CVE-2020-8116

adwerx-github-actions-runner

Bokeh Plot Bokeh.set_log_level("info"); {"8aebe416-1de3-477e-ab2a-41b3a260d1b3":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"10409"}],"center":[{"id":"10412"},{"id":"10416"}],"height":768,"left":[{"id":"10413"}],"renderers":[{"id":"10437"},{"id":"10477"}],"title":{"id":"10399"},"toolbar":{"id":"10424"},"width":1024,"x_range":{"id":"10401"},"x_scale":{"id":"10405"},"y_range":{"id":"10403"},"y_scale":{"id":"10407"}},"id":"10398","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"10413"},"dimension":1,"ticker":null},"id":"10416","type":"Grid"},{"attributes":{"edge_renderer":{"id":"10444"},"inspection_policy":{"id":"10490"},"layout_provider":{"id":"10446"},"node_renderer":{"id":"10440"},"selection_policy":{"id":"10495"}},"id":"10437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"10439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"10477","type":"LabelSet"},{"attributes":{},"id":"10483","type":"AllLabels"},{"attributes":{"overlay":{"id":"10423"}},"id":"10419","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"10431","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"10467"}},"size":{"value":20}},"id":"10468","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5],"description":["adwerx/github-actions-runner",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

appuio-trifid

Bokeh Plot Bokeh.set_log_level("info"); {"ef9f3ee2-ca7d-4209-8d8a-a5a5d6b85428":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"32765"}],"center":[{"id":"32768"},{"id":"32772"}],"height":768,"left":[{"id":"32769"}],"renderers":[{"id":"32793"},{"id":"32833"}],"title":{"id":"32755"},"toolbar":{"id":"32780"},"width":1024,"x_range":{"id":"32757"},"x_scale":{"id":"32761"},"y_range":{"id":"32759"},"y_scale":{"id":"32763"}},"id":"32754","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"32757","type":"DataRange1d"},{"attributes":{"callback":null},"id":"32788","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"32823","type":"CategoricalColorMapper"},{"attributes":{"text":"appuio-trifid"},"id":"32755","type":"Title"},{"attributes":{},"id":"32761","type":"LinearScale"},{"attributes":{},"id":"32759","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"32787","type":"HoverTool"},{"attributes":{"overlay":{"id":"32853"}},"id":"32789","type":"BoxSelectTool"},{"attributes":{},"id":"32855","type":"Selection"},{"attributes":{"source":{"id":"32799"}},"id":"32801","type":"CDSView"},{"attributes":{},"id":"32776","type":"SaveTool"},{"attributes":{},"id":"32838","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"32853","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"32841"},"major_label_policy":{"id":"32839"},"ticker":{"id":"32770"}},"id":"32769","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"32823"}},"size":{"value":20}},"id":"32824","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"32773"},{"id":"32774"},{"id":"32775"},{"id":"32776"},{"id":"32777"},{"id":"32778"},{"id":"32787"},{"id":"32788"},{"id":"32789"}]},"id":"32780","type":"Toolbar"},{"attributes":{},"id":"32777","type":"ResetTool"},{"attributes":{"graph_layout":{"CVE-2016-10707":[0.166758792312006,-0.024375430189696012],"CVE-2016-7103":[0.04164959715810047,-0.24932093429643903],"CVE-2019-15847":[0.1572389972466694,0.03596573685964848],"CVE-2020-1971":[-0.088289257222096,0.16019960530201724],"CVE-2020-28458":[0.16820585522364329,-0.09002945581239814],"CVE-2020-28500":[-0.20380002823418025,-0.01613303839533463],"CVE-2020-28928