060458807],"CVE-2020-8616":[-0.15558209649665186,0.09433530214304031],"CVE-2020-8617":[0.10558823335244776,-0.00376642615376876],"CVE-2020-8622":[-0.083543836091891,0.15374453997299153],"CVE-2020-8623":[-0.003519836330050057,-0.11613157434684815],"CVE-2020-8625":[0.05642000694135809,-0.03823214483962397],"CVE-2020-9485":[0.10074881809306382,0.11140693999978482],"CVE-2021-20231":[-0.14170995109056053,-0.06476978562732952],"CVE-2021-20232":[0.010226693388866014,0.056338112602750894],"CVE-2021-20305":[0.11973281997302404,0.0059174894971504525],"CVE-2021-21240":[0.12695542653607716,0.020272451675130095],"CVE-2021-21419":[-0.15874169479192785,0.11689156173616516],"CVE-2021-22876":[-0.10249448202372652,-0.0969271518341071],"CVE-2021-22946":[0.10102752221750755,0.0368586091013138],"CVE-2021-22947":[0.08511654443986065,-0.08272515457381774],"CVE-2021-23336":[-0.09297548404311694,-0.05339615117629028],"CVE-2021-23840":[-0.14236135545070436,0.1113853373858335],"CVE-2021-23841":[0.09588369296177568,0.080563691849965],"CVE-2021-24031":[-0.030086882861393497,-0.049806596611215156],"CVE-2021-25214":[-0.07982220185043487,-0.09104380562750887],"CVE-2021-25215":[0.023814951937138493,0.16093892570824392],"CVE-2021-25216":[0.08428641411761685,0.016661619078417914],"CVE-2021-27212":[0.03556894066194061,0.1073798366429215],"CVE-2021-28359":[-0.038847766618564476,-0.14138495584545072],"CVE-2021-30535":[-0.08476771576102897,0.01787084368480249],"CVE-2021-3156":[-0.11881157820963043,0.027711456073957183],"CVE-2021-3177":[0.06360081791557301,0.07470954770590404],"CVE-2021-32027":[-0.09110324453155642,0.16893782203129712],"CVE-2021-3326":[0.04121939828361685,-0.1081121357980938],"CVE-2021-33503":[-0.10378884913452063,0.11654673051842986],"CVE-2021-33560":[0.0025495601306388515,0.16059460253932076],"CVE-2021-33574":[0.117845445613476,0.051584056446406616],"CVE-2021-33910":[-0.031427016373028555,0.12060816169249025],"CVE-2021-3426":[-0.011986622862733623,0.15216706592216947],"CVE-2021-3449":[0.06063099867935138,0.04952325314021887],"CVE-2021-3516":[0.06994994177514867,0.12458134132585631],"CVE-2021-3517":[-0.0764976040977626,0.09498426446554588],"CVE-2021-3518":[-0.06277597909507836,0.1527093215208495],"CVE-2021-3520":[-0.11205593226225093,-0.04284250388842644],"CVE-2021-3537":[0.12368154214178691,0.03675684546640498],"CVE-2021-3541":[-0.15820704304804353,0.03672814661410909],"CVE-2021-3580":[-0.10178607272409523,-0.07725645126403331],"CVE-2021-35936":[-0.07930184294391457,-0.010156578904978645],"CVE-2021-35942":[0.10301669879442171,-0.049789582131742206],"CVE-2021-36222":[-0.18974254772167198,0.024887478692897588],"CVE-2021-3711":[0.027020712233581677,-0.09562812585360611],"CVE-2021-3712":[0.06574128151019015,0.1454539105858535],"CVE-2021-37750":[0.013936799883107373,0.08559247052175083],"CVE-2021-40528":[0.06867732309789326,0.10316156752300719],"CVE-2021-41617":[-0.09246579562834642,0.07323961208216649],"Deployment.default":[0.30653403014370734,-0.21043066350582237],"apache/airflow:1.10.10":[-0.030374355514631794,0.016839544706899377],"deps":[-0.6882380392745211,1.0],"larribas/airflow":[0.397062380986707,-0.26945779867437136]}},"id":"632718","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"632685"},"dimension":1,"ticker":null},"id":"632688","type":"Grid"},{"attributes":{},"id":"632679","type":"LinearScale"},{"attributes":{},"id":"632689","type":"PanTool"},{"attributes":{"source":{"id":"632711"}},"id":"632713","type":"CDSView"},{"attributes":{"overlay":{"id":"632695"}},"id":"632691","type":"BoxZoomTool"},{"attributes":{},"id":"632770","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"632739","type":"CategoricalColorMapper"},{"attributes":{},"id":"632677","type":"LinearScale"},{"attributes":{},"id":"632673","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"632695","type":"BoxAnnotation"},{"attributes":{},"id":"632773","type":"Selection"},{"attributes":{"edge_renderer":{"id":"632716"},"inspection_policy":{"id":"632762"},"layout_provider":{"id":"632718"},"node_renderer":{"id":"632712"},"selection_policy":{"id":"632767"}},"id":"632709","type":"GraphRenderer"},{"attributes":{"axis":{"id":"632681"},"ticker":null},"id":"632684","type":"Grid"},{"attributes":{},"id":"632690","type":"WheelZoomTool"},{"attributes":{},"id":"632752","type":"AllLabels"},{"attributes":{},"id":"632682","type":"BasicTicker"},{"attributes":{"source":{"id":"632715"}},"id":"632717","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","apache/airflow:1.10.10","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-25216","CVE-2021-20232","CVE-2021-20231","CVE-2020-14343","CVE-2020-13927","CVE-2020-11982","CVE-2020-11981","CVE-2020-36242","CVE-2019-20367","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-25695","CVE-2020-11978","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-8625","CVE-2020-25694","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2020-12762","CVE-2020-17526","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27212","CVE-2021-25215","CVE-2021-23840","CVE-2021-21240","CVE-2020-8623","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-13949","CVE-2020-13757","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-6477","CVE-2019-2822","CVE-2019-20916","CVE-2019-20907","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-14350","CVE-2020-26116","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2020-8177","CVE-2020-14349","CVE-2019-2800","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-2780","CVE-2020-26137","CVE-2020-24977","CVE-2020-17511","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2020-14539","CVE-2019-3004","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2019-16168","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2018-14567","CVE-2017-18258","CVE-2021-28359","CVE-2020-9485","CVE-2020-17515","CVE-2020-13944","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-2804","CVE-2020-25658","CVE-2020-1971","CVE-2020-14422","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-2436","CVE-2018-3195","CVE-2020-11983","CVE-2021-35936","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2020-17513","CVE-2020-14550","CVE-2019-2743","CVE-2019-1551","CVE-2018-3074","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","larribas/airflow","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10","apache/airflow:1.10.10"]},"selected":{"id":"632773"},"selection_policy":{"id":"632772"}},"id":"632715","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"632711"},"glyph":{"id":"632740"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"632713"}},"id":"632712","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"632715"},"glyph":{"id":"632714"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"632717"}},"id":"632716","type":"GlyphRenderer"},{"attributes":{},"id":"632771","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"632689"},{"id":"632690"},{"id":"632691"},{"id":"632692"},{"id":"632693"},{"id":"632694"},{"id":"632703"},{"id":"632704"},{"id":"632705"}]},"id":"632696","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.2,7.2,7.2,7.2,7.1,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["larribas/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-airflow-scheduler.default (container 0) - scheduler","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

logiqai-logiq

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2021-30139, CVE-2021-28831, CVE-2021-22926, CVE-2019-20388, CVE-2021-3450, CVE-2021-3541, CVE-2021-22922, CVE-2020-28241, CVE-2020-24977, CVE-2021-3537, CVE-2020-28928, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2020-26160, CVE-2020-11656, CVE-2021-32762, CVE-2021-32626, CVE-2021-32027, CVE-2021-21309, CVE-2020-25695, CVE-2020-25694, CVE-2020-14147, CVE-2021-41099, CVE-2021-33503, CVE-2021-32761, CVE-2021-32687, CVE-2021-32675, CVE-2021-32628, CVE-2021-32627, CVE-2020-25696, CVE-2020-1967, CVE-2020-11655, CVE-2019-20916, CVE-2019-15903, CVE-2015-8080, CVE-2020-14350, CVE-2020-10733, CVE-2020-14349, CVE-2020-13630, CVE-2020-26137, CVE-2019-18348, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-3470, CVE-2017-18342, CVE-2020-36242, CVE-2021-30535, CVE-2019-10906, CVE-2021-3516, CVE-2021-21240, CVE-2019-1010083, CVE-2018-6594, CVE-2021-27928, CVE-2021-21239, CVE-2021-21238, CVE-2021-2389, CVE-2020-21913, CVE-2020-28493, CVE-2019-19603, CVE-2017-16932, CVE-2021-23336, CVE-2021-3426, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2019-20367, CVE-2020-7595, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-22901

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14397537-05d3-47d9-a38d-fcd800d633e5":{"defs":[],"roots":{"references":[{"attributes":{"text":"logiqai-logiq"},"id":"653131","type":"Title"},{"attributes":{},"id":"653135","type":"DataRange1d"},{"attributes":{"formatter":{"id":"653217"},"major_label_policy":{"id":"653215"},"ticker":{"id":"653146"}},"id":"653145","type":"LinearAxis"},{"attributes":{},"id":"653217","type":"BasicTickFormatter"},{"attributes":{},"id":"653150","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"653175"},"glyph":{"id":"653174"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"653177"}},"id":"653176","type":"GlyphRenderer"},{"attributes":{},"id":"653212","type":"AllLabels"},{"attributes":{},"id":"653146","type":"BasicTicker"},{"attributes":{"axis":{"id":"653141"},"ticker":null},"id":"653144","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"653199","type":"CategoricalColorMapper"},{"attributes":{},"id":"653232","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"653171"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"653209","type":"LabelSet"},{"attributes":{},"id":"653227","type":"NodesOnly"},{"attributes":{},"id":"653154","type":"HelpTool"},{"attributes":{},"id":"653133","type":"DataRange1d"},{"attributes":{},"id":"653152","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"653149"},{"id":"653150"},{"id":"653151"},{"id":"653152"},{"id":"653153"},{"id":"653154"},{"id":"653163"},{"id":"653164"},{"id":"653165"}]},"id":"653156","type":"Toolbar"},{"attributes":{"formatter":{"id":"653214"},"major_label_policy":{"id":"653212"},"ticker":{"id":"653142"}},"id":"653141","type":"LinearAxis"},{"attributes":{},"id":"653231","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"653163","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"653229","type":"BoxAnnotation"},{"attributes":{},"id":"653233","type":"Selection"},{"attributes":{},"id":"653174","type":"MultiLine"},{"attributes":{},"id":"653215","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"653155","type":"BoxAnnotation"},{"attributes":{},"id":"653142","type":"BasicTicker"},{"attributes":{"source":{"id":"653171"}},"id":"653173","type":"CDSView"},{"attributes":{"overlay":{"id":"653229"}},"id":"653165","type":"BoxSelectTool"},{"attributes":{},"id":"653149","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"653199"}},"size":{"value":20}},"id":"653200","type":"Circle"},{"attributes":{},"id":"653153","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"653176"},"inspection_policy":{"id":"653222"},"layout_provider":{"id":"653178"},"node_renderer":{"id":"653172"},"selection_policy":{"id":"653227"}},"id":"653169","type":"GraphRenderer"},{"attributes":{},"id":"653230","type":"UnionRenderers"},{"attributes":{"data":{"end":["DaemonSet.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2021-3712","CVE-2020-13777","CVE-2020-8177","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","logiqai/toolbox:2.0.1","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","Deployment.default","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2021-30139","CVE-2021-28831","CVE-2021-22926","CVE-2019-20388","CVE-2021-3450","CVE-2021-3541","CVE-2021-22922","CVE-2020-28241","CVE-2020-24977","CVE-2021-3537","CVE-2020-28928","CVE-2019-20633","CVE-2021-22925","CVE-2021-22923","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","CVE-2020-26160","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","StatefulSet.default","CVE-2020-11656","CVE-2021-32762","CVE-2021-32626","CVE-2021-32027","CVE-2021-21309","CVE-2020-25695","CVE-2020-25694","CVE-2020-14147","CVE-2021-41099","CVE-2021-33503","CVE-2021-32761","CVE-2021-32687","CVE-2021-32675","CVE-2021-32628","CVE-2021-32627","CVE-2020-25696","CVE-2020-1967","CVE-2020-11655","CVE-2019-20916","CVE-2019-15903","CVE-2015-8080","CVE-2020-14350","CVE-2020-10733","CVE-2020-14349","CVE-2020-13630","CVE-2020-26137","CVE-2019-18348","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-3470","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","CVE-2017-18342","CVE-2020-36242","CVE-2021-30535","CVE-2019-10906","CVE-2021-3516","PRISMA-2021-0132","CVE-2021-21240","CVE-2019-1010083","CVE-2018-6594","CVE-2021-27928","CVE-2021-21239","CVE-2021-21238","CVE-2021-2389","CVE-2020-21913","CVE-2020-28493","CVE-2019-19603","CVE-2017-16932","CVE-2021-23336","CVE-2021-3426","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","CVE-2019-20367","CVE-2020-7595","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-22901","Alertmanager.default","Prometheus.default","Job.default"],"start":["docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2020-1712","CVE-2020-1712","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","Deployment.default","Deployment.default","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-39537","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-3517","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2019-20388","CVE-2019-20388","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3541","CVE-2021-3541","CVE-2021-3541","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2020-24977","CVE-2020-24977","CVE-2020-24977","CVE-2021-3537","CVE-2021-3537","CVE-2021-3537","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","CVE-2020-26160","CVE-2020-26160","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CVE-2021-32027","CVE-2021-33503","CVE-2020-1967","CVE-2020-1967","CVE-2020-13630","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","CVE-2021-30535","CVE-2021-3516","CVE-2020-21913","CVE-2019-19603","CVE-2017-16932","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4"]},"selected":{"id":"653233"},"selection_policy":{"id":"653232"}},"id":"653175","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,9.1,9.1,8.8,8.8,8.6,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,null,7.7,null,null,null,9.8,8.8,8.8,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7.1,7,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9.1,8.8,8.6,7.8,7.5,7.5,7.5,7.5,7.2,6.5,6.5,5.9,5.5,5.3,7.5,7.5,5.9,5.7,5.5,5.5,5.5,5.3,null,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,null,null,null,null,8.1,null,null,null,null,null,null],"description":["logiqai/logiq",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