":[-0.016457658298262,-0.24350346611395765],"CVE-2020-7720":[0.10089452253274157,-0.21187359759935276],"CVE-2020-7754":[0.1497213433560396,-0.15239528368531788],"CVE-2020-7774":[0.09000670306738272,0.024220317894231274],"CVE-2020-7788":[-0.18405694709453807,-0.21638902297454635],"CVE-2020-8116":[-0.06723510598721952,-0.26244919908041353],"CVE-2020-8203":[-0.0336252353248769,0.11133251827092826],"CVE-2021-22940":[-0.2094094550848796,-0.08364322008487168],"CVE-2021-23337":[-0.12506607057998056,-0.24652225630135854],"CVE-2021-23358":[-0.18682497377727525,-0.16023512364923673],"CVE-2021-23840":[0.11188436615370255,-0.05023122578437928],"CVE-2021-23841":[0.0949508874486398,-0.1434207813523335],"CVE-2021-27290":[0.06555940617821834,0.09787749033639777],"CVE-2021-27515":[-0.2420172679994945,-0.13902135241574537],"CVE-2021-28831":[0.12265077897208355,0.09272645474451514],"CVE-2021-30139":[0.03455946111534749,-0.18296606357562614],"CVE-2021-32803":[-0.2638493656415512,-0.05874556571587264],"CVE-2021-32804":[-0.13811996767010024,-0.09976059615588775],"CVE-2021-33623":[-0.2150046569086171,0.06364659539726082],"CVE-2021-3449":[-0.1761105068847963,0.09680451795094153],"CVE-2021-3450":[-0.14745772097405888,0.14290199811020166],"CVE-2021-36159":[-0.13932835085951714,0.017802012409110498],"CVE-2021-3711":[-0.04227092826822061,-0.1739628508958198],"CVE-2021-3712":[-0.09830753684306988,0.08255689497377831],"CVE-2021-37701":[0.009067645978835599,0.0518487001043303],"CVE-2021-37712":[0.04398345178763005,0.14800686423071432],"CVE-2021-37713":[0.04999297962133093,-0.08840462747413717],"Deployment.default":[-0.1134462369563299,-0.1835827157090881],"GHSA-xf5p-87ch-gxw2":[-0.2516304124622335,0.018515008491054863],"PRISMA-2021-0125":[-0.018995278269402175,0.16834021702055751],"appuio/trifid":[0.5971565728692213,0.9396017660721543],"deps":[1.0,0.872385126600642],"docker.io/zazuko/trifid:2.3.5":[-0.04297839968089305,-0.0477660175066717]}},"id":"32802","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"32795"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"32833","type":"LabelSet"},{"attributes":{"data_source":{"id":"32795"},"glyph":{"id":"32824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"32797"}},"id":"32796","type":"GlyphRenderer"},{"attributes":{},"id":"32856","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"32800"},"inspection_policy":{"id":"32846"},"layout_provider":{"id":"32802"},"node_renderer":{"id":"32796"},"selection_policy":{"id":"32851"}},"id":"32793","type":"GraphRenderer"},{"attributes":{},"id":"32766","type":"BasicTicker"},{"attributes":{},"id":"32774","type":"WheelZoomTool"},{"attributes":{},"id":"32763","type":"LinearScale"},{"attributes":{"axis":{"id":"32769"},"dimension":1,"ticker":null},"id":"32772","type":"Grid"},{"attributes":{},"id":"32778","type":"HelpTool"},{"attributes":{"axis":{"id":"32765"},"ticker":null},"id":"32768","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"32779","type":"BoxAnnotation"},{"attributes":{},"id":"32798","type":"MultiLine"},{"attributes":{"source":{"id":"32795"}},"id":"32797","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.9,5.5,5.3,5.3],"description":["appuio/trifid",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-setup-job

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-1551, CVE-2021-3520, CVE-2021-31535, CVE-2020-26154, CVE-2019-17006, CVE-2019-12900, CVE-2017-12424, CVE-2020-12403, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2019-5827, CVE-2019-11745, CVE-2021-3517, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2020-19131, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-17007, CVE-2019-11729, CVE-2019-11719, CVE-2018-8740, CVE-2018-14404, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-16168, CVE-2018-18508, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2018-12404, CVE-2020-27350, CVE-2021-33910, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2016-9180, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2020-27748, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5c213025-022c-4702-9c8c-9456e8874c8a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"206850","type":"BasicTicker"},{"attributes":{"formatter":{"id":"206925"},"major_label_policy":{"id":"206923"},"ticker":{"id":"206854"}},"id":"206853","type":"LinearAxis"},{"attributes":{"data_source":{"id":"206883"},"glyph":{"id":"206882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"206885"}},"id":"206884","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"206872","type":"TapTool"},{"attributes":{"source":{"id":"206883"}},"id":"206885","type":"CDSView"},{"attributes":{},"id":"206930","type":"NodesOnly"},{"attributes":{},"id":"206858","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"206871","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/setup-job",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.setup-job-config.default (container 0) - wait-for-setup-job","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

deliveryhero-hoppscotch

Bokeh Plot Bokeh.set_log_level("info"); {"415e6cd8-8a5b-4de5-ace6-52aa6be842e4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"271092","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"271036"},"inspection_policy":{"id":"271082"},"layout_provider":{"id":"271038"},"node_renderer":{"id":"271032"},"selection_policy":{"id":"271087"}},"id":"271029","type":"GraphRenderer"},{"attributes":{},"id":"271014","type":"HelpTool"},{"attributes":{"data_source":{"id":"271035"},"glyph":{"id":"271034"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"271037"}},"id":"271036","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"271015"}},"id":"271011","type":"BoxZoomTool"},{"attributes":{"source":{"id":"271035"}},"id":"271037","type":"CDSView"},{"attributes":{},"id":"271090","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"271059","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"271031"}},"id":"271033","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"271015","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"271001"},"ticker":null},"id":"271004","type":"Grid"},{"attributes":{},"id":"271010","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"271031"},"glyph":{"id":"271060"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"271033"}},"id":"271032","type":"GlyphRenderer"},{"attributes":{},"id":"271034","type":"MultiLine"},{"attributes":{},"id":"271013","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"271031"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"271069","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"271009"},{"id":"271010"},{"id":"271011"},{"id":"271012"},{"id":"271013"},{"id":"271014"},{"id":"271023"},{"id":"271024"},{"id":"271025"}]},"id":"271016","type":"Toolbar"},{"attributes":{"callback":null},"id":"271024","type":"TapTool"},{"attributes":{"below":[{"id":"271001"}],"center":[{"id":"271004"},{"id":"271008"}],"height":768,"left":[{"id":"271005"}],"renderers":[{"id":"271029"},{"id":"271069"}],"title":{"id":"270