mkhpalm-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"5e51a910-498b-44bd-9d17-936ea33e24f0":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"694473"}},"id":"694409","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"694399"}},"id":"694395","type":"BoxZoomTool"},{"attributes":{},"id":"694397","type":"ResetTool"},{"attributes":{},"id":"694381","type":"LinearScale"},{"attributes":{},"id":"694383","type":"LinearScale"},{"attributes":{},"id":"694471","type":"NodesOnly"},{"attributes":{},"id":"694377","type":"DataRange1d"},{"attributes":{},"id":"694393","type":"PanTool"},{"attributes":{"formatter":{"id":"694461"},"major_label_policy":{"id":"694459"},"ticker":{"id":"694390"}},"id":"694389","type":"LinearAxis"},{"attributes":{},"id":"694396","type":"SaveTool"},{"attributes":{},"id":"694418","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"694420"},"inspection_policy":{"id":"694466"},"layout_provider":{"id":"694422"},"node_renderer":{"id":"694416"},"selection_policy":{"id":"694471"}},"id":"694413","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694399","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2017-18342":[-0.002890080404313961,-0.12598124784315476],"CVE-2018-1000656":[0.1176559347576144,-0.12183037970505489],"CVE-2019-1010083":[-0.005118011711506024,0.12228074819253461],"CVE-2019-14806":[0.08274201350937965,0.06776706453581686],"CVE-2019-14866":[0.1082726480286716,0.14592779997345143],"CVE-2019-16785":[0.14009512266989774,-0.09940586337101105],"CVE-2019-16786":[0.13367187706705622,-0.07101935706855435],"CVE-2019-16789":[-0.11704943502294748,0.00029009361878629597],"CVE-2019-16792":[0.03084486688562388,0.17139342718906087],"CVE-2019-18276":[0.05016860742892236,-0.06731779886592355],"CVE-2019-20838":[0.06133527098655917,0.1035948916476407],"CVE-2019-9169":[0.11892989537325308,-0.0291787523399664],"CVE-2020-12762":[0.0711831346357576,-0.0288694009421627],"CVE-2020-13434":[-0.1341544138299679,0.046058974112270334],"CVE-2020-13543":[-0.14237704308541277,-0.014847385135285877],"CVE-2020-13584":[0.02178523739947208,0.10307963318399883],"CVE-2020-13776":[-0.05460697653311998,0.15155891762940127],"CVE-2020-14145":[-0.04266847837370506,-0.04008974959408184],"CVE-2020-14155":[0.012255798484898904,0.1501892799643399],"CVE-2020-1472":[0.018295827271255196,-0.15594355044813965],"CVE-2020-15358":[0.18172056467808537,-0.0012423085376124915],"CVE-2020-24977":[0.09283294983727489,0.11543974055850102],"CVE-2020-25658":[0.12376099946964553,0.00557922183534352],"CVE-2020-25659":[-0.086240019151838,0.11235984685261963],"CVE-2020-26116":[-0.05992441424783425,-0.109768110664034],"CVE-2020-26137":[0.04467536658262501,0.1379917827481846],"CVE-2020-27618":[-0.07756237628498236,-0.07849376129953933],"CVE-2020-27619":[-0.08088303107806845,0.1397644530276292],"CVE-2020-27783":[0.13080501110494275,0.12501999686493356],"CVE-2020-28196":[-0.11125357639573323,0.10231656121136536],"CVE-2020-29361":[0.07719216469598379,-0.14502423128067687],"CVE-2020-29362":[-0.041857768621270844,-0.07748090900871625],"CVE-2020-29363":[0.12002383138452297,0.04298257694505945],"CVE-2020-36242":[0.07926738718804609,0.14545201766083724],"CVE-2020-8285":[0.14867738165056524,-0.03896771449399411],"CVE-2020-8286":[-0.021589536798042458,-0.14960524041654139],"CVE-2020-9948":[-0.10722831819640935,-0.08839123872012634],"CVE-2020-9951":[0.08470067868343827,0.020346563815294604],"CVE-2020-9983":[-0.12529853614624656,-0.03874148717923085],"CVE-2021-1817":[0.15133670482428602,0.10203283316813418],"CVE-2021-1820":[0.02750054473368855,-0.1288522439519947],"CVE-2021-1825":[-0.0608558160550073,0.10008838538071692],"CVE-2021-1826":[-0.051026608953360225,-0.13738579308580562],"CVE-2021-20271":[0.17439988398582307,-0.030221912332735103],"CVE-2021-22922":[0.014526016559993232,-0.09295270876476391],"CVE-2021-22923":[0.17009624204223942,0.07452486042464547],"CVE-2021-22946":[-0.08805421959188611,-0.04824251916509387],"CVE-2021-22947":[-0.03471133759991812,0.1126064543450589],"CVE-2021-23240":[-0.12273569120431543,-0.06427764403249446],"CVE-2021-23336":[-0.14067298773797407,0.019843052334201514],"CVE-2021-25215":[0.06337313229721837,0.16788753925767513],"CVE-2021-25217":[-0.02801576572956683,0.14914842609455534],"CVE-2021-27218":[-0.0875317497943593,-0.11272755631669118],"CVE-2021-27219":[-0.1286143198117275,0.0784171051237606],"CVE-2021-28153":[-0.10666270319517421,0.05529839346963047],"CVE-2021-30661":[0.09651707914713809,-0.05859372576234334],"CVE-2021-3177":[-0.05452855106529218,0.04130474531662916],"CVE-2021-3326":[-0.0829000179877699,0.0729295738620827],"CVE-2021-33560":[0.0015742705270229333,-0.055728301174330815],"CVE-2021-33574":[-0.09037675526878663,-0.01644055956215849],"CVE-2021-33910":[0.1361559315216613,0.07151360401965097],"CVE-2021-3445":[0.15668190858221204,0.04456550591070687],"CVE-2021-3487":[-0.010071997124970818,0.17175923461003306],"CVE-2021-3516":[0.16456356473766365,-0.06709485642654234],"CVE-2021-3517":[0.02937878795612578,0.06567803906705615],"CVE-2021-3518":[0.05231841275461285,-0.13522151644076114],"CVE-2021-3520":[0.05873797756091054,-0.10004869489992155],"CVE-2021-3537":[-0.0912545545283689,0.025030767798698585],"CVE-2021-3541":[0.08915810569346727,-0.11896790858537737],"CVE-2021-3580":[0.11473662041716148,0.09271441793168408],"CVE-2021-35942":[0.18043351946374445,0.03302320200823154],"CVE-2021-36222":[-0.025522949888731737,-0.10694457391768795],"CVE-2021-37750":[0.10100953133553897,-0.08941531540118856],"CVE-2021-38185":[-0.052286394739018076,-0.001412795258390903],"CVE-2021-41617":[0.15420315218234168,0.0072334198887022815],"CephCluster.default":[-0.027945771106536975,0.07101363699586762],"ceph/ceph:v15.2.13":[0.019513131297095324,0.008867870758953934],"deps":[-0.5522261703513649,-1.0],"mkhpalm/rook-ceph-cluster":[-0.9604107097779082,0.2718524526583474]}},"id":"694422","type":"StaticLayoutProvider"},{"attributes":{},"id":"694394","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"694415"},"glyph":{"id":"694444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694417"}},"id":"694416","type":"GlyphRenderer"},{"attributes":{},"id":"694477","type":"Selection"},{"attributes":{},"id":"694474","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694453","type":"LabelSet"},{"attributes":{"callback":null},"id":"694408","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3],"description":["mkhpalm/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

nicholaswilde-firefox-syncserver

Bokeh Plot Bokeh.set_log_level("info"); {"7655563e-6b16-40bf-b7a5-2e9df1160cf4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"752844","type":"UnionRenderers"},{"attributes":{"axis":{"id":"752757"},"dimension":1,"ticker":null},"id":"752760","type":"Grid"},{"attributes":{},"id":"752842","type":"UnionRenderers"},{"attributes":{"source":{"id":"752787"}},"id":"752789","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3681844279223764,-0.2413418241837365],"CKV_K8S_11":[0.32597462228952795,-0.22341608264711627],"CKV_K8S_12":[0.2772269571831692,-0.3550040559397696],"CKV_K8S_13":[0.24624746919881027,-0.294672818753194],"CKV_K8S_15":[0.40835842770690367,-0.2325839653702018],"CKV_K8S_20":[0.3680506169871036,-0.17924950690611738],"CKV_K8S_22":[0.3127054746916507,-0.3610434020915681],"CKV_K8S_23":[0.2834798687241382,-0.3147189582281101],"CKV_K8S_28":[0.3542942921709388,-0.3483610508533874],"CKV_K8S_29":[0.38117592654723226,-0.20581581588296013],"CKV_K8S_30":[0.2932950860480952,-0.26680560439970274],"CKV_K8S_31":[0.36792025046152255,-0.31704230076451534],"CKV_K8S_35":[0.39715451399385526,-0.3010341374064352],"CKV_K8S_37":[0.3964013870333845,-0.2675249377745633],"CKV_K8S_38":[0.24725699701692871,-0.33469747694601243],"CKV_K8S_40":[0.331420886545436,-0.18460211615369806],"CKV_K8S_43":[0.3223174503241564,-0.32664554135272256],"CVE-2019-15847":[-0.09839838082557055,-0.09783694802410152],"CVE-2019-17594":[-0.21896848684572204,0.09779500332443812],"CVE-2019-17595":[-0.12733977139367783,0.2455999447602971],"CVE-2019-18276":[-0.1411003851652619,0.2124800011747884],"CVE-2019-19645":[-0.12964388328999402,0.16959791272393282],"CVE-2019-19646":[0.02428679961999466,0.11931786068372048],"CVE-2020-11655":[-0.13349283880622567,-0.11491837752927885],"CVE-2020-11656":[-0.0954707194088063,0.21178158951296386],"CVE-2020-13434":[-0.276073086725371,-0.04555184977242879],"CVE-2020-13435":[-0.1975211107000372,0.15827115871560268],"CVE-2020-13630":[-0.20291478005483068,-0.06078495603975502],"CVE-2020-13631":[-0.1402386683330315,-0.020977559098844526],"CVE-2020-13632":[-0.1824460520109051,0.19960738842521256],"CVE-2020-14765":[-0.25886051445370417,-0.07485534659143589],"CVE-2020-15358":[-0.03666428898435622,0.15362310183292321],"CVE-2020-1971":[-0.13533980760326406,-0.0670067762653023],"CVE-2020-26137":[-0.007537686352929686,0.0611789265406135],"CVE-2020-28196":[-0.2773365340561145,0.021704899448359346],"CVE-2020-28912":[-0.21407578597537377,0.03313638325417141],"CVE-2020-28928":[-0.17186920463881833,-0.12252999733409307],"CVE-2020-36221":[-0.015824114283392456,0.014260991408367577],"CVE-2020-36222":[-0.32106502573096957,0.09118355060301625],"CVE-2020-36223":[-0.30530455545285434,0.13422407017933832],"CVE-2020-36224":[-0.04144345093060129,0.20644359317712674],"CVE-2020-36225":[-0.25634141779405767,0.2015928737167117],"CVE-2020-36226":[-0.20514514687982177,-0.02229824401519878],"CVE-2020-36227":[-0.1587085201014646,0.12549518648600588],"CVE-2020-36228":[-0.17958998787798494,0.23982894218867626],"CVE-2020-36229":[-0.3137164425947473,0.05313966975323643],"CVE-2020-36230":[-0.28342769557427655,0.16881719705862938],"CVE-2020-36242":[-0.03171397334032846,-0.056020847854900094],"CVE-2021-22897":[-0.2612039734961084,0.06287539311421667],"CVE-2021-22922":[-0.005786080773712428,0.18697227629837015],"CVE-2021-22923":[-0.06146669584707176,-0.08750586672201492],"CVE-2021-22925":[-0.2491098706951769,-0.012200206412149117],"CVE-2021-22926":[-0.06333737581136252,0.01262590594304339],"CVE-2021-22946":[-0.23109318059467807,-0.10014212706059829],"CVE-2021-22947":[-0.0037709387646361024,-0.025554904407388064],"CVE-2021-23840":[-0.2194458226459365,0.21959601661264144],"CVE-2021-23841":[-0.23661744638631255,0.16985476061408442],"CVE-2021-27212":[-0.2561502075031291,0.13130632162680922],"CVE-2021-27928":[-0.07934314337073894,0.16876350479906452],"CVE-2021-28831":[-0.0773325003137017,0.11349524665677589],"CVE-2021-30139":[-0.18815052662300172,-0.09252912530989373],"CVE-2021-32027":[-0.07113452811926597,0.234549042687281],"CVE-2021-33503":[0.004802435830263453,0.14772424898788292],"CVE-2021-3449":[-0.31821665321801246,0.015846506276790472],"CVE-2021-3450":[-0.07792567228913633,-0.040149156367602155],"CVE-2021-36159":[0.025615563067972278,0.027460100233058712],"CVE-2021-3711":[-0.030553473731104296,0.09648230649125308],"CVE-2021-3712":[-0.30237910079633695,-0.020968362435373217],"CVE-2021-39537":[0.031340929977009935,0.08017262468929988],"CVE-2021-41581":[-0.28310507317182815,0.09912253168299252],"Deployment.default":[0.2507716524834032,-0.21995635508364028],"deps":[1.0,0.8001102818756125],"firefox-syncserver":[0.9516270788185859,0.7763146393864387],"ghcr.io/crazy-max/firefox-syncserver:1.8.0":[-0.13371580587429374,0.05475473738807901],"nicholaswilde/firefox-syncserver":[0.3375012715675777,-0.28076008835401467]}},"id":"752790","type":"StaticLayoutProvider"},{"attributes":{},"id":"752765","type":"ResetTool"},{"attributes":{"data_source":{"id":"752787"},"glyph":{"id":"752786"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"752789"}},"id":"752788","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,7,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/firefox-syncserver",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-firefox-syncserver.default (container 0) - RELEASE-NAME-firefox-syncserver","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-mariadb

CVE-2018-1000517, CVE-2016-2148, CVE-2017-16544, CVE-2018-1000500, CVE-2019-5747, CVE-2018-20679, CVE-2016-6301, CVE-2016-2147, CVE-2015-9261, CVE-2021-3520, CVE-2020-10188, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14952, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-17512, CVE-2017-15412, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-7738, CVE-2018-20969, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2018-1000156, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2018-0732, CVE-2017-15908, CVE-2017-10790, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-3842, CVE-2018-1122, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2018-0739, CVE-2017-18258, CVE-2017-15422, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-0053, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40491, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-18342, CVE-2020-36242, CVE-2021-3711, CVE-2021-33503, CVE-2020-13757, CVE-2019-11324, CVE-2021-3449, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-18224, CVE-2019-10160, CVE-2018-1000802, CVE-2019-9948, CVE-2019-13734, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1547, CVE-2020-9327, CVE-2020-29363, CVE-2019-9936, CVE-2019-2632, CVE-2019-20916, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-16056, CVE-2019-15903, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2018-14647, CVE-2021-2144, CVE-2020-26116, CVE-2019-2534, CVE-2020-13630, CVE-2021-2202, CVE-2021-2178, CVE-2020-2790, CVE-2020-2780, CVE-2020-26137, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-2974, CVE-2019-2946, CVE-2019-2914, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-2482, CVE-2019-2455, CVE-2019-2434, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-2503, CVE-2019-2969, CVE-2021-2307, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2014-10402, CVE-2021-2390, CVE-2021-2389, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2020-25658, CVE-2018-3123, CVE-2021-24031, CVE-2020-2760, CVE-2020-14760, CVE-2020-14392, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-2819, CVE-2019-2758, CVE-2019-15718, CVE-2019-2778, CVE-2020-2806, CVE-2020-2752, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2741, CVE-2018-20852, CVE-2019-2739, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2019-18276, CVE-2020-9991, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2019-12098, CVE-2020-14393, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"455d398a-d85f-47f8-983a-d82e59571fe8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"791392"},"inspection_policy":{"id":"791438"},"layout_provider":{"id":"791394"},"node_renderer":{"id":"791388"},"selection_policy":{"id":"791443"}},"id":"791385","type":"GraphRenderer"},{"attributes":{},"id":"791428","type":"AllLabels"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_35","mariadb","Deployment.default","Pod.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_35","docker.io/openstackhelm/mariadb:10.2.18","CVE-2018-1000517","CVE-2016-2148","CVE-2017-16544","CVE-2018-1000500","CVE-2019-5747","CVE-2018-20679","CVE-2016-6301","CVE-2016-2147","CVE-2015-9261","CVE-2021-3520","CVE-2020-10188","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-15688","CVE-2018-14618","CVE-2018-1126","CVE-2018-11236","CVE-2018-1000120","CVE-2018-1000007","CVE-2017-8817","CVE-2017-8816","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14952","CVE-2017-14062","CVE-2017-12424","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2018-1000005","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2017-17512","CVE-2017-15412","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-13638","CVE-2018-7738","CVE-2018-20969","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-1124","CVE-2018-11237","CVE-2018-1000156","CVE-2017-20002","CVE-2017-16997","CVE-2017-16879","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2019-13565","CVE-2018-6798","CVE-2018-6003","CVE-2018-16890","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-1125","CVE-2018-1123","CVE-2018-1000121","CVE-2018-0732","CVE-2017-15908","CVE-2017-10790","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-3842","CVE-2018-1122","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2018-0739","CVE-2017-18258","CVE-2017-15422","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2019-13636","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2018-0733","CVE-2017-3738","CVE-2017-3737","CVE-2017-15671","CVE-2017-12133","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-0053","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40491","CVE-2019-7149","CVE-2018-5710","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2021-33503","CVE-2020-13757","CVE-2019-11324","CVE-2021-3449","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-18224","CVE-2019-10160","CVE-2018-1000802","CVE-2019-9948","CVE-2019-13734","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2020-1547","CVE-2020-9327","CVE-2020-29363","CVE-2019-9936","CVE-2019-2632","CVE-2019-20916","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-16056","CVE-2019-15903","CVE-2019-12290","CVE-2018-19591","CVE-2018-18074","CVE-2018-14647","CVE-2021-2144","CVE-2020-26116","CVE-2019-2534","CVE-2020-13630","CVE-2021-2202","CVE-2021-2178","CVE-2020-2790","CVE-2020-2780","CVE-2020-26137","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-2974","CVE-2019-2946","CVE-2019-2914","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-2482","CVE-2019-2455","CVE-2019-2434","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-2503","CVE-2019-2969","CVE-2021-2307","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2014-10402","CVE-2021-2390","CVE-2021-2389","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2020-25658","CVE-2018-3123","CVE-2021-24031","CVE-2020-2760","CVE-2020-14760","CVE-2020-14392","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-2819","CVE-2019-2758","CVE-2019-15718","CVE-2019-2778","CVE-2020-2806","CVE-2020-2752","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2741","CVE-2018-20852","CVE-2019-2739","CVE-2016-9843","CVE-2016-9841","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2019-18276","CVE-2020-9991","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2019-12098","CVE-2020-14393","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-1549"],"start":["openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_8","StatefulSet.default","StatefulSet.default","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","CVE-2021-3520","CVE-2019-12900","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2018-18313","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2020-1712","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2018-10845","CVE-2018-10844","CVE-2018-0735","CVE-2018-0734","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2020-29362","CVE-2019-1551","CVE-2019-9169","CVE-2018-16402","CVE-2018-1000858","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7150","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18"]},"selected":{"id":"791449"},"selection_policy":{"id":"791448"}},"id":"791391","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"791365"},{"id":"791366"},{"id":"791367"},{"id":"791368"},{"id":"791369"},{"id":"791370"},{"id":"791379"},{"id":"791380"},{"id":"791381"}]},"id":"791372","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"791415","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"791380","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"791415"}},"size":{"value":20}},"id":"791416","type":"Circle"},{"attributes":{},"id":"791446","type":"UnionRenderers"},{"attributes":{},"id":"791448","type":"UnionRenderers"},{"attributes":{},"id":"791366","type":"WheelZoomTool"},{"attributes":{},"id":"791351","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.1,9.8,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.2,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,8.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.1,6.1,5.9,5.3,null],"description":["openinfradev/mariadb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mariadb-ingress-error-pages.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openinfradev-rook-ceph-cluster