991"},"toolbar":{"id":"271016"},"width":1024,"x_range":{"id":"270993"},"x_scale":{"id":"270997"},"y_range":{"id":"270995"},"y_scale":{"id":"270999"}},"id":"270990","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"271012","type":"SaveTool"},{"attributes":{},"id":"271006","type":"BasicTicker"},{"attributes":{},"id":"271074","type":"BasicTickFormatter"},{"attributes":{},"id":"271002","type":"BasicTicker"},{"attributes":{},"id":"270993","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.300406431334281,0.19519578452183628],"CKV_K8S_20":[0.2782792024455293,0.22407826764847105],"CKV_K8S_22":[0.3241301961432815,0.20859907293424845],"CKV_K8S_23":[0.32339181474518164,0.1429182565449151],"CKV_K8S_28":[0.2988507462470153,0.1565996257262309],"CKV_K8S_29":[0.30809402724865215,0.12565008343237616],"CKV_K8S_30":[0.3344838872717073,0.12271488007480551],"CKV_K8S_31":[0.26938191921667154,0.2043751339817561],"CKV_K8S_37":[0.2999734723794809,0.22023060055200333],"CKV_K8S_38":[0.3350782084378666,0.16704159958142897],"CKV_K8S_40":[0.28095789186800624,0.1799526573038006],"CKV_K8S_43":[0.34779091277486907,0.14935377229904334],"CVE-2015-8860":[0.0018796570074163992,-0.12618078375703798],"CVE-2016-10540":[0.048716573427022236,-0.11838624509287887],"CVE-2017-1000048":[-0.020275750099062767,-0.0781592631816663],"CVE-2018-1000620":[-0.19171623439444918,-0.059889584557840124],"CVE-2018-20834":[-0.14273280611849307,-0.04131466119044416],"CVE-2019-10773":[0.028530820647043403,0.07501445560112042],"CVE-2019-13173":[-0.1804850897912172,0.048224052366241776],"CVE-2019-1549":[0.05230004025683712,0.003088339422407812],"CVE-2019-1551":[-0.1660790019193948,-0.08461367276603432],"CVE-2019-15847":[-0.14118947554852282,-0.008978866254898073],"CVE-2019-20454":[0.008384653082109068,-0.08974269427023471],"CVE-2020-11080":[-0.18673618907928033,-0.0830689772478522],"CVE-2020-13822":[0.0020696783591873666,0.0393479665631025],"CVE-2020-1967":[0.0004846046346170965,-0.050333646161918676],"CVE-2020-1971":[0.07624673534567769,-0.036625447958687565],"CVE-2020-24025":[-0.0534795613871578,-0.16467119427621352],"CVE-2020-28168":[-0.15182918930891312,-0.13200592784909862],"CVE-2020-28469":[0.02952543614961837,-0.10781347082378334],"CVE-2020-28500":[-0.036490633526303835,0.05387228574158271],"CVE-2020-28502":[-0.09934191560963795,0.03933159884419987],"CVE-2020-28928":[-0.11670149765365286,0.10175614123436634],"CVE-2020-36048":[-0.19941919449346987,-0.016791089119842013],"CVE-2020-36049":[0.035980246534795556,-0.08154916334554713],"CVE-2020-7660":[0.05314846999120265,-0.06040761432814538],"CVE-2020-7720":[-0.080228385359307,0.11638905932218245],"CVE-2020-7733":[-0.141156602161457,-0.10974364047117946],"CVE-2020-7752":[-0.028759786623653555,-0.16332362713132675],"CVE-2020-7754":[-0.09225145043755195,-0.1449364321682151],"CVE-2020-7768":[-0.19504027190107343,0.0057932387485768125],"CVE-2020-7774":[-0.02030974080016911,-0.11315637623862676],"CVE-2020-7778":[0.03580251930066283,0.03883466518916875],"CVE-2020-7788":[0.07520745652812923,-0.06617217055054733],"CVE-2020-7793":[-0.015030773496626987,0.012753877084608295],"CVE-2020-8116":[-0.10775896109834052,-0.03019749182658921],"CVE-2020-8169":[-0.1604411957377501,0.057830145159133046],"CVE-2020-8177":[-0.17221655216617648,-0.01940098698977793],"CVE-2020-8203":[-0.16493376356533881,0.0052498654037368715],"CVE-2020-8231":[0.06133553170363371,-0.09270418083951748],"CVE-2020-8244":[-0.13564301676935347,0.09010434589547739],"CVE-2021-21388":[0.04773885