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2019-16789, CVE-2021-25215, CVE-2019-18874, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-33910, CVE-2020-1472, CVE-2019-18218, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-36242, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2021-3712, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8285, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-22947, CVE-2020-27783, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14145, CVE-2021-22923, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13434, CVE-2020-29362, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31efe2c1-baef-42f2-b2ae-14dda4a4d466":{"defs":[],"roots":{"references":[{"attributes":{"text":"openinfradev-rook-ceph-cluster"},"id":"794263","type":"Title"},{"attributes":{"overlay":{"id":"794287"}},"id":"794283","type":"BoxZoomTool"},{"attributes":{},"id":"794274","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.034353584222221914,0.40856556820874784],"CKV_K8S_11":[0.09392749744056356,0.43781950450424884],"CKV_K8S_12":[0.007150631578808059,0.3679906021643916],"CKV_K8S_13":[0.13278283525438878,0.4033575464711734],"CKV_K8S_15":[0.010532364566624224,0.42950257625783805],"CKV_K8S_20":[0.10359598507350636,0.3657852064480911],"CKV_K8S_22":[-0.013293629287812506,0.3874488097902518],"CKV_K8S_23":[0.12237339417637715,0.35103901352640576],"CKV_K8S_28":[0.13645862163535913,0.3755130850870005],"CKV_K8S_29":[0.011720887016593783,0.39698895437335946],"CKV_K8S_30":[-0.008441982864768632,0.41417308973339745],"CKV_K8S_31":[0.030382752332673034,0.44378857651317943],"CKV_K8S_35":[0.07536531423338057,0.36577141043940475],"CKV_K8S_37":[0.0398454457959122,0.3715179431015637],"CKV_K8S_38":[0.09135533067313402,0.40785844146624056],"CKV_K8S_40":[0.11531252641088685,0.42429954566802347],"CKV_K8S_43":[0.07073138854379535,0.44599948912114523],"CKV_K8S_8":[0.05174944421391887,0.4347268773802462],"CKV_K8S_9":[0.1128702473459146,0.39177355151321425],"CVE-2017-18342":[-0.07597470003418508,0.01272519152184241],"CVE-2018-1000656":[0.07122422605193869,-0.09518865977920432],"CVE-2019-1010083":[0.0852495312489274,-0.0637147571150932],"CVE-2019-14806":[-0.045947669779270464,-0.21453091584364553],"CVE-2019-14866":[0.06575008022315353,-0.07034898225048389],"CVE-2019-16785":[-0.13276638697847318,-0.13604753036025538],"CVE-2019-16786":[0.026385594010217103,-0.053669006101985654],"CVE-2019-16789":[-0.06759135644751703,-0.21197240936416045],"CVE-2019-16792":[-0.10704759822752463,-0.06482412046811857],"CVE-2019-18218":[0.1280288511970337,-0.15507656395736544],"CVE-2019-18276":[0.051109212320910855,-0.10858874664958354],"CVE-2019-18874":[0.05395855968938038,-0.2378022718617784],"CVE-2019-20838":[-0.03581718187906525,-0.04420112391174161],"CVE-2019-9169":[0.034999093881387264,-0.19894999861617363],"CVE-2020-12762":[-0.04754297288556398,-0.1842084947358645],"CVE-2020-13434":[-0.06926733453983795,-0.04325168425029118],"CVE-2020-13543":[0.014772783767168224,0.010642358971354232],"CVE-2020-13584":[-0.1148656154151851,-0.17830740012673396],"CVE-2020-13776":[-0.14499858744837615,-0.0691809937797069],"CVE-2020-14145":[0.07395719268142263,-0.04339306076866734],"CVE-2020-14155":[-0.0995339786327516,-0.044897708338189804],"CVE-2020-1472":[0.05256712165238999,-0.1440144403186705],"CVE-2020-15358":[-0.11141223302135037,-0.12481973776663209],"CVE-2020-24330":[-0.1751172508353204,-0.16011264367484354],"CVE-2020-24331":[0.0947752490685496,-0.20731583790431987],"CVE-2020-24332":[-0.18939227661359684,-0.08991322750327524],"CVE-2020-24977":[-0.10939629163956871,-0.15277927033923935],"CVE-2020-25658":[0.08978575326384841,-0.0890454049580802],"CVE-2020-25659":[-0.012263531296042704,-0.1924254194797344],"CVE-2020-26116":[-0.09077424768293885,-0.19947165761205715],"CVE-2020-26137":[-0.12699466758448152,-0.10631542675972741],"CVE-2020-27618":[-0.06874945639150228,-0.19153707674502332],"CVE-2020-27619":[-0.027166487136756238,0.0072542089815293],"CVE-2020-27783":[-0.008264096309212876,-0.015372165148856155],"CVE-2020-28196":[-0.1269447689241383,-0.07805216772423478],"CVE-2020-29361":[-0.034834982536946876,0.023523873815722334],"CVE-2020-29362":[0.0009476781341031991,-0.04281760231354596],"CVE-2020-29363":[-0.0320311684277762,-0.2022852486364023],"CVE-2020-36242":[-0.06541207789281957,-0.13210582471761254],"CVE-2020-8285":[-0.09485462102957097,0.00037558202504143476],"CVE-2020-8286":[0.043388872107589134,-0.07359983313592414],"CVE-2020-9948":[-0.006315757752249613,0.01445102689211846],"CVE-2020-9951":[-0.1181663011014688,-0.015313238631042914],"CVE-2020-9983":[-0.08730879591369103,-0.11005556652524794],"CVE-2021-1817":[-0.09525300865986548,-0.17870091763875742],"CVE-2021-1820":[0.08836865544902726,-0.1148926517461651],"CVE-2021-1825":[-0.13040180030613632,-0.1595289354050386],"CVE-2021-1826":[0.06938780679925262,-0.12479816808792568],"CVE-2021-20271":[-0.046918943406574334,-0.15449527234098734],"CVE-2021-22922":[-0.14560663730726564,-0.09479341872389122],"CVE-2021-22923":[-0.1317788239437844,-0.052336077827998796],"CVE-2021-22946":[0.015557346669063317,-0.010624391187266349],"CVE-2021-22947":[-0.05510501690325986,0.010058729946843271],"CVE-2021-23240":[-0.013906672624120523,-0.21532919619574903],"CVE-2021-23336":[-0.05832315718723253,-0.012982574708750236],"CVE-2021-23840":[0.13792347136627098,-0.07843392352196375],"CVE-2021-23841":[0.09985901099817066,0.007034035370939431],"CVE-2021-25215":[-0.1446273226161405,-0.12107265390707346],"CVE-2021-25217":[0.08052532852372464,-0.14067902437672677],"CVE-2021-27218":[0.008684773033667952,-0.2057933156949514],"CVE-2021-27219":[0.03964693945009987,-0.16644229558353882],"CVE-2021-28153":[-0.024449737703007093,-0.16868778894437345],"CVE-2021-30661":[-0.07598027150399418,-0.07335828115987152],"CVE-2021-3177":[0.038921807154071224,-0.0005434047392713539],"CVE-2021-3326":[-0.13149871395976262,-0.03378390610813972],"CVE-2021-33560":[0.004536655988549988,-0.171948519456323],"CVE-2021-33574":[0.034201308142185444,-0.02625808332830577],"CVE-2021-33910":[0.055478895978412324,-0.17963238948186996],"CVE-2021-3445":[0.028827438487196957,-0.12617020942548027],"CVE-2021-3487":[0.05312627230597854,-0.04286257050971468],"CVE-2021-3516":[-0.07987725688364047,-0.017658858866285036],"CVE-2021-3517":[0.02312274183589627,-0.09333264695164001],"CVE-2021-3518":[0.020351504323121,-0.18486028457745426],"CVE-2021-3520":[0.05847050031261114,-0.01788628292655273],"CVE-2021-3537":[-0.10145692813443172,-0.025109782752406717],"CVE-2021-3541":[-0.08852612566045126,-0.14570092553610187],"CVE-2021-3580":[-0.1046847615394031,-0.09126590982843312],"CVE-2021-35942":[0.06855177015682849,-0.16023137792972442],"CVE-2021-36222":[-0.006984421670095056,-0.14297512466142473],"CVE-2021-3712":[-0.006549870491939494,-0.25802144799451726],"CVE-2021-37750":[0.0226005935356563,-0.15177184179220707],"CVE-2021-38185":[-0.07526227609220995,-0.16809602855090938],"CVE-2021-41617":[-0.0345882781374356,-0.016303240400880173],"CephCluster.default":[-0.13449777223994927,-0.22913043740217165],"Deployment.default":[0.049497159859987046,0.3170766839291261],"ceph/ceph:v15.2.13":[-0.031952262385399575,-0.10128120617840566],"deps":[0.9999999999999999,0.6630294559992815],"openinfradev/rook-ceph-cluster":[0.06405402120119125,0.4034730918743529],"rook/ceph:v1.6.7":[-0.02238398551718272,-0.09028444647331976]}},"id":"794310","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"794281"},{"id":"794282"},{"id":"794283"},{"id":"794284"},{"id":"794285"},{"id":"794286"},{"id":"794295"},{"id":"794296"},{"id":"794297"}]},"id":"794288","type":"Toolbar"},{"attributes":{},"id":"794269","type":"LinearScale"},{"attributes":{},"id":"794354","type":"NodesOnly"},{"attributes":{},"id":"794278","type":"BasicTicker"},{"attributes":{},"id":"794284","type":"SaveTool"},{"attributes":{},"id":"794344","type":"AllLabels"},{"attributes":{"source":{"id":"794303"}},"id":"794305","type":"CDSView"},{"attributes":{"data_source":{"id":"794307"},"glyph":{"id":"794306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"794309"}},"id":"794308","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"794361","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"794308"},"inspection_policy":{"id":"794354"},"layout_provider":{"id":"794310"},"node_renderer":{"id":"794304"},"selection_policy":{"id":"794359"}},"id":"794301","type":"GraphRenderer"},{"attributes":{},"id":"794362","type":"UnionRenderers"},{"attributes":{"axis":{"id":"794273"},"ticker":null},"id":"794276","type":"Grid"},{"attributes":{},"id":"794365","type":"Selection"},{"attributes":{},"id":"794271","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"794331"}},"size":{"value":20}},"id":"794332","type":"Circle"},{"attributes":{"axis":{"id":"794277"},"dimension":1,"ticker":null},"id":"794280","type":"Grid"},{"attributes":{},"id":"794364","type":"UnionRenderers"},{"attributes":{},"id":"794359","type":"NodesOnly"},{"attributes":{},"id":"794347","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2019-18218","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","CephCluster.default"],"start":["openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13"]},"selected":{"id":"794365"},"selection_policy":{"id":"794364"}},"id":"794307","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3,null,null],"description":["openinfradev/rook-ceph-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rook-ceph-tools.rook-ceph (container 0) - rook-ceph-tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-aodh

CVE-2019-7164, CVE-2018-20060, CVE-2017-18342, CVE-2016-4972, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2019-16789, CVE-2021-3156, CVE-2021-33503, CVE-2019-20916, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-11324, CVE-2018-6594, CVE-2018-18074, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-5482, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-9794, CVE-2021-3516, CVE-2020-1712, CVE-2019-13638, CVE-2018-20969, CVE-2018-11237, CVE-2021-40330, CVE-2021-34798, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2019-13012, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-13636, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2020-12692, CVE-2021-30641, CVE-2021-28153, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-17437, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18634, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-13988, CVE-2020-13987, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13118, CVE-2019-13117, CVE-2019-13050, CVE-2018-20843, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_29, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2f019f0f-ee5b-4014-89a8-418b928fc555":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"801725"}],"center":[{"id":"801728"},{"id":"801732"}],"height":768,"left":[{"id":"801729"}],"renderers":[{"id":"801753"},{"id":"801793"}],"title":{"id":"801715"},"toolbar":{"id":"801740"},"width":1024,"x_range":{"id":"801717"},"x_scale":{"id":"801721"},"y_range":{"id":"801719"},"y_scale":{"id":"801723"}},"id":"801714","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"801737","type":"ResetTool"},{"attributes":{"callback":null},"id":"801748","type":"TapTool"},{"attributes":{},"id":"801738","type":"HelpTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_29","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","aodh","Deployment.default","CronJob.default","Job.default","Pod.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","Pod.default","CKV_K8S_29","CKV_K8S_30","Job.default","Pod.default","Job.default","Pod.default","Pod.default","CKV_K8S_35","docker.io/kolla/ubuntu-source-aodh-api:ocata","Pod.default","CVE-2019-7164","CVE-2018-20060","CVE-2017-18342","CVE-2016-4972","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","CVE-2021-3156","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-20916","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2018-6594","CVE-2018-18074","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-5482","CVE-2019-1353","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2019-1352","CVE-2019-1350","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2019-13638","CVE-2018-20969","CVE-2018-11237","CVE-2021-40330","CVE-2021-34798","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11008","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-1351","CVE-2019-13012","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2020-26137","CVE-2019-17451","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2019-13636","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-14444","CVE-2019-14250","CVE-2020-12692","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2019-9169","CVE-2018-12699","CVE-2017-7614","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2017-7226","CVE-2017-6969","CVE-2019-5827","CVE-2019-1387","CVE-2019-1354","CVE-2019-1349","CVE-2018-1000021","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-17437","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-9077","CVE-2019-9075","CVE-2019-9070","CVE-2019-18634","CVE-2019-18276","CVE-2018-7643","CVE-2018-7208","CVE-2018-6543","CVE-2018-6323","CVE-2018-19931","CVE-2018-18483","CVE-2018-1000876","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9042","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2016-2226","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-13988","CVE-2020-13987","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13118","CVE-2019-13117","CVE-2019-13050","CVE-2018-20843","CVE-2018-12934","CVE-2018-12700","CVE-2018-12698","CVE-2018-12697","CVE-2017-8398","CVE-2017-8397","CVE-2017-8396","CVE-2017-8395","CVE-2017-8394","CVE-2017-8393","CVE-2017-7302","CVE-2017-7301","CVE-2017-7300","CVE-2017-7227","CVE-2017-7225","CVE-2017-7223","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-15938","CVE-2017-13710","CVE-2016-6131","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-17450","CVE-2019-16168","CVE-2018-5710","CVE-2018-17794","CVE-2018-10373","CVE-2017-12967","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-9074","CVE-2019-9073","CVE-2019-9071","CVE-2019-12972","CVE-2019-1010204","CVE-2018-9138","CVE-2018-8945","CVE-2018-7642","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-20673","CVE-2018-20671","CVE-2018-20623","CVE-2018-20002","CVE-2018-19932","CVE-2018-18701","CVE-2018-18700","CVE-2018-18607","CVE-2018-18606","CVE-2018-18605","CVE-2018-18484","CVE-2018-18309","CVE-2018-17985","CVE-2018-17360","CVE-2018-17359","CVE-2018-17358","CVE-2018-13033","CVE-2018-12641","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-8421","CVE-2017-7299","CVE-2017-7244","CVE-2017-7224","CVE-2017-7210","CVE-2017-7209","CVE-2017-6966","CVE-2017-6965","CVE-2017-17123","CVE-2017-17080","CVE-2017-15939","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15022","CVE-2017-15021","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13716","CVE-2016-4493","CVE-2016-4491","CVE-2016-4490","CVE-2016-4489","CVE-2016-4488","CVE-2016-4487","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata"],"start":["openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CronJob.default","CronJob.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","CKV_K8S_35","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","CVE-2019-7164","CVE-2018-20060","CVE-2017-18342","CVE-2016-4972","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","CVE-2021-3156","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-20916","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2018-6594","CVE-2018-18074","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-5482","CVE-2019-1353","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2019-1352","CVE-2019-1350","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2019-13638","CVE-2018-20969","CVE-2018-11237","CVE-2021-40330","CVE-2021-34798","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11008","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-1351","CVE-2019-13012","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2020-26137","CVE-2019-17451","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2019-13636","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-14444","CVE-2019-14250","CVE-2020-12692","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2019-9169","CVE-2018-12699","CVE-2017-7614","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2017-7226","CVE-2017-6969","CVE-2019-5827","CVE-2019-1387","CVE-2019-1354","CVE-2019-1349","CVE-2018-1000021","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-17437","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-9077","CVE-2019-9075","CVE-2019-9070","CVE-2019-18634","CVE-2019-18276","CVE-2018-7643","CVE-2018-7208","CVE-2018-6543","CVE-2018-6323","CVE-2018-19931","CVE-2018-18483","CVE-2018-1000876","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9042","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2016-2226","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-13988","CVE-2020-13987","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13118","CVE-2019-13117","CVE-2019-13050","CVE-2018-20843","CVE-2018-12934","CVE-2018-12700","CVE-2018-12698","CVE-2018-12697","CVE-2017-8398","CVE-2017-8397","CVE-2017-8396","CVE-2017-8395","CVE-2017-8394","CVE-2017-8393","CVE-2017-7302","CVE-2017-7301","CVE-2017-7300","CVE-2017-7227","CVE-2017-7225","CVE-2017-7223","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-15938","CVE-2017-13710","CVE-2016-6131","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-17450","CVE-2019-16168","CVE-2018-5710","CVE-2018-17794","CVE-2018-10373","CVE-2017-12967","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-9074","CVE-2019-9073","CVE-2019-9071","CVE-2019-12972","CVE-2019-1010204","CVE-2018-9138","CVE-2018-8945","CVE-2018-7642","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-20673","CVE-2018-20671","CVE-2018-20623","CVE-2018-20002","CVE-2018-19932","CVE-2018-18701","CVE-2018-18700","CVE-2018-18607","CVE-2018-18606","CVE-2018-18605","CVE-2018-18484","CVE-2018-18309","CVE-2018-17985","CVE-2018-17360","CVE-2018-17359","CVE-2018-17358","CVE-2018-13033","CVE-2018-12641","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-8421","CVE-2017-7299","CVE-2017-7244","CVE-2017-7224","CVE-2017-7210","CVE-2017-7209","CVE-2017-6966","CVE-2017-6965","CVE-2017-17123","CVE-2017-17080","CVE-2017-15939","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15022","CVE-2017-15021","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13716","CVE-2016-4493","CVE-2016-4491","CVE-2016-4490","CVE-2016-4489","CVE-2016-4488","CVE-2016-4487","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019"]},"selected":{"id":"801817"},"selection_policy":{"id":"801816"}},"id":"801759","type":"ColumnDataSource"},{"attributes":{},"id":"801806","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"801755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"801793","type":"LabelSet"},{"attributes":{},"id":"801733","type":"PanTool"},{"attributes":{},"id":"801799","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"801783"}},"size":{"value":20}},"id":"801784","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"801747","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"801733"},{"id":"801734"},{"id":"801735"},{"id":"801736"},{"id":"801737"},{"id":"801738"},{"id":"801747"},{"id":"801748"},{"id":"801749"}]},"id":"801740","type":"Toolbar"},{"attributes":{},"id":"801816","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801739","type":"BoxAnnotation"},{"attributes":{},"id":"801726","type":"BasicTicker"},{"attributes":{},"id":"801811","type":"NodesOnly"},{"attributes":{"data_source":{"id":"801759"},"glyph":{"id":"801758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"801761"}},"id":"801760","type":"GlyphRenderer"},{"attributes":{},"id":"801721","type":"LinearScale"},{"attributes":{},"id":"801798","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.39426207334743585,-0.06815997171705553],"CKV_K8S_11":[-0.395553305351808,-0.050078350616880485],"CKV_K8S_12":[-0.38168641685842786,-0.05998928801443733],"CKV_K8S_13":[-0.4010094254413356,-0.014888495825494084],"CKV_K8S_15":[-0.39342643941097144,-0.019569384359616315],"CKV_K8S_20":[-0.3850260653578637,-0.06943864640605786],"CKV_K8S_22":[-0.39330568610610983,-0.05981155927687106],"CKV_K8S_23":[-0.3831050503479603,-0.026179085432357647],"CKV_K8S_28":[-0.3866202879394189,-0.03417167509799327],"CKV_K8S_29":[-0.4370652797716504,-0.040593308169606775],"CKV_K8S_30":[-0.4337679867612806,-0.025615296019673713],"CKV_K8S_31":[-0.38178658822420986,-0.04258082211938157],"CKV_K8S_35":[-0.4299040616613064,-0.012892134716439942],"CKV_K8S_37":[-0.39699382361287394,-0.02851085940497889],"CKV_K8S_38":[-0.39571966330935937,-0.03982757176827732],"CKV_K8S_40":[-0.386166011623973,-0.012452788955108105],"CKV_K8S_43":[-0.3835551369739718,-0.051868269238329136],"CKV_K8S_8":[-0.42564625115145627,-0.07157318572564968],"CKV_K8S_9":[-0.41726671113739383,-0.08211321293727598],"CVE-2015-9019":[0.025456560285644282,0.09042012736775497],"CVE-2016-10739":[-0.0732419784264645,0.028789587116668836],"CVE-2016-1585":[0.15161800343127696,-0.03353166305424931],"CVE-2016-2226":[0.09497301519403756,-0.1116997375006938],"CVE-2016-2779":[0.04434703332850526,0.10241368850998273],"CVE-2016-2781":[-0.026350507705812393,-0.11539758434110468],"CVE-2016-3189":[0.0850511912829031,-0.10550138112482857],"CVE-2016-4484":[0.16093928082396003,-0.021166076167416545],"CVE-2016-4487":[-0.02704124053686284,-0.08591760661992154],"CVE-2016-4488":[0.030581373470209543,-0.13067571086665006],"CVE-2016-4489":[-0.08478057002283555,-0.03132309492463171],"CVE-2016-4490":[-0.050528169178704084,0.073962824570726],"CVE-2016-4491":[0.0898994432726959,0.08526907962690311],"CVE-2016-4493":[0.0916462255417479,0.02094329022304566],"CVE-2016-4972":[-0.03298619076089673,-0.05666775314894268],"CVE-2016-6131":[-0.07594643937112057,0.07120066227264693],"CVE-2016-9840":[0.14513796241039445,-0.061668573406287494],"CVE-2016-9841":[-0.023774305643718987,-0.007754308239023787],"CVE-2016-9842":[0.09087000625753132,0.1163325136139259],"CVE-2016-9843":[0.04717806080511629,0.09209906075727109],"CVE-2017-12132":[0.03198107567536915,-0.0896932536688443],"CVE-2017-12133":[-0.04885984937598484,0.0844712339074575],"CVE-2017-12424":[-0.027737152045311096,0.09380591895924315],"CVE-2017-12448":[-0.028476819798787776,-0.043174503013528695],"CVE-2017-12449":[0.06479140037775061,0.07787283545938459],"CVE-2017-12450":[-0.00014440291704668638,-0.08053581571634105],"CVE-2017-12451":[0.0966205841996984,-0.08680015405131895],"CVE-2017-12452":[0.10058705226050228,-0.04224409488022864],"CVE-2017-12453":[-0.03739818523570176,0.016773166461048254],"CVE-2017-12454":[-0.09741092966283031,0.019926495780188624],"CVE-2017-12455":[0.08123826421962267,-0.09680098068435913],"CVE-2017-12456":[-0.05768942278921786,-0.09820252247519687],"CVE-2017-12457":[0.10684027206405165,-0.006938249186586397],"CVE-2017-12458":[-0.06694953726595469,-0.046890998651647066],"CVE-2017-12459":[0.09625954458209734,0.09100313003604255],"CVE-2017-12613":[0.12543433805210524,-0.05681518051716209],"CVE-2017-12799":[0.0016797856436983245,-0.06401562511677221],"CVE-2017-12967":[0.10194734321056068,0.09824827226099886],"CVE-2017-13710":[-0.0007201911605537664,0.06876720809168485],"CVE-2017-13716":[0.022155047665401058,0.10169882330390417],"CVE-2017-14128":[0.12211962201863986,0.02845019604421926],"CVE-2017-14129":[-0.029868584503578866,0.045718773971427505],"CVE-2017-14130":[0.15221879612605732,0.04152015376142494],"CVE-2017-14333":[-0.023789596944509526,0.11600566519081856],"CVE-2017-14529":[-0.019620793542047422,0.021394889236236163],"CVE-2017-14930":[0.12212571846389983,0.08362010947636847],"CVE-2017-14932":[0.0024355840028210613,0.05341374874686678],"CVE-2017-14938":[-0.03586654841804616,0.08771241961714495],"CVE-2017-14939":[0.07065764091592514,0.12455726001387507],"CVE-2017-14940":[0.09498451349816865,-0.09817188620687156],"CVE-2017-15020":[-0.03369271877965292,-0.09564484944974916],"CVE-2017-15021":[0.035932856758942956,-0.07712302426033478],"CVE-2017-15022":[-0.0426043562643941,0.041916266358006535],"CVE-2017-15024":[0.07962249831616777,0.029967080307731295],"CVE-2017-15025":[-0.09563384487367135,0.029986688717923968],"CVE-2017-15225":[0.15397613146377986,0.026425175826168205],"CVE-2017-15938":[-0.015213421575757616,0.04807665352976135],"CVE-2017-15939":[-0.015704818101000533,0.10047706305085019],"CVE-2017-15996":[0.1219887605626178,0.0049582744426449705],"CVE-2017-16826":[0.025263307038485814,-0.10172160616553566],"CVE-2017-16827":[-0.07110526768134778,0.0803174424826071],"CVE-2017-16828":[0.06302921273957698,0.06503010484012219],"CVE-2017-16831":[0.08238659870002409,0.043125277885666606],"CVE-2017-16832":[-0.05517379745885986,0.09624691573189546],"CVE-2017-17080":[0.06219580407286435,-0.0016311435432517201],"CVE-2017-17121":[0.1329407993631227,-0.05129874052916486],"CVE-2017-17122":[-0.097662300288282,0.0034586174591073058],"CVE-2017-17123":[-0.060553908743143765,0.051234111355072096],"CVE-2017-17124":[-0.06246373439759899,-0.08789423083514036],"CVE-2017-17125":[0.028018022619474354,0.12342125715251225],"CVE-2017-18269":[0.06472970436278366,-0.02098186439027894],"CVE-2017-18342":[0.05791247028294057,0.11142809258529274],"CVE-2017-6004":[0.1150997812986472,0.05957235234733554],"CVE-2017-6594":[0.0639452551119317,-0.1129546344366749],"CVE-2017-6965":[0.11990840474008282,-0.01977544847422888],"CVE-2017-6966":[-0.009747517753741025,0.09260646423345588],"CVE-2017-6969":[-0.04953507115721237,-0.030907193795795155],"CVE-2017-7186":[0.13206083789698725,-0.08474938783760216],"CVE-2017-7209":[-0.02880182085424825,0.06613721884886294],"CVE-2017-7210":[0.0753668637923792,-0.08462275030255687],"CVE-2017-7223":[0.007677327735273329,0.1271228246155567],"CVE-2017-7224":[0.06345515880372987,0.038163137747386895],"CVE-2017-7225":[-0.045360112826807436,-0.07233145159364171],"CVE-2017-7226":[0.08843842927936461,0.10561651460181432],"CVE-2017-7227":[-0.07447617346791927,-0.015313910233892765],"CVE-2017-7244":[-0.050574873344412526,-0.08721903161392748],"CVE-2017-7299":[-0.041101168811005694,0.003543706806256809],"CVE-2017-7300":[-0.015561709963812552,0.07204038826675324],"CVE-2017-7301":[0.03148914504628621,0.04704143120853994],"CVE-2017-7302":[0.135129428420731,-0.06500711119552449],"CVE-2017-7614":[-0.07798265539069976,-0.058101974180089944],"CVE-2017-8393":[0.1401413833390579,-0.07343157467693819],"CVE-2017-8394":[0.023237687759928856,0.0585579132724246],"CVE-2017-8395":[-0.09330654517475721,0.042043447515833866],"CVE-2017-8396":[0.030107712594847978,-0.04810192639515534],"CVE-2017-8397":[0.10413989370466413,0.06982612971656249],"CVE-2017-8398":[0.027370483496973803,0.11008065446864594],"CVE-2017-8421":[-0.01726287836340579,-0.019530950372631035],"CVE-2017-8872":[0.15547187352165306,0.017977955261671605],"CVE-2017-9038":[-0.004046816013280265,-0.11725737597260047],"CVE-2017-9039":[-0.09726853549171148,-0.005511484720730199],"CVE-2017-9040":[-0.06143300529555058,0.02655292105396389],"CVE-2017-9041":[-0.050927915649735866,0.016295616441006106],"CVE-2017-9042":[-0.015501064871655203,0.1227640898943804],"CVE-2017-9044":[-0.04750290406371311,0.10545479586456831],"CVE-2017-9742":[-0.08515459647177326,0.06251883229879868],"CVE-2017-9743":[0.061878613159898746,-0.10224283669477748],"CVE-2017-9744":[0.10966361758007676,-0.050358434223918974],"CVE-2017-9745":[-0.008594980980490342,-0.10935399386603402],"CVE-2017-9746":[-0.012336564683404366,-0.10058440333841313],"CVE-2017-9747":[0.12237314810534902,-0.005759962894771778],"CVE-2017-9748":[-0.08111405255468908,-0.04650606315989797],"CVE-2017-9749":[-0.061120612841312344,0.0781479120550656],"CVE-2017-9750":[0.05985185753745469,-0.06954808675464955],"CVE-2017-9751":[-0.018713029667061,0.08524356859743289],"CVE-2017-9752":[0.07333852163799243,0.09930452859231849],"CVE-2017-9753":[0.08000692485617712,-0.00907554415698388],"CVE-2017-9754":[0.02437224268767637,-0.062430059551147526],"CVE-2017-9755":[0.14386427788876321,-0.05133252785620564],"CVE-2017-9756":[0.11299135249340966,0.021046311697204043],"CVE-2017-9954":[0.14981070144190037,0.05173119736420611],"CVE-2017-9955":[-0.03620355542465897,-0.07896701661122713],"CVE-2018-1000021":[-0.0834733809914646,0.025279167301433647],"CVE-2018-1000876":[0.15268377946999198,-0.04083074203525289],"CVE-2018-10372":[-0.004761711916668811,0.08315335604920898],"CVE-2018-10373":[0.04719932517305123,0.050420951823355174],"CVE-2018-10534":[0.1294080980056794,-0.014979235304238803],"CVE-2018-10535":[0.0226322471556305,-0.11287536238070865],"CVE-2018-11236":[-0.012795757808490018,0.06112392690943081],"CVE-2018-11237":[0.15009666633981214,0.03308707189479257],"CVE-2018-12641":[0.1066687532565942,-0.10093087141921492],"CVE-2018-12697":[-0.05747973146078192,-0.0031458503530318264],"CVE-2018-12698":[0.14236937411219772,0.05448541422909368],"CVE-2018-12699":[0.0575057549408025,0.1006490833173154],"CVE-2018-12700":[0.04394051300365778,0.0308425506578756],"CVE-2018-12934":[0.12316538940433804,-0.0686475655761514],"CVE-2018-13033":[0.15103763529104158,-0.025399922169412552],"CVE-2018-14432":[0.04087453757563968,-0.029726334552565944],"CVE-2018-16868":[0.019820590029678443,0.028937519429907597],"CVE-2018-16869":[0.12075615625795152,0.09135809739623746],"CVE-2018-17358":[0.07667472178697539,-0.1150344038835043],"CVE-2018-17359":[0.05132939275177467,-0.115757967404486],"CVE-2018-17360":[-0.014678578677810254,0.11082837262528525],"CVE-2018-17794":[0.04484622357291022,-0.1213692573417418],"CVE-2018-17985":[-0.048276404208473574,-0.01878483729072544],"CVE-2018-18074":[0.11252380722256757,-0.07249114930483629],"CVE-2018-18309":[0.11104660709620627,0.005651640396273838],"CVE-2018-18483":[0.10189463770828511,0.01281055851563527],"CVE-2018-18484":[-0.07215143081843003,-0.08047466481472662],"CVE-2018-18605":[-0.021947910465300362,-0.10802999697003371],"CVE-2018-18606":[-0.023092056989986624,-0.09812530459916748],"CVE-2018-18607":[0.062345641425998126,0.12360064306137301],"CVE-2018-18700":[0.003286090646534023,-0.12562149878547652],"CVE-2018-18701":[0.10959844179816787,0.03987395552234544],"CVE-2018-19787":[0.12561023390294296,-0.03457298344847809],"CVE-2018-19931":[0.016970133956260194,0.08646159336634758],"CVE-2018-19932":[0.0038133113821937057,0.09260649787668947],"CVE-2018-20002":[-0.05840712857446675,-0.03863323762123764],"CVE-2018-20060":[0.12399857910030027,0.0164530221127805],"CVE-2018-20217":[0.03917256429460357,-0.06337483397078511],"CVE-2018-20623":[-0.09762711109231409,-0.014627375763032541],"CVE-2018-20671":[0.08398943381094326,0.09687983752095217],"CVE-2018-20673":[-0.021162045108528448,-0.053205391402577136],"CVE-2018-20843":[-0.07780074805559647,0.037951289610638796],"CVE-2018-20852":[-0.041111492255482524,-0.08917139448508338],"CVE-2018-20969":[0.05369933948523869,0.12651952281224593],"CVE-2018-5710":[0.13707589136467385,0.0693367163754708],"CVE-2018-6323":[0.04716141896187133,-0.08822073949214874],"CVE-2018-6485":[0.03612946845285766,-0.11135306049375328],"CVE-2018-6543":[-0.06714291115668643,0.04051796581257174],"CVE-2018-6594":[-0.0586860264881245,0.06691985559333452],"CVE-2018-6759":[0.10767016508928241,0.07752317602030394],"CVE-2018-6872":[-0.04605348283733893,0.052274473781184556],"CVE-2018-7169":[0.11746402341051292,0.04443627209949964],"CVE-2018-7208":[0.07389293122560303,-0.1235291834920908],"CVE-2018-7568":[0.06054772231489279,-0.0839365887444381],"CVE-2018-7569":[0.0005465975865612128,-0.018986236726782856],"CVE-2018-7642":[-0.04502750500118628,-0.052627899023447326],"CVE-2018-7643":[-0.033469748602716065,-0.06859230980922566],"CVE-2018-8945":[0.048401546915474235,-0.0743665477930552],"CVE-2018-9138":[0.10843005477873825,0.10396288175356344],"CVE-2019-10092":[-0.08977139460862622,-0.04486899999688766],"CVE-2019-10098":[0.010879538200657754,0.11737196358676051],"CVE-2019-1010204":[0.05868049203665738,0.08872031178084838],"CVE-2019-10160":[0.08708141002632419,-0.08703665187261081],"CVE-2019-10906":[-0.05986706632162451,-0.07162742047940278],"CVE-2019-11236":[0.01825005105214755,0.07210218502794362],"CVE-2019-11324":[0.10292390344476993,-0.064006260073783],"CVE-2019-12098":[0.11272938807229455,-0.09472379929825323],"CVE-2019-12900":[-0.065824493202082,0.06349481234613537],"CVE-2019-12972":[0.033245913840852764,0.13163095339258118],"CVE-2019-13012":[0.018702359503962627,0.12950647091293394],"CVE-2019-13050":[0.12768714599562617,0.03776314538577694],"CVE-2019-13117":[0.0998100815378212,0.0474146493235997],"CVE-2019-13118":[0.11998322835452807,-0.08468759488612104],"CVE-2019-1349":[-0.007309848585639705,-0.12530552374554943],"CVE-2019-1350":[0.04038776497997453,0.08105697613483367],"CVE-2019-1351":[0.0032540686998595763,0.10929368853208106],"CVE-2019-1352":[0.05200934493240169,0.07463228029515738],"CVE-2019-1353":[-0.026704072716816286,0.10432799136483561],"CVE-2019-1354":[-0.0601724190589409,-0.05615843849335513],"CVE-2019-13565":[0.05913764977956771,0.05328916561688827],"CVE-2019-13627":[0.15259483185006145,-0.015097193987601377],"CVE-2019-13636":[0.0522544375425436,-0.04026314856974533],"CVE-2019-13638":[0.01160137096251746,0.04387513739475783],"CVE-2019-13734":[0.16318773829985708,0.009692656659946274],"CVE-2019-13750":[0.1047903778617412,0.028624524651380417],"CVE-2019-13751":[-0.036083774130710705,-0.020133692492897027],"CVE-2019-13752":[0.1344921963198403,-0.00041182052570130304],"CVE-2019-13753":[0.14267172401274522,0.03948688384013201],"CVE-2019-1387":[0.051258520412851956,-0.05713032766464481],"CVE-2019-14250":[0.09672678595869923,-0.05501441072565371],"CVE-2019-14287":[-0.07144090432237377,0.017080655690982986],"CVE-2019-14444":[-0.0853858510339741,0.051659584128611165],"CVE-2019-14855":[-0.06696798216532485,-0.05962868377121077],"CVE-2019-1551":[0.049541161594144296,0.11380468038988018],"CVE-2019-15903":[-0.09001456698348476,0.01594092291625928],"CVE-2019-16056":[0.1437346225091435,0.006436869715877381],"CVE-2019-16168":[-0.09729036429567987,-0.025219473574929884],"CVE-2019-16785":[0.08687201023886536,-0.061774190971113384],"CVE-2019-16786":[0.006425592104088552,0.07901621788951492],"CVE-2019-16789":[0.08771639300043835,0.05425330493238361],"CVE-2019-16792":[0.07893995494376331,-0.047883259582536135],"CVE-2019-16935":[0.05469377224160511,-0.09580289099839019],"CVE-2019-17450":[0.06990052121503655,0.08989941003614765],"CVE-2019-17451":[-0.0038866209757475677,0.010661970679994026],"CVE-2019-18197":[0.07846210737906074,0.06960270868693415],"CVE-2019-18276":[-0.004521451347361594,0.11650613364747105],"CVE-2019-18348":[0.030867320233338068,0.0728900682328077],"CVE-2019-18634":[0.019472575965412606,0.11675101689026833],"CVE-2019-19906":[-0.030263133989614038,0.07932887546357441],"CVE-2019-19926":[0.003707772262218054,-0.09911488649391054],"CVE-2019-19956":[0.11650444986494614,-0.040639106587574206],"CVE-2019-20218":[0.017282173797171393,-0.09422596404914568],"CVE-2019-20388":[-0.0951579369158332,-0.03643042361749812],"CVE-2019-20838":[-0.0722726129980498,-0.0376409619848042],"CVE-2019-20907":[-0.03638197188233321,-0.03468331124424081],"CVE-2019-20916":[0.13559208874537623,0.04550461133882212],"CVE-2019-25013":[0.10005380620594502,-0.07357802679266243],"CVE-2019-5010":[-0.0566631130202212,0.040923781804823284],"CVE-2019-5094":[-0.09126292595334357,0.0066857130820385195],"CVE-2019-5188":[-0.07319907391764127,0.04991892924605873],"CVE-2019-5482":[0.03398909322910932,0.09322071904383211],"CVE-2019-5827":[0.13552949239155657,0.026960100576991816],"CVE-2019-7164":[0.08978931511839439,0.07471932535368692],"CVE-2019-9070":[-0.033471043652981994,0.1123553951621775],"CVE-2019-9071":[0.09374171163553179,-0.010466726404816332],"CVE-2019-9073":[0.0920019129045665,0.06424391056514295],"CVE-2019-9074":[-0.0791478900980726,0.009260066072840011],"CVE-2019-9075":[-0.0030570923820411144,0.1263375848618777],"CVE-2019-9077":[-0.044766396705027446,0.09439085155379068],"CVE-2019-9169":[0.03135654140434432,-0.11945655659629782],"CVE-2019-9636":[-0.049539585684639724,0.028385098025742864],"CVE-2019-9674":[-0.0729517927079917,-0.02671592945076527],"CVE-2019-9740":[0.012240491490588213,-0.0702131050044128],"CVE-2019-9923":[-0.0451527622038611,0.06292311791185426],"CVE-2019-9924":[-0.003025680454813932,0.03337578283382441],"CVE-2019-9947":[-0.03654311511670847,-0.11308446341120139],"CVE-2019-9948":[0.010339363657526343,-0.12162126759303263],"CVE-2020-10029":[0.10571196748562486,0.060291476904586166],"CVE-2020-10531":[0.1378304136171269,0.012640656774102288],"CVE-2020-10543":[-0.04831043646205079,-0.04348865482559759],"CVE-2020-10878":[0.07951952407877988,0.1113470784408024],"CVE-2020-11008":[0.15151499249911612,-0.0034628462582552088],"CVE-2020-11985":[-0.0860121768263866,-0.006947142288841192],"CVE-2020-12243":[-0.03360518851785526,0.057373898435312716],"CVE-2020-12689":[-0.05860803992779842,0.009042996552361475],"CVE-2020-12690":[0.009072302231179386,-0.04954610271744863],"CVE-2020-12691":[0.11938269749825796,0.06979555593382418],"CVE-2020-12692":[0.06782343676112332,0.1075882610248064],"CVE-2020-12723":[0.10500627286762954,-0.019174927454376652],"CVE-2020-13434":[-0.06720852124720103,0.0028073829481512786],"CVE-2020-13529":[0.013720395135328328,-0.13213490785239362],"CVE-2020-13630":[0.11422726359172847,-0.05999517850047659],"CVE-2020-13632":[0.0974650935809775,0.10762106416622048],"CVE-2020-13844":[0.1132269786040344,0.09463298097201482],"CVE-2020-13987":[-0.05628756253669719,-0.07975694829892559],"CVE-2020-13988":[-0.009754511295839832,-0.07436443461444715],"CVE-2020-14422":[0.13917990049974382,-0.025003091349044354],"CVE-2020-1712":[0.041759402123130625,-0.1301267393936344],"CVE-2020-17437":[-0.04739582163870462,-0.063244636604915],"CVE-2020-1751":[0.1368365878019668,-0.033846733035937014],"CVE-2020-1752":[0.06382151915690824,-0.12512605160564153],"CVE-2020-1927":[-0.004349318130938626,-0.04229479207882768],"CVE-2020-1934":[-0.014946520543796185,-0.03357935222883031],"CVE-2020-1971":[0.06978542044411777,-0.034424443979685894],"CVE-2020-21913":[0.060292994960029184,0.020460589292990036],"CVE-2020-24977":[-0.08776011413602092,-0.020041851740151554],"CVE-2020-25692":[0.055686358341752076,-0.1274619192157999],"CVE-2020-25709":[0.009838337405374684,-0.0851968696117534],"CVE-2020-25710":[-0.0048473398366287975,0.10268008826465612],"CVE-2020-26116":[0.15552551872425605,0.007827055177504014],"CVE-2020-26137":[-0.08014780926784192,-0.06939305746223526],"CVE-2020-27350":[0.16145580340861743,-0.006795037672147743],"CVE-2020-27618":[-0.015557891353013881,-0.08668907451886683],"CVE-2020-27783":[-0.01243915219869941,-0.06044737444303511],"CVE-2020-28196":[0.14500060138786758,0.021491045525495845],"CVE-2020-28493":[0.011186531634070645,0.10193755222109364],"CVE-2020-29361":[0.07247561571358124,-0.06283844917758147],"CVE-2020-29362":[-0.0875922796534336,0.040116911594144204],"CVE-2020-35452":[0.0898622973603469,0.003848784834606427],"CVE-2020-35493":[0.12952612642184644,0.05318623219810097],"CVE-2020-36221":[-0.06178777309807799,-0.025747735150707194],"CVE-2020-36222":[0.10638257203897822,-0.08385521800667627],"CVE-2020-36223":[0.134314270513376,-0.04257033145143312],"CVE-2020-36224":[-0.016510432650456642,-0.11946953302686736],"CVE-2020-36225":[0.09813601950654685,-0.029587234609337834],"CVE-2020-36226":[0.0745447836877752,0.054294640995871876],"CVE-2020-36227":[0.08750592596076241,-0.04060214893851516],"CVE-2020-36228":[0.13377336805880097,0.07789138872762386],"CVE-2020-36229":[-0.06724287861371459,-0.07017682376013346],"CVE-2020-36230":[0.08513527020983076,-0.025006826688427908],"CVE-2020-36242":[0.07676155680077963,-0.07539145976168364],"CVE-2020-3810":[-0.0393988822409931,0.07355210661694873],"CVE-2020-5260":[-0.0464907405218939,-0.006857714730509656],"CVE-2020-6096":[0.08667625951400601,-0.11810859480295036],"CVE-2020-7595":[0.08927244095930584,-0.07436847663525131],"CVE-2020-8177":[-0.038174779312361684,0.1032589371471956],"CVE-2020-8231":[0.10430941323254592,-0.10919541565492907],"CVE-2020-8285":[0.04280202286249704,0.06406338171955023],"CVE-2020-8286":[-0.023074727856828212,0.006006648453335898],"CVE-2020-8492":[0.018782861629714216,-0.034006203749147604],"CVE-2020-9794":[0.01427087086472498,-0.10622145829391239],"CVE-2020-9849":[0.13691456547674533,-0.016517263759967378],"CVE-2020-9991":[0.12742945748084825,-0.07675715829046448],"CVE-2021-21300":[-0.02153363930818389,-0.07219958797215056],"CVE-2021-21419":[0.0475026175228863,-0.10709010985524207],"CVE-2021-22876":[0.00603572900686557,-0.11077819010267917],"CVE-2021-22946":[0.07358834254792593,0.11827357774951698],"CVE-2021-22947":[-0.07761547715635125,-0.004526829187150452],"CVE-2021-23840":[-0.04608024841966322,-0.10044998187488734],"CVE-2021-23841":[0.022335766535966927,-0.08050570541788536],"CVE-2021-26690":[0.03889235948684695,0.11053556159731408],"CVE-2021-26691":[0.06745934676455481,-0.09157837265612348],"CVE-2021-27212":[0.12365031964970344,0.05869792616026002],"CVE-2021-27218":[0.07629736352023203,0.011983827201155987],"CVE-2021-27219":[0.0664301365230642,-0.050685327121719685],"CVE-2021-28153":[0.1511215886365299,-0.04931535357942577],"CVE-2021-28957":[-0.08811422019812737,-0.05802662895454707],"CVE-2021-30535":[0.140638281221437,-0.007967408214521271],"CVE-2021-30641":[0.04491417332036302,0.1263288041445267],"CVE-2021-3156":[-0.07424956135995343,0.059487716599854565],"CVE-2021-3177":[-0.021163670102890865,0.035211956884486854],"CVE-2021-3326":[0.09305730804221532,0.03483562885200195],"CVE-2021-33503":[-0.03689330242843701,0.03174303471212258],"CVE-2021-33560":[0.11169589088239386,-0.030821301927964964],"CVE-2021-33910":[0.03994635227065141,-0.09873680071311608],"CVE-2021-34798":[0.021542167336179474,-0.12499411926207223],"CVE-2021-3516":[-0.0599338815148965,-0.014251897816108009],"CVE-2021-3517":[-0.004728834786755094,-0.09228494781737175],"CVE-2021-3518":[-0.0382913066036481,-0.10493190207383545],"CVE-2021-3520":[0.10663557379792366,0.08613355804334569],"CVE-2021-3537":[0.034664783178093996,0.12027041435159562],"CVE-2021-3712":[0.12165157597311452,-0.09444350764580668],"CVE-2021-39275":[-0.06398599441316132,0.08935140258384054],"CVE-2021-40330":[0.07251621268083899,-0.1046900309481307],"CVE-2021-40438":[0.07826541546070734,0.08192894062570527],"CVE-2021-40528":[0.12734417207421542,0.07712672705478273],"CronJob.default":[-0.4171533665888961,-0.03803166228762628],"Deployment.default":[-0.3127307324260329,-0.038615673467661746],"Job.default":[-0.31765265537377013,-0.02952308931038737],"PRISMA-2021-0132":[0.13751730952158595,0.061667899231038464],"Pod.default":[-0.41924170738285815,-0.04679047818503084],"aodh":[-0.9417090597312111,0.5240710681009857],"deps":[-1.0,0.5573336167595798],"docker.io/kolla/ubuntu-source-aodh-api:ocata":[0.02954666885830999,-0.0002858481821155705],"docker.io/kolla/ubuntu-source-aodh-evaluator:ocata":[0.0287444968390834,-0.0005340307945209425],"openstack-helm/aodh":[-0.41976749636575167,-0.046737550844471364]}},"id":"801762","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"801813"}},"id":"801749","type":"BoxSelectTool"},{"attributes":{},"id":"801723","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801813","type":"BoxAnnotation"},{"attributes":{"text":"openstack-helm-aodh"},"id":"801715","type":"Title"},{"attributes":{"axis":{"id":"801725"},"ticker":null},"id":"801728","type":"Grid"},{"attributes":{},"id":"801758","type":"MultiLine"},{"attributes":{},"id":"801734","type":"WheelZoomTool"},{"attributes":{},"id":"801717","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"801760"},"inspection_policy":{"id":"801806"},"layout_provider":{"id":"801762"},"node_renderer":{"id":"801756"},"selection_policy":{"id":"801811"}},"id":"801753","type":"GraphRenderer"},{"attributes":{},"id":"801814","type":"UnionRenderers"},{"attributes":{},"id":"801730","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["openstack-helm/aodh",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.aodh-notifier.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