485121598,0.057700250074278515],"CVE-2021-22897":[0.005394359869754334,0.09334180685910771],"CVE-2021-22922":[-0.19357139501634105,-0.03891846367648201],"CVE-2021-22923":[-0.08156682162926225,-0.16514233122069247],"CVE-2021-22925":[-0.16706820770472947,-0.050952604272239896],"CVE-2021-22926":[0.07452030988850084,-0.006625036319759929],"CVE-2021-22940":[0.01340952260470368,-0.015305886300435568],"CVE-2021-22946":[0.025747873832886445,0.013085907675868385],"CVE-2021-22947":[-0.12115309728132864,-0.06527995670905964],"CVE-2021-23337":[0.0313256240102937,-0.043682943973444334],"CVE-2021-23358":[0.00558520140355572,0.06708767207768047],"CVE-2021-23382":[-0.046243126112504064,-0.12401026691973538],"CVE-2021-23424":[-0.15552144346022023,0.07954188005949565],"CVE-2021-23440":[-0.11551172532745083,0.011250695524480952],"CVE-2021-23840":[-0.09505240785899957,0.07538537747764323],"CVE-2021-23841":[-0.10863062896513458,-0.09575953409397601],"CVE-2021-27290":[-0.021573510761933975,0.07554575614208427],"CVE-2021-27292":[-0.09302028838644474,0.10131306460848803],"CVE-2021-27515":[-0.07857328731802485,-0.11571937724452007],"CVE-2021-28092":[-0.06157602856609922,0.028661395007737185],"CVE-2021-29059":[-0.1081093110445531,-0.12249734561900945],"CVE-2021-29468":[-0.06167776350236557,0.08754328951086557],"CVE-2021-30139":[-0.05297990650830873,-0.08895608943191709],"CVE-2021-31597":[-0.15200355539243712,0.028263607576000854],"CVE-2021-32803":[-0.12850355177931894,-0.13606043920221736],"CVE-2021-32804":[-0.17040927615319892,-0.11013522886908186],"CVE-2021-32819":[-0.06972135191903141,0.061327438970985075],"CVE-2021-33502":[-0.02253853787816837,-0.14174795562854542],"CVE-2021-33623":[-0.13280139043061265,0.04488468278629134],"CVE-2021-3449":[0.052807926940770786,-0.024857963180567627],"CVE-2021-3450":[-0.08301467158106282,-0.07337997166669936],"CVE-2021-3711":[0.0018745841698995197,-0.15263757235314127],"CVE-2021-3712":[-0.03788977662635406,0.09856120353645856],"CVE-2021-3749":[-0.11460427403369268,-0.1565395833283785],"CVE-2021-37701":[0.024802078148669516,-0.13520541344993178],"CVE-2021-37712":[-0.14327942890788395,-0.08254787840175491],"CVE-2021-37713":[-0.1850587313775755,0.026524553696711355],"CVE-2021-40330":[-0.06273686049825719,-0.1431644599581057],"Deployment.default":[0.23218045123115572,0.13355653130902898],"GHSA-6x33-pw7p-hmpq":[-0.05402826664092923,0.1164006041101824],"GHSA-8j8c-7jfh-h6hx":[-0.016789523545820615,0.10675118595505541],"PRISMA-2021-0125":[-0.12042719588260371,0.06700909881362059],"PRISMA-2021-0129":[0.0628124927613065,0.02763941534871477],"deliveryhero/hoppscotch":[0.3236360813821448,0.18353256825738956],"deps":[1.0,-0.1778680680258506],"liyasthomas/postwoman:v1.9.9":[-0.05638411303835017,-0.022046178311542347]}},"id":"271038","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"271005"},"dimension":1,"ticker":null},"id":"271008","type":"Grid"},{"attributes":{"overlay":{"id":"271089"}},"id":"271025","type":"BoxSelectTool"},{"attributes":{},"id":"270997","type":"LinearScale"},{"attributes":{},"id":"271077","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"271059"}},"size":{"value":20}},"id":"271060","type":"Circle"},{"attributes":{"formatter":{"id":"271077"},"major_label_policy":{"id":"271075"},"ticker":{"id":"271006"}},"id":"271005","type":"LinearAxis"},{"attributes":{"text":"deliveryhero-hoppscotch"},"id":"270991","type":"Title"},{"attributes":{},"id":"271072","type":"AllLabels"},{"attributes":{},"id":"271091","type":"Selection"},