openstack-helm-elasticsearch

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2016-10745, CVE-2019-3462, CVE-2021-3156, CVE-2019-20916, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2016-9243, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-34798, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-12020, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12692, CVE-2021-30641, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20843, CVE-2018-20406, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_25, CKV_K8S_16, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ccb48b92-6926-4e82-bd80-23a03dbce452":{"defs":[],"roots":{"references":[{"attributes":{},"id":"804961","type":"LinearScale"},{"attributes":{},"id":"805046","type":"NodesOnly"},{"attributes":{"below":[{"id":"804965"}],"center":[{"id":"804968"},{"id":"804972"}],"height":768,"left":[{"id":"804969"}],"renderers":[{"id":"804993"},{"id":"805033"}],"title":{"id":"804955"},"toolbar":{"id":"804980"},"width":1024,"x_range":{"id":"804957"},"x_scale":{"id":"804961"},"y_range":{"id":"804959"},"y_scale":{"id":"804963"}},"id":"804954","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"805038","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"805023"}},"size":{"value":20}},"id":"805024","type":"Circle"},{"attributes":{"source":{"id":"804999"}},"id":"805001","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"804973"},{"id":"804974"},{"id":"804975"},{"id":"804976"},{"id":"804977"},{"id":"804978"},{"id":"804987"},{"id":"804988"},{"id":"804989"}]},"id":"804980","type":"Toolbar"},{"attributes":{},"id":"804978","type":"HelpTool"},{"attributes":{"formatter":{"id":"805041"},"major_label_policy":{"id":"805039"},"ticker":{"id":"804970"}},"id":"804969","type":"LinearAxis"},{"attributes":{},"id":"804970","type":"BasicTicker"},{"attributes":{"overlay":{"id":"805053"}},"id":"804989","type":"BoxSelectTool"},{"attributes":{},"id":"804974","type":"WheelZoomTool"},{"attributes":{"source":{"id":"804995"}},"id":"804997","type":"CDSView"},{"attributes":{"axis":{"id":"804965"},"ticker":null},"id":"804968","type":"Grid"},{"attributes":{},"id":"805055","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"804995"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"805033","type":"LabelSet"},{"attributes":{},"id":"805054","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"805023","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"804999"},"glyph":{"id":"804998"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"805001"}},"id":"805000","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"805000"},"inspection_policy":{"id":"805046"},"layout_provider":{"id":"805002"},"node_renderer":{"id":"804996"},"selection_policy":{"id":"805051"}},"id":"804993","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"805038"},"major_label_policy":{"id":"805036"},"ticker":{"id":"804966"}},"id":"804965","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.elasticsearch-master.default (container 2) - elasticsearch-perms","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-grafana

Bokeh Plot Bokeh.set_log_level("info"); {"df897bdc-5ab6-4346-9b1b-02cc4ed12f72":{"defs":[],"roots":{"references":[{"attributes":{"text":"openstack-helm-grafana"},"id":"805975","type":"Title"},{"attributes":{"formatter":{"id":"806058"},"major_label_policy":{"id":"806056"},"ticker":{"id":"805986"}},"id":"805985","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"806007","type":"HoverTool"},{"attributes":{},"id":"805983","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"805999","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"805985"}],"center":[{"id":"805988"},{"id":"805992"}],"height":768,"left":[{"id":"805989"}],"renderers":[{"id":"806013"},{"id":"806053"}],"title":{"id":"805975"},"toolbar":{"id":"806000"},"width":1024,"x_range":{"id":"805977"},"x_scale":{"id":"805981"},"y_range":{"id":"805979"},"y_scale":{"id":"805983"}},"id":"805974","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"806043","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","grafana","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/heat:stein-ubuntu_bionic","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-26691","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-34798","CVE-2021-33193","CVE-2021-26690","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2020-26137","CVE-2021-28957","CVE-2021-28359","CVE-2020-27783","CVE-2019-11236","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2020-13844","CVE-2020-12692","CVE-2021-30641","CVE-2021-22925","CVE-2021-21419","CVE-2020-28493","CVE-2019-17567","CVE-2018-20217","CVE-2018-14432","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-35452","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","openstack-helm/grafana","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic","docker.io/openstackhelm/heat:stein-ubuntu_bionic"]},"selected":{"id":"806077"},"selection_policy":{"id":"806076"}},"id":"806019","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.22033762948152372,-0.37949062861311067],"CKV_K8S_11":[-0.17401431670144202,-0.4409957855945035],"CKV_K8S_12":[-0.1714632563020655,-0.41473414461500807],"CKV_K8S_13":[-0.2830250199147403,-0.3879111787085131],"CKV_K8S_15":[-0.2721705680938997,-0.3675033597766818],"CKV_K8S_28":[-0.25099095265762045,-0.3956298190864195],"CKV_K8S_31":[-0.2467840424394106,-0.36703625768663567],"CKV_K8S_35":[-0.19173323020657967,-0.39462561023124293],"CKV_K8S_37":[-0.2748930642990604,-0.4112478380588814],"CKV_K8S_38":[-0.1961433954564355,-0.42593636535152585],"CKV_K8S_40":[-0.21825764313104556,-0.40780076888314715],"CKV_K8S_43":[-0.20291619721294393,-0.45093998903261917],"CKV_K8S_8":[-0.2870895475679919,-0.5191113037512909],"CVE-2016-10739":[0.20144786978901585,0.031915702045878944],"CVE-2016-2781":[0.1903405748035814,0.11668300749544142],"CVE-2017-18342":[0.10492300418832257,0.028840267432241464],"CVE-2018-14432":[0.1445723047554972,-0.037785514764137364],"CVE-2018-16868":[0.10820819241107964,0.2020866685244496],"CVE-2018-16869":[0.11335916984715805,0.0663850758179769],"CVE-2018-20217":[-0.13592924610230536,0.09175761159551998],"CVE-2018-5710":[-0.10573664836256277,0.07566137279808466],"CVE-2018-7169":[0.16480646785740766,0.04735156723639302],"CVE-2019-10906":[0.055464900692695274,-0.05491964155105782],"CVE-2019-11236":[-0.10885950241569874,0.15189456915290694],"CVE-2019-11324":[0.07231207400281943,0.10195247615103471],"CVE-2019-12098":[-0.09654390324734202,-0.047098721077397494],"CVE-2019-13050":[0.09927149443940847,-0.039831160206253366],"CVE-2019-16785":[0.012468950819930377,0.11575751603559863],"CVE-2019-16786":[0.11740608296400228,-0.06640277663728238],"CVE-2019-16789":[0.1696517754424409,-0.049632815985828506],"CVE-2019-16792":[-0.1260717903389117,-0.007887592609434687],"CVE-2019-17567":[-0.03124193130147831,-0.09364238439682397],"CVE-2019-18276":[-0.06591218813906091,-0.07761913804641177],"CVE-2019-18874":[-0.022077932601791157,-0.00928158829521513],"CVE-2019-20388":[0.009012768590732339,-0.045415897752877674],"CVE-2019-20838":[-0.0905253849321306,0.1785296389872038],"CVE-2019-25013":[0.14333499221357315,-0.07754308528567574],"CVE-2019-9511":[0.033347395517489886,-0.08164878691692885],"CVE-2019-9513":[-0.10069215323101728,0.11414304985685385],"CVE-2020-12689":[-0.06909088946560683,0.0966578539301964],"CVE-2020-12690":[-0.13564748961857134,0.028921224359528024],"CVE-2020-12691":[-0.0003245353492075581,-0.09677712301226842],"CVE-2020-12692":[0.004075222186621571,0.1692518944953007],"CVE-2020-13529":[0.03291064269517206,0.1551017943236592],"CVE-2020-13844":[-0.04758483885430347,0.14536768450916762],"CVE-2020-21913":[0.06748878471307161,-0.10948696944690725],"CVE-2020-24977":[-0.03900589592564736,0.06510430800692373],"CVE-2020-26137":[0.058139236469001744,0.19114809730215024],"CVE-2020-27618":[0.08113746713264729,0.2161574099857793],"CVE-2020-27783":[0.08064588349050195,-0.0793765734475046],"CVE-2020-28493":[-0.1363340367689616,0.05947641712742251],"CVE-2020-35452":[0.15238622721621742,0.07774432833426116],"CVE-2020-36242":[0.13947803999776343,-0.007056168144545503],"CVE-2020-6096":[-0.02177094736030543,-0.06015766868198896],"CVE-2020-9794":[-0.1032668197919666,0.024142497700105667],"CVE-2020-9849":[0.10758570164765635,0.14865318226758756],"CVE-2020-9991":[0.06749373281299419,0.14531385447763975],"CVE-2021-21419":[0.08933511580394014,-0.006925669250053524],"CVE-2021-22925":[-0.019316880891935784,0.18243433670772713],"CVE-2021-22946":[-0.021900801510599737,0.21537853258093154],"CVE-2021-22947":[0.047305043777443136,0.22331892735269296],"CVE-2021-23336":[0.03993525916153621,-0.013613307336560281],"CVE-2021-26690":[0.19203777639720337,0.08752969809401724],"CVE-2021-26691":[-0.07891124767975503,0.14538169954297037],"CVE-2021-28359":[0.009434798326409007,0.22644506840646117],"CVE-2021-28957":[0.1535047896112961,0.16907456362376294],"CVE-2021-30535":[0.10553426798346323,-0.09824191817887684],"CVE-2021-30641":[0.1370922016107098,0.13981277038425113],"CVE-2021-33193":[0.18184942614193914,-0.020655670155606733],"CVE-2021-3326":[0.1323964204745456,0.18662728672411766],"CVE-2021-33503":[-0.05586312804406648,0.019696982541730256],"CVE-2021-33560":[0.17318892946886474,0.14511619799639747],"CVE-2021-33910":[-0.09817335515670066,-0.011727976775800437],"CVE-2021-3426":[0.0888468252224399,0.1758695840160897],"CVE-2021-34798":[-0.044555931298214155,0.18709584928529105],"CVE-2021-3516":[0.030602891995463018,-0.11166350320674441],"CVE-2021-3517":[0.02254790223677177,0.19801755833039916],"CVE-2021-3518":[0.1889508036679638,0.0067280236634865],"CVE-2021-3520":[0.15838542855008714,0.11098896506155459],"CVE-2021-3537":[-0.12691142739742378,0.12437722469934304],"CVE-2021-3580":[-0.029035080413049575,0.11746795874554451],"CVE-2021-36222":[-0.08322848271615887,0.05091285508941123],"CVE-2021-3711":[0.15341820604180428,0.020416585615334937],"CVE-2021-3712":[-0.05648987247436163,-0.05131731220448302],"CVE-2021-39275":[0.1956123903080272,0.06076072238129045],"CVE-2021-40438":[0.11653815634489464,0.10715233599415529],"CVE-2021-40528":[-0.0667257117982265,-0.019097255868250108],"Deployment.default":[-0.23645994713101753,-0.43823016417290955],"Job.default":[-0.1708466750337773,-0.3056038824374352],"PRISMA-2021-0132":[-0.06625752301682428,0.19460413042769784],"deps":[0.5472066365460904,1.0],"docker.io/openstackhelm/heat:stein-ubuntu_bionic":[0.027679969017463744,0.050823333665303415],"grafana":[0.5065075396174333,0.925602454043346],"openstack-helm/grafana":[-0.24806867316885445,-0.4360293996877748]}},"id":"806022","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.8,8.8,8.8,8.8,8.6,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/grafana",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.grafana-set-admin-user.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Prefer using secrets as files over secrets as environment variables","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

openstack-helm-kibana

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2016-10745, CVE-2019-3462, CVE-2021-3156, CVE-2019-20916, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2016-9243, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-34798, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-12020, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12692, CVE-2021-30641, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20843, CVE-2018-20406, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_22, CKV_K8S_20, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"311b1267-ea1b-423d-bfac-dc1e01678ea2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"807371","type":"Selection"},{"attributes":{},"id":"807373","type":"Selection"},{"attributes":{"below":[{"id":"807281"}],"center":[{"id":"807284"},{"id":"807288"}],"height":768,"left":[{"id":"807285"}],"renderers":[{"id":"807309"},{"id":"807349"}],"title":{"id":"807271"},"toolbar":{"id":"807296"},"width":1024,"x_range":{"id":"807273"},"x_scale":{"id":"807277"},"y_range":{"id":"807275"},"y_scale":{"id":"807279"}},"id":"807270","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"807303","type":"HoverTool"},{"attributes":{},"id":"807293","type":"ResetTool"},{"attributes":{"data_source":{"id":"807315"},"glyph":{"id":"807314"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"807317"}},"id":"807316","type":"GlyphRenderer"},{"attributes":{},"id":"807273","type":"DataRange1d"},{"attributes":{},"id":"807362","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_22","CKV_K8S_20","CKV_K8S_8","kibana","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/heat:newton-ubuntu_xenial","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_22","CKV_K8S_20","CKV_K8S_8","CVE-2019-7164","CVE-2017-18342","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2016-10745","CVE-2019-3462","CVE-2021-3156","PRISMA-2021-0132","CVE-2019-20916","CVE-2019-18874","CVE-2018-6594","CVE-2018-18074","CVE-2016-9243","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2018-20506","CVE-2018-20346","CVE-2021-3516","CVE-2020-1712","CVE-2018-11237","CVE-2021-34798","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2018-12020","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2017-7526","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12692","CVE-2021-30641","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2020-27619","CVE-2019-9169","CVE-2017-2520","CVE-2017-2518","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-20843","CVE-2018-20406","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-16168","CVE-2018-5710","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2017-7244","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial"]},"selected":{"id":"807373"},"selection_policy":{"id":"807372"}},"id":"807315","type":"ColumnDataSource"},{"attributes":{},"id":"807294","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"807289"},{"id":"807290"},{"id":"807291"},{"id":"807292"},{"id":"807293"},{"id":"807294"},{"id":"807303"},{"id":"807304"},{"id":"807305"}]},"id":"807296","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.43317804556328,0.3452407528094852],"CKV_K8S_11":[-0.4131738934733855,0.3290708586653274],"CKV_K8S_12":[-0.40402844683434586,0.36581955578659825],"CKV_K8S_13":[-0.386808589292421,0.39277604340677763],"CKV_K8S_15":[-0.39934801546973914,0.33995148396226776],"CKV_K8S_20":[-0.4701043103132765,0.47434117003577125],"CKV_K8S_22":[-0.47779229279284735,0.45461086219037167],"CKV_K8S_23":[-0.5016570775573882,0.44814921118663537],"CKV_K8S_28":[-0.3691014442891014,0.39921247370198104],"CKV_K8S_31":[-0.3855841116675367,0.35153220734509966],"CKV_K8S_35":[-0.36472520564383654,0.38262501616180133],"CKV_K8S_37":[-0.3720199510669114,0.36526764090302744],"CKV_K8S_38":[-0.38813302909684916,0.37467645689797563],"CKV_K8S_40":[-0.4306454901046546,0.3274045860163561],"CKV_K8S_43":[-0.41613488181885205,0.3518458414036781],"CKV_K8S_8":[-0.5012423976301315,0.42172202074592074],"CVE-2016-10739":[0.13341217166798514,-0.13340305941809874],"CVE-2016-10745":[-0.010251421322019567,-0.15690553383716815],"CVE-2016-1585":[-0.09869063198504627,-0.06657471300146726],"CVE-2016-2779":[-0.06953098558472691,-0.07435684325883632],"CVE-2016-2781":[0.16411175156866764,0.09727536509312683],"CVE-2016-3189":[0.040767633398939136,-0.190567999968192],"CVE-2016-9243":[0.19377630770014856,-0.12300571374814982],"CVE-2016-9840":[0.07143823144126214,-0.024510181158331507],"CVE-2016-9841":[-0.07406952420222127,0.07945431915800674],"CVE-2016-9842":[-0.152815852662472,-0.0039226449632487545],"CVE-2016-9843":[0.0898757414938422,-0.22091291695741833],"CVE-2017-12132":[-0.1147655594675662,-0.047129997385627224],"CVE-2017-12133":[-0.07315310029189129,-0.04593622565332224],"CVE-2017-12424":[-0.011074552583043587,-0.20754512932783836],"CVE-2017-12613":[-0.021396545212552253,0.13267416570433965],"CVE-2017-18269":[0.12697676463568766,0.014943774273943285],"CVE-2017-18342":[0.06343463939050847,-0.21121700711495298],"CVE-2017-2518":[-0.002983184213305185,0.039642176212189593],"CVE-2017-2520":[0.09764892854984777,0.08908491793801843],"CVE-2017-6004":[0.07998020541724842,-0.19853737830118096],"CVE-2017-6594":[0.16348942855300114,-0.07075224786012832],"CVE-2017-7186":[0.2135597806262149,-0.029681972727665224],"CVE-2017-7244":[0.1481092181671775,-0.18874270705139615],"CVE-2017-7526":[0.17560909895667257,-0.1020205107182558],"CVE-2017-8872":[0.15034442509299928,0.00779172478364943],"CVE-2018-11236":[-0.024683374044903648,0.07329968466635735],"CVE-2018-11237":[0.08484687952340117,-0.17719609484908033],"CVE-2018-12020":[0.16922322364183084,0.051586479227731116],"CVE-2018-14432":[-0.11658443184177111,0.007793285153782972],"CVE-2018-16868":[-0.054032508608827315,0.05651456000998121],"CVE-2018-16869":[-0.1227636156244414,0.05911203238207093],"CVE-2018-18074":[-0.06106253583208564,0.016814263438993757],"CVE-2018-19787":[0.21339665693093227,-0.07198790282231951],"CVE-2018-20217":[-0.14303709316595967,-0.04773828167589435],"CVE-2018-20346":[-0.046933120887248284,-0.1735308119543355],"CVE-2018-20406":[-0.14368306196758346,-0.11597596165827923],"CVE-2018-20506":[0.18934755420155955,-0.06496751307509359],"CVE-2018-20843":[0.168550681300184,0.07965030960399666],"CVE-2018-20852":[-0.11943390556454087,-0.12557165255502642],"CVE-2018-5710":[-0.11183561733192642,-0.08301420736165409],"CVE-2018-6485":[0.09414517723897073,-0.0923906798490079],"CVE-2018-6594":[-0.14726512387188645,0.024761326198292043],"CVE-2018-7169":[0.13107785300354055,-0.20383017911498574],"CVE-2019-10092":[0.011264535069315207,-0.205298722984],"CVE-2019-10098":[0.19111064374579598,-0.0882475138239718],"CVE-2019-10160":[0.11312150971170462,-0.01064195390014158],"CVE-2019-10906":[0.17696882763250657,-0.15709246427030923],"CVE-2019-12098":[0.11897114519703654,0.08767581574817161],"CVE-2019-12900":[0.14520981866918062,-0.11380620261718989],"CVE-2019-13050":[0.17310425601304172,-0.0008433259385273751],"CVE-2019-13565":[0.024231340484444478,-0.2216057889061809],"CVE-2019-13627":[0.043370849567271774,0.036463195216510896],"CVE-2019-13734":[-0.09534652585142402,0.07438544962731208],"CVE-2019-13750":[0.11148263695210006,-0.14631341186759356],"CVE-2019-13751":[0.043397432661431534,-0.2132981317490279],"CVE-2019-13752":[-0.13957183520726452,-0.13881422544710834],"CVE-2019-13753":[-0.09579266983375709,-0.029543030550157758],"CVE-2019-14287":[0.14761544168203913,0.06094960061749903],"CVE-2019-14855":[0.17535650677411357,-0.02292310388977819],"CVE-2019-1551":[-0.04332618032079098,-0.1495550010197672],"CVE-2019-15903":[0.15937312641054208,-0.13974596152937768],"CVE-2019-16056":[-0.0009298758753593333,-0.18397467277831872],"CVE-2019-16168":[0.19195615451331885,-0.14266312790865546],"CVE-2019-16935":[0.057402560164154064,-0.11223895648873206],"CVE-2019-18276":[0.14451181838938745,0.10244340394004862],"CVE-2019-18348":[0.15985434319138148,-0.04825520698346682],"CVE-2019-18634":[-0.04094915480148169,-0.12112105999228241],"CVE-2019-18874":[-0.13315438998321738,-0.07028239219415115],"CVE-2019-19906":[0.06470872442599096,-0.07927901835524236],"CVE-2019-19926":[0.13756428103747842,0.0790510315073263],"CVE-2019-19956":[0.11702841600990783,0.05670380069721433],"CVE-2019-20218":[0.08619249389653533,-0.13025652358779796],"CVE-2019-20388":[-0.04718343093161029,-0.19688118147297567],"CVE-2019-20838":[-0.0770829997050754,0.11570792334827074],"CVE-2019-20907":[-0.15598260142559559,-0.09486696629523014],"CVE-2019-20916":[0.07813990193819415,0.042471609804347485],"CVE-2019-25013":[0.21186035250000465,0.006283395571712725],"CVE-2019-3462":[0.047065030492188874,0.09940193847155725],"CVE-2019-5010":[0.05120411264369149,0.1296054134960757],"CVE-2019-5094":[0.036124137985877304,-0.13682501153107487],"CVE-2019-5188":[-0.09160737625518309,-0.1459920861039197],"CVE-2019-5482":[-0.06700975602321793,-0.01421721673837128],"CVE-2019-5827":[-0.059216616111235035,0.0994875999763412],"CVE-2019-7164":[0.13400173292420492,-0.04413771422866296],"CVE-2019-8457":[-0.15396028375375292,-0.07310879314167382],"CVE-2019-9169":[-0.15985013611770335,-0.02832173545610853],"CVE-2019-9636":[-0.11410452210222252,0.07982549222443955],"CVE-2019-9674":[0.0052180933085337715,-0.23030795275979574],"CVE-2019-9740":[-0.11398216828174569,0.034744301131655816],"CVE-2019-9923":[-0.12023501979632222,-0.022269743017025077],"CVE-2019-9924":[0.19410582693569106,0.051029452430416074],"CVE-2019-9936":[0.1672164256051422,-0.17711021224861168],"CVE-2019-9937":[-0.022707846577517794,0.01020678421975265],"CVE-2019-9947":[-0.05333962142702125,0.1196483445491944],"CVE-2019-9948":[0.10068191610683107,-0.16455558721697713],"CVE-2020-10029":[0.21420577080190775,-0.012480200130436873],"CVE-2020-10531":[0.020433596527601693,-0.17664240222536393],"CVE-2020-10543":[0.11986087164374962,-0.06682643596159972],"CVE-2020-10878":[-0.07820337054450595,-0.1702473035693161],"CVE-2020-11985":[-0.0376992938781433,0.12667611252845626],"CVE-2020-12243":[0.10830374417333773,0.03319205977569459],"CVE-2020-12689":[-0.12424469539996803,-0.16176929521319428],"CVE-2020-12690":[0.10556244963041383,-0.19377613322935788],"CVE-2020-12691":[0.22309712770699167,-0.052879212294848724],"CVE-2020-12692":[0.06775177491541329,-0.14805352165401572],"CVE-2020-12723":[0.06958112219393606,0.11419423519602054],"CVE-2020-13434":[-0.0886781004022246,0.02222314689069363],"CVE-2020-13529":[0.20964357497661956,0.028119855140228866],"CVE-2020-13630":[-0.11116235825749067,-0.10772610187608062],"CVE-2020-13632":[0.13280571702648636,-0.16167477037148956],"CVE-2020-13844":[-0.016833863049781732,-0.12997441336909268],"CVE-2020-14422":[-0.013638073878514621,-0.08999933508865392],"CVE-2020-1712":[-0.09184309734436498,0.09671828042346689],"CVE-2020-1751":[-0.11429559491272147,-0.14618679354323016],"CVE-2020-1752":[-0.0976047252269346,0.05222002171738406],"CVE-2020-1927":[0.07221957303311774,0.13680375715990792],"CVE-2020-1934":[-0.07562594077491434,0.04802965417496586],"CVE-2020-1971":[0.21383264041713715,-0.09132427421642175],"CVE-2020-21913":[0.05613221754848821,0.06608870523857803],"CVE-2020-24977":[0.10677333428298573,0.13136112875496894],"CVE-2020-25692":[-0.045008431667152765,-0.08740218845587897],"CVE-2020-25709":[-0.02362624723788516,-0.17747219858467614],"CVE-2020-25710":[-0.04888195866134642,0.0811650852047094],"CVE-2020-26116":[0.03901522933213069,-0.23498831913158222],"CVE-2020-27350":[-0.09890745460452077,-0.18883308830821144],"CVE-2020-27618":[0.1165825662452607,0.11442339912212393],"CVE-2020-27619":[-0.03602035416212905,0.039654422025853335],"CVE-2020-27783":[0.18518366310195272,0.06959188746085597],"CVE-2020-28196":[-0.04873292812382293,-0.2177468089868537],"CVE-2020-28493":[0.047816659905428056,0.14980523195319745],"CVE-2020-29361":[-0.13981337162182772,-0.020673947332133236],"CVE-2020-29362":[0.13553188239939162,0.12086046601838968],"CVE-2020-35452":[-0.019502802040930096,-0.22985624773719177],"CVE-2020-36221":[0.1533778315362572,-0.09395916674891383],"CVE-2020-36222":[0.12388144655823707,-0.181062112567743],"CVE-2020-36223":[-0.0951012809750394,-0.004692780457153395],"CVE-2020-36224":[0.11142992706057273,-0.21503816543442061],"CVE-2020-36225":[0.010689406415723504,-0.14215707018948562],"CVE-2020-36226":[0.028817874489996637,0.0706311709095467],"CVE-2020-36227":[0.07810081430229557,0.010984736934985612],"CVE-2020-36228":[0.2047081614052421,-0.0460968010909991],"CVE-2020-36229":[-0.02673312515579939,0.10007298587362756],"CVE-2020-36230":[0.0003082077623582735,0.06466399683527539],"CVE-2020-36242":[0.2096694687975988,-0.11093652314735451],"CVE-2020-3810":[-0.08589261607026014,-0.12254575665907966],"CVE-2020-6096":[-0.03791677063166898,-0.017934688061337193],"CVE-2020-7595":[0.19033197631859403,0.030192535890867764],"CVE-2020-8177":[0.10926950926359162,-0.11587882763914022],"CVE-2020-8231":[0.018171718210829912,-0.10369757350311948],"CVE-2020-8285":[-0.0026145743277514993,0.11575107341121271],"CVE-2020-8286":[0.022820015688538656,0.14925352130958736],"CVE-2020-8492":[0.09187318421872533,0.10973511551278199],"CVE-2020-9794":[-0.0003896280353816136,0.09151427626394078],"CVE-2020-9849":[-0.1336802133254333,0.04137868807168621],"CVE-2020-9991":[0.1675359282597072,0.026552916745252557],"CVE-2021-20305":[0.1537096880045856,-0.1630754274546228],"CVE-2021-21419":[0.14199636768796456,0.038368637384367424],"CVE-2021-22876":[-0.13617141749924,0.008252258882188718],"CVE-2021-22946":[0.10192273719015837,-0.04137372380278549],"CVE-2021-22947":[-0.08659953963654417,-0.09849377058591485],"CVE-2021-23840":[0.030949050729393506,0.12187524413856787],"CVE-2021-23841":[0.0917659417954769,0.06597159404077017],"CVE-2021-26690":[0.19246846427286218,0.0025909455640495582],"CVE-2021-26691":[0.06196436871752322,-0.1770962965510753],"CVE-2021-27212":[0.1282337264078107,-0.0910229919579643],"CVE-2021-28957":[-0.06566488670053956,-0.19837702927144785],"CVE-2021-30535":[-0.1346894335228276,-0.0966916581418181],"CVE-2021-30641":[-0.081869493774794,-0.19693715867769454],"CVE-2021-3156":[-0.007811516206033388,0.1468838112948786],"CVE-2021-3177":[0.18523200711905005,-0.04034922663657948],"CVE-2021-3326":[-0.10493660558399377,-0.17020019849522472],"CVE-2021-33560":[0.07011019602025187,0.08788473435876008],"CVE-2021-33910":[0.008838285868744923,0.13267805482958359],"CVE-2021-3426":[-0.16383035989360412,-0.05385737086036558],"CVE-2021-34798":[-0.030168667859303194,-0.2098057397212832],"CVE-2021-3516":[0.042134934885684504,-0.16225026724603897],"CVE-2021-3517":[-0.06372782630818456,-0.11937415176128259],"CVE-2021-3518":[0.14745494539246007,-0.017365586442563405],"CVE-2021-3520":[0.0883346566134713,0.1423792944812124],"CVE-2021-3537":[0.022609396706038242,0.09931872338361056],"CVE-2021-3712":[-0.06773222587379843,-0.1535744984186973],"CVE-2021-39275":[0.019977043228682104,0.012053537340197484],"CVE-2021-40438":[0.1729003190638735,-0.12382484666404377],"CVE-2021-40528":[-0.03576827728331411,-0.052261162756067674],"Deployment.default":[-0.430163812643335,0.3995818583166403],"Job.default":[-0.3046564070207584,0.273427476454027],"PRISMA-2021-0132":[0.06775975347824174,-0.23119389910968893],"deps":[0.9578404587886995,0.566172835118907],"docker.io/openstackhelm/heat:newton-ubuntu_xenial":[0.02701694674201782,-0.041306566339313185],"kibana":[1.0,0.5926890144736017],"openstack-helm/kibana":[-0.43557774062442234,0.3925684877849949]}},"id":"807318","type":"StaticLayoutProvider"},{"attributes":{},"id":"807282","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"807369","type":"BoxAnnotation"},{"attributes":{},"id":"807289","type":"PanTool"},{"attributes":{"source":{"id":"807315"}},"id":"807317","type":"CDSView"},{"attributes":{"axis":{"id":"807285"},"dimension":1,"ticker":null},"id":"807288","type":"Grid"},{"attributes":{},"id":"807370","type":"UnionRenderers"},{"attributes":{},"id":"807354","type":"BasicTickFormatter"},{"attributes":{},"id":"807314","type":"MultiLine"},{"attributes":{},"id":"807367","type":"NodesOnly"},{"attributes":{},"id":"807292","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"807311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"807349","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"807339"}},"size":{"value":20}},"id":"807340","type":"Circle"},{"attributes":{},"id":"807286","type":"BasicTicker"},{"attributes":{"formatter":{"id":"807357"},"major_label_policy":{"id":"807355"},"ticker":{"id":"807286"}},"id":"807285","type":"LinearAxis"},{"attributes":{"source":{"id":"807311"}},"id":"807313","type":"CDSView"},{"attributes":{},"id":"807275","type":"DataRange1d"},{"attributes":{},"id":"807372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/kibana",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.register-kibana-indexes.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Prefer using secrets as files over secrets as environment variables","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

openstack-helm-panko

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2019-3462, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-26691, CVE-2016-1585, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2021-3516, CVE-2021-34798, CVE-2021-26690, CVE-2021-22946, CVE-2018-12020, CVE-2021-3712, CVE-2017-7526, CVE-2021-28957, CVE-2020-27783, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12692, CVE-2021-30641, CVE-2021-21419, CVE-2020-28493, CVE-2018-20217, CVE-2018-14432, CVE-2017-12424, CVE-2017-8872, CVE-2020-6096, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-9849, CVE-2020-24977, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2017-7244, CVE-2018-7169, CVE-2016-10739, CVE-2018-20060, CVE-2016-4972, CVE-2019-16789, CVE-2021-3156, CVE-2021-33503, CVE-2019-20916, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-11324, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2019-9948, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2020-1712, CVE-2019-13638, CVE-2018-20969, CVE-2018-11237, CVE-2021-40330, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2019-13012, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2021-23841, CVE-2019-13636, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2016-9843, CVE-2016-9841, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-17437, CVE-2020-10543, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18634, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2226, CVE-2021-23840, CVE-2020-8231, CVE-2020-7595, CVE-2020-13988, CVE-2020-13987, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20218, CVE-2019-19956, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2020-1752, CVE-2016-4484, CVE-2020-8492, CVE-2019-17450, CVE-2019-16168, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-3189, CVE-2020-1927, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2017-12133, CVE-2020-35493, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_29, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a2b53737-dd8c-4005-ba99-56eeb46a4439":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"812163","type":"HoverTool"},{"attributes":{},"id":"812214","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"812199"}},"size":{"value":20}},"id":"812200","type":"Circle"},{"attributes":{},"id":"812139","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.8,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.3,5.3,null,9.8,9.8,8.2,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.2,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/panko",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.panko-api.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-placement

Bokeh Plot Bokeh.set_log_level("info"); {"1ab20a17-d150-450b-a090-d015c6d0b949":{"defs":[],"roots":{"references":[{"attributes":{},"id":"812478","type":"HelpTool"},{"attributes":{},"id":"812457","type":"DataRange1d"},{"attributes":{"source":{"id":"812495"}},"id":"812497","type":"CDSView"},{"attributes":{},"id":"812461","type":"LinearScale"},{"attributes":{},"id":"812466","type":"BasicTicker"},{"attributes":{"callback":null},"id":"812488","type":"TapTool"},{"attributes":{"data_source":{"id":"812495"},"glyph":{"id":"812524"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"812497"}},"id":"812496","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"812523"}},"size":{"value":20}},"id":"812524","type":"Circle"},{"attributes":{},"id":"812555","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"812553","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"812465"},"ticker":null},"id":"812468","type":"Grid"},{"attributes":{},"id":"812473","type":"PanTool"},{"attributes":{},"id":"812551","type":"NodesOnly"},{"attributes":{},"id":"812557","type":"Selection"},{"attributes":{"text":"openstack-helm-placement"},"id":"812455","type":"Title"},{"attributes":{"axis":{"id":"812469"},"dimension":1,"ticker":null},"id":"812472","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"812487","type":"HoverTool"},{"attributes":{},"id":"812541","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"812479"}},"id":"812475","type":"BoxZoomTool"},{"attributes":{},"id":"812463","type":"LinearScale"},{"attributes":{},"id":"812538","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"812465"}],"center":[{"id":"812468"},{"id":"812472"}],"height":768,"left":[{"id":"812469"}],"renderers":[{"id":"812493"},{"id":"812533"}],"title":{"id":"812455"},"toolbar":{"id":"812480"},"width":1024,"x_range":{"id":"812457"},"x_scale":{"id":"812461"},"y_range":{"id":"812459"},"y_scale":{"id":"812463"}},"id":"812454","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"812553"}},"id":"812489","type":"BoxSelectTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","placement","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/placement:stein-ubuntu_bionic","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-21240","CVE-2019-11324","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-26691","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2021-3580","CVE-2021-34798","CVE-2021-33193","CVE-2021-26690","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2020-26137","CVE-2018-3073","CVE-2021-28359","CVE-2019-11236","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2020-13844","CVE-2020-12692","CVE-2021-30641","CVE-2020-28493","CVE-2019-17567","CVE-2018-3074","CVE-2018-14432","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-35452","CVE-2020-9849","CVE-2020-24977","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic"]},"selected":{"id":"812557"},"selection_policy":{"id":"812556"}},"id":"812499","type":"ColumnDataSource"},{"attributes":{},"id":"812556","type":"UnionRenderers"},{"attributes":{},"id":"812498","type":"MultiLine"},{"attributes":{},"id":"812546","type":"NodesOnly"},{"attributes":{},"id":"812476","type":"SaveTool"},{"attributes":{},"id":"812539","type":"AllLabels"},{"attributes":{"formatter":{"id":"812538"},"major_label_policy":{"id":"812536"},"ticker":{"id":"812466"}},"id":"812465","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"812473"},{"id":"812474"},{"id":"812475"},{"id":"812476"},{"id":"812477"},{"id":"812478"},{"id":"812487"},{"id":"812488"},{"id":"812489"}]},"id":"812480","type":"Toolbar"},{"attributes":{},"id":"812470","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.8,8.8,8.8,8.8,8.6,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/placement",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.placement-ks-user.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

rlex-kube-web-view

Bokeh Plot Bokeh.set_log_level("info"); {"ca4815ca-0fc3-437d-877f-40d3f527de97":{"defs":[],"roots":{"references":[{"attributes":{},"id":"941508","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"941431","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"941439","type":"HoverTool"},{"attributes":{},"id":"941411","type":"DataRange1d"},{"attributes":{"overlay":{"id":"941431"}},"id":"941427","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.32214140757875026,0.3412709504826997],"CKV_K8S_20":[0.4259969871539319,0.26574206431626973],"CKV_K8S_28":[0.3734651672582331,0.25964053448864327],"CKV_K8S_31":[0.40077677113501936,0.22333101923749446],"CKV_K8S_37":[0.3619708594702115,0.342219337768297],"CKV_K8S_38":[0.43850307847531833,0.2234311286353095],"CKV_K8S_40":[0.33684061874053056,0.2978374810043957],"CKV_K8S_43":[0.385741592958451,0.3006432280917747],"CKV_K8S_49":[0.574165843572486,0.46277456175602466],"CVE-2016-10228":[-0.27554536069591534,-0.06600912481144718],"CVE-2016-2781":[-0.20628429316354638,-0.23953177428983652],"CVE-2018-12886":[-0.07654125861059961,-0.24266229933671932],"CVE-2018-7169":[0.042180113102586785,-0.1811744361783884],"CVE-2019-12290":[-0.18112200067108608,0.08524376306455157],"CVE-2019-13627":[-0.2068330104464916,-0.13927053004360326],"CVE-2019-14855":[0.09708216002962665,-0.00760035042742479],"CVE-2019-1551":[-0.08860703757543943,-0.18738329294964928],"CVE-2019-15847":[0.05823354508311832,-0.0821447478271322],"CVE-2019-17543":[0.05808749672408543,0.036696141317321546],"CVE-2019-19603":[-0.10004617462174795,0.06836274595010067],"CVE-2019-19645":[-0.03599407824435361,0.041179166435509805],"CVE-2019-19924":[0.08682487458734794,-0.21921840650041394],"CVE-2019-25013":[-0.02041807526770928,-0.19290334709498322],"CVE-2019-3843":[-0.08450752466720972,-0.29344690790139066],"CVE-2019-3844":[0.011441817249428912,-0.12347561786660712],"CVE-2020-10029":[-0.2231213339248157,0.05520803847699619],"CVE-2020-13631":[0.08092020752189971,-0.1373640110090478],"CVE-2020-14155":[-0.034855581561776615,-0.2909686513143533],"CVE-2020-1751":[-0.13262346031593586,0.1052335373822033],"CVE-2020-1752":[0.04331863570295859,-0.2352734455595506],"CVE-2020-24659":[0.021156713965129265,-0.27463203270806],"CVE-2020-27618":[0.05554977495176307,-0.027684536501930913],"CVE-2020-29361":[-0.15520369431967168,-0.011044227473478024],"CVE-2020-29362":[0.12333420482684548,-0.11352698986678117],"CVE-2020-29363":[-0.2678082679481685,-0.012643982792254592],"CVE-2020-36242":[-0.14390300776423376,-0.13774186379071174],"CVE-2020-6096":[-0.18132454187157696,-0.19051561606994674],"CVE-2021-20231":[-0.16085865744331862,0.041865836132246516],"CVE-2021-20232":[0.11493342006417363,-0.06169775791913464],"CVE-2021-20305":[0.004132860030447856,-0.0015802218176678442],"CVE-2021-23840":[-0.13770214726594926,-0.22501342794798201],"CVE-2021-23841":[-0.02521062387754374,0.09380143487960169],"CVE-2021-24031":[-0.0714416345094394,0.10910412230878963],"CVE-2021-28363":[-0.25511151911680036,-0.16553473279357184],"CVE-2021-3326":[-0.09072873357346303,0.011977632293844555],"CVE-2021-33503":[-0.17163137077039542,-0.26716495104696675],"CVE-2021-33560":[-0.27747466745469995,-0.1233286755429461],"CVE-2021-33574":[0.019231718632924492,0.0693399870700804],"CVE-2021-33910":[-0.22428742812418428,-0.03481275247798158],"CVE-2021-3449":[-0.23690445855451256,-0.09486200407982344],"CVE-2021-3520":[-0.18002434185347266,-0.07098744344432788],"CVE-2021-3580":[-0.015984786710998632,-0.2459150200796497],"CVE-2021-35942":[-0.23815343131260436,-0.20679103285232722],"CVE-2021-3711":[-0.12900544327390795,-0.28131326550756985],"CVE-2021-3712":[-0.22230244802199206,0.013738881201306835],"CVE-2021-40528":[0.11025215756916146,-0.17399427220965694],"ClusterRole.default":[0.6659947600678181,0.5560469404327528],"Deployment.default":[0.2691118160421227,0.1907841817490388],"deps":[-1.0,0.9163607451569301],"hjacobs/kube-web-view:21.2.0":[-0.06785691095311765,-0.08621274137088981],"rlex/kube-web-view":[0.43802870199230676,0.3335910317720255]}},"id":"941454","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"941447"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"941485","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"941475"}},"size":{"value":20}},"id":"941476","type":"Circle"},{"attributes":{},"id":"941509","type":"Selection"},{"attributes":{"data_source":{"id":"941447"},"glyph":{"id":"941476"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"941449"}},"id":"941448","type":"GlyphRenderer"},{"attributes":{},"id":"941493","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"941425"},{"id":"941426"},{"id":"941427"},{"id":"941428"},{"id":"941429"},{"id":"941430"},{"id":"941439"},{"id":"941440"},{"id":"941441"}]},"id":"941432","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"941475","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"941417"},"ticker":null},"id":"941420","type":"Grid"},{"attributes":{},"id":"941415","type":"LinearScale"},{"attributes":{},"id":"941488","type":"AllLabels"},{"attributes":{"data_source":{"id":"941451"},"glyph":{"id":"941450"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"941453"}},"id":"941452","type":"GlyphRenderer"},{"attributes":{},"id":"941409","type":"DataRange1d"},{"attributes":{},"id":"941450","type":"MultiLine"},{"attributes":{"text":"rlex-kube-web-view"},"id":"941407","type":"Title"},{"attributes":{},"id":"941413","type":"LinearScale"},{"attributes":{},"id":"941422","type":"BasicTicker"},{"attributes":{"below":[{"id":"941417"}],"center":[{"id":"941420"},{"id":"941424"}],"height":768,"left":[{"id":"941421"}],"renderers":[{"id":"941445"},{"id":"941485"}],"title":{"id":"941407"},"toolbar":{"id":"941432"},"width":1024,"x_range":{"id":"941409"},"x_scale":{"id":"941413"},"y_range":{"id":"941411"},"y_scale":{"id":"941415"}},"id":"941406","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"941440","type":"TapTool"},{"attributes":{"source":{"id":"941451"}},"id":"941453","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"941505","type":"BoxAnnotation"},{"attributes":{},"id":"941430","type":"HelpTool"},{"attributes":{},"id":"941429","type":"ResetTool"},{"attributes":{},"id":"941491","type":"AllLabels"},{"attributes":{"axis":{"id":"941421"},"dimension":1,"ticker":null},"id":"941424","type":"Grid"},{"attributes":{"edge_renderer":{"id":"941452"},"inspection_policy":{"id":"941498"},"layout_provider":{"id":"941454"},"node_renderer":{"id":"941448"},"selection_policy":{"id":"941503"}},"id":"941445","type":"GraphRenderer"},{"attributes":{},"id":"941507","type":"Selection"},{"attributes":{"overlay":{"id":"941505"}},"id":"941441","type":"BoxSelectTool"},{"attributes":{},"id":"941490","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"941493"},"major_label_policy":{"id":"941491"},"ticker":{"id":"941422"}},"id":"941421","type":"LinearAxis"},{"attributes":{},"id":"941426","type":"WheelZoomTool"},{"attributes":{},"id":"941418","type":"BasicTicker"},{"attributes":{},"id":"941506","type":"UnionRenderers"},{"attributes":{},"id":"941498","type":"NodesOnly"},{"attributes":{},"id":"941425","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["rlex/kube-web-view",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-kube-web-view.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-web-view.default (container 0) - kube-web-view","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

slamdev-zeppelin

CVE-2020-1953, CVE-2018-14721, CVE-2021-41303, CVE-2021-25289, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-17523, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10095, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-18342, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-7611, CVE-2018-5968, CVE-2016-10750, CVE-2017-3166, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-28491, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2016-1585, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-3712, CVE-2008-1191, CVE-2021-25292, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-15713, CVE-2021-31879, CVE-2017-3161, CVE-2021-40528, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-7614, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-3468, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22137, CVE-2021-22135, CVE-2021-2163, CVE-2020-27223, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a52f67a-03c9-48f7-8f00-f69a6eb3eba0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"986534","type":"NodesOnly"},{"attributes":{},"id":"986542","type":"UnionRenderers"},{"attributes":{},"id":"986445","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","apache/zeppelin:0.9.0","CVE-2020-1953","CVE-2018-14721","CVE-2021-41303","CVE-2021-25289","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-17523","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10095","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-5645","CVE-2017-18342","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2020-9492","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2016-6811","PRISMA-2021-0134","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-7611","CVE-2018-5968","CVE-2016-10750","CVE-2017-3166","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-1296","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-31535","CVE-2016-1585","CVE-2021-20305","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-3712","CVE-2008-1191","CVE-2021-25292","CVE-2021-22147","CVE-2021-22144","CVE-2020-7019","CVE-2017-15713","CVE-2021-31879","CVE-2017-3161","CVE-2021-40528","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2019-7614","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-3468","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2021-21290","CVE-2018-1324","CVE-2018-11771","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22137","CVE-2021-22135","CVE-2021-2163","CVE-2020-27223","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0"]},"selected":{"id":"986545"},"selection_policy":{"id":"986544"}},"id":"986487","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"986461"},{"id":"986462"},{"id":"986463"},{"id":"986464"},{"id":"986465"},{"id":"986466"},{"id":"986475"},{"id":"986476"},{"id":"986477"}]},"id":"986468","type":"Toolbar"},{"attributes":{"formatter":{"id":"986529"},"major_label_policy":{"id":"986527"},"ticker":{"id":"986458"}},"id":"986457","type":"LinearAxis"},{"attributes":{},"id":"986447","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"986541","type":"BoxAnnotation"},{"attributes":{},"id":"986458","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"986488"},"inspection_policy":{"id":"986534"},"layout_provider":{"id":"986490"},"node_renderer":{"id":"986484"},"selection_policy":{"id":"986539"}},"id":"986481","type":"GraphRenderer"},{"attributes":{},"id":"986454","type":"BasicTicker"},{"attributes":{},"id":"986462","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"986475","type":"HoverTool"},{"attributes":{},"id":"986486","type":"MultiLine"},{"attributes":{},"id":"986449","type":"LinearScale"},{"attributes":{},"id":"986466","type":"HelpTool"},{"attributes":{},"id":"986461","type":"PanTool"},{"attributes":{"data_source":{"id":"986487"},"glyph":{"id":"986486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"986489"}},"id":"986488","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"986453"},"ticker":null},"id":"986456","type":"Grid"},{"attributes":{"source":{"id":"986487"}},"id":"986489","type":"CDSView"},{"attributes":{},"id":"986464","type":"SaveTool"},{"attributes":{},"id":"986526","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"986526"},"major_label_policy":{"id":"986524"},"ticker":{"id":"986454"}},"id":"986453","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"986467","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,5.9,5.5,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.5,5.5],"description":["slamdev/zeppelin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zeppelin.default (container 0) - zeppelin","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

splice-helm-splice-helm

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2019-15718, CVE-2019-17595, CVE-2021-22876, CVE-2020-29362, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1747, CVE-2020-14343, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2018-8009, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2008-3105, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25215, CVE-2020-8617, CVE-2020-7212, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-12402, CVE-2019-10172, CVE-2018-8012, CVE-2018-16865, CVE-2018-12020, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2008-5347, CVE-2008-3109, CVE-2018-16864, CVE-2020-29599, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2020-12049, CVE-2019-12735, CVE-2019-17546, CVE-2019-17540, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2017-15412, CVE-2016-5131, CVE-2019-3890, CVE-2019-17006, CVE-2019-11597, CVE-2019-9924, CVE-2019-17541, CVE-2019-15140, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2020-8623, CVE-2020-29573, CVE-2020-25648, CVE-2019-6477, CVE-2019-5010, CVE-2019-20907, CVE-2019-15903, CVE-2019-12974, CVE-2019-11719, CVE-2019-11324, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-13135, CVE-2019-16056, CVE-2019-13307, CVE-2019-12979, CVE-2019-12978, CVE-2020-12825, CVE-2019-11756, CVE-2019-19948, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-26137, CVE-2019-9947, CVE-2019-9740, CVE-2019-13301, CVE-2019-11598, CVE-2019-11236, CVE-2019-10131, CVE-2018-1061, CVE-2017-7562, CVE-2017-11368, CVE-2017-11166, CVE-2015-9381, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-14422, CVE-2019-14980, CVE-2019-0201, CVE-2018-10237, CVE-2017-18190, CVE-2016-5691, CVE-2016-5688, CVE-2018-11237, CVE-2021-21290, CVE-2020-11764, CVE-2020-11763, CVE-2020-11761, CVE-2019-15141, CVE-2019-15139, CVE-2019-14981, CVE-2019-10650, CVE-2017-15804, CVE-2019-13297, CVE-2019-13295, CVE-2018-15587, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2019-9956, CVE-2019-17023, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16709, CVE-2019-16708, CVE-2019-13310, CVE-2019-13309, CVE-2019-12976, CVE-2019-12975, CVE-2019-11470, CVE-2018-6485, CVE-2018-20852, CVE-2018-20467, CVE-2018-20060, CVE-2018-16750, CVE-2018-16749, CVE-2018-16642, CVE-2018-15607, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-12600, CVE-2018-12599, CVE-2018-11713, CVE-2018-11656, CVE-2017-12806, CVE-2017-12805, CVE-2016-4658, CVE-2017-18267, CVE-2019-5436, CVE-2017-6519, CVE-2017-11671, CVE-2020-35521, CVE-2019-6978, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_12, CKV_K8S_10, CKV_K8S_25, CKV_K8S_23, CKV_K8S_9, CKV_K8S_8, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"55d83e58-4bba-4704-af4e-9584ebca99c8":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1002405"},"major_label_policy":{"id":"1002403"},"ticker":{"id":"1002334"}},"id":"1002333","type":"LinearAxis"},{"attributes":{},"id":"1002330","type":"BasicTicker"},{"attributes":{},"id":"1002419","type":"Selection"},{"attributes":{"axis":{"id":"1002329"},"ticker":null},"id":"1002332","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"1002337"},{"id":"1002338"},{"id":"1002339"},{"id":"1002340"},{"id":"1002341"},{"id":"1002342"},{"id":"1002351"},{"id":"1002352"},{"id":"1002353"}]},"id":"1002344","type":"Toolbar"},{"attributes":{"source":{"id":"1002363"}},"id":"1002365","type":"CDSView"},{"attributes":{},"id":"1002334","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1002402"},"major_label_policy":{"id":"1002400"},"ticker":{"id":"1002330"}},"id":"1002329","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1002363"},"glyph":{"id":"1002362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002365"}},"id":"1002364","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002397","type":"LabelSet"},{"attributes":{},"id":"1002362","type":"MultiLine"},{"attributes":{},"id":"1002340","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1002387"}},"size":{"value":20}},"id":"1002388","type":"Circle"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_8","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_42","splice-helm","Deployment.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_35","CKV_K8S_8","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_16","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Role.default","RoleBinding.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2019-15718","CVE-2019-17595","CVE-2021-22876","CVE-2020-29362","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1747","CVE-2020-14343","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-13734","CVE-2018-8009","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2020-15999","CVE-2008-3105","CVE-2021-31535","CVE-2021-20190","CVE-2020-8625","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-5968","CVE-2016-5017","CVE-2020-14363","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25215","CVE-2020-8617","CVE-2020-7212","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-12402","CVE-2019-10172","CVE-2018-8012","CVE-2018-16865","CVE-2018-12020","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2008-5347","CVE-2008-3109","CVE-2018-16864","CVE-2020-29599","CVE-2018-1124","CVE-2008-5349","CVE-2019-6454","CVE-2020-12049","CVE-2019-12735","CVE-2019-17546","CVE-2019-17540","CVE-2019-13306","CVE-2019-13305","CVE-2019-13304","CVE-2019-13300","CVE-2017-15412","CVE-2016-5131","CVE-2019-3890","CVE-2019-17006","CVE-2019-11597","CVE-2019-9924","CVE-2019-17541","CVE-2019-15140","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2020-8623","CVE-2020-29573","CVE-2020-25648","CVE-2019-6477","CVE-2019-5010","CVE-2019-20907","CVE-2019-15903","CVE-2019-12974","CVE-2019-11719","CVE-2019-11324","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-13135","CVE-2019-16056","CVE-2019-13307","CVE-2019-12979","CVE-2019-12978","CVE-2020-12825","CVE-2019-11756","CVE-2019-19948","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2008-1191","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-26137","CVE-2019-9947","CVE-2019-9740","CVE-2019-13301","CVE-2019-11598","CVE-2019-11236","CVE-2019-10131","CVE-2018-1061","CVE-2017-7562","CVE-2017-11368","CVE-2017-11166","CVE-2015-9381","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2020-25658","CVE-2020-14422","CVE-2019-14980","CVE-2019-0201","CVE-2018-10237","CVE-2017-18190","CVE-2016-5691","CVE-2016-5688","CVE-2018-11237","CVE-2021-21290","CVE-2020-11764","CVE-2020-11763","CVE-2020-11761","CVE-2019-15141","CVE-2019-15139","CVE-2019-14981","CVE-2019-10650","CVE-2017-15804","CVE-2019-13297","CVE-2019-13295","CVE-2018-15587","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2019-9956","CVE-2019-17023","CVE-2019-16713","CVE-2019-16712","CVE-2019-16711","CVE-2019-16710","CVE-2019-16709","CVE-2019-16708","CVE-2019-13310","CVE-2019-13309","CVE-2019-12976","CVE-2019-12975","CVE-2019-11470","CVE-2018-6485","CVE-2018-20852","CVE-2018-20467","CVE-2018-20060","CVE-2018-16750","CVE-2018-16749","CVE-2018-16642","CVE-2018-15607","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-12600","CVE-2018-12599","CVE-2018-11713","CVE-2018-11656","CVE-2017-12806","CVE-2017-12805","CVE-2016-4658","CVE-2017-18267","CVE-2019-5436","CVE-2017-6519","CVE-2017-11671","CVE-2020-35521","CVE-2019-6978"],"start":["splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_23","CKV_K8S_23","CKV_K8S_49","CKV_K8S_42","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","CVE-2019-5482","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-23840","CVE-2020-7595","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2019-17498","CVE-2020-10029","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17"]},"selected":{"id":"1002421"},"selection_policy":{"id":"1002420"}},"id":"1002363","type":"ColumnDataSource"},{"attributes":{},"id":"1002341","type":"ResetTool"},{"attributes":{},"id":"1002405","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"1002352","type":"TapTool"},{"attributes":{"data_source":{"id":"1002359"},"glyph":{"id":"1002388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002361"}},"id":"1002360","type":"GlyphRenderer"},{"attributes":{},"id":"1002420","type":"UnionRenderers"},{"attributes":{},"id":"1002421","type":"Selection"},{"attributes":{},"id":"1002418","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,7.4,7.4,7.4,5.4,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,6.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.7,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.5,5.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.3,7.3,7.1,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.8,5.8,5.8,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,7,5.8,5.6,5.5,5.3,null],"description":["splice-helm/splice-helm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - nginx-ingress-controller","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wiremind-pghoard

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2020-1747, CVE-2020-14343, CVE-2019-5482, CVE-2019-5481, CVE-2019-20477, CVE-2019-18224, CVE-2019-17455, CVE-2019-1353, CVE-2019-10160, CVE-2020-36242, CVE-2019-9948, CVE-2019-20367, CVE-2020-15180, CVE-2021-3518, CVE-2021-30535, CVE-2020-28021, CVE-2020-13249, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-10531, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2020-1712, CVE-2019-19604, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7212, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12783, CVE-2020-12723, CVE-2020-12663, CVE-2020-12662, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-1351, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-26137, CVE-2020-24977, CVE-2020-14765, CVE-2019-2974, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-28014, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-2574, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12692, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2018-14432, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-38371, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2019-16167, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e17b9da-df40-45b5-9d03-3b3b51f083d6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1134969","type":"BasicTickFormatter"},{"attributes":{},"id":"1134926","type":"MultiLine"},{"attributes":{"formatter":{"id":"1134966"},"major_label_policy":{"id":"1134964"},"ticker":{"id":"1134894"}},"id":"1134893","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.2,7.2,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["wiremind/pghoard",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-pghoard-check.default (container 0) - pghoard-restore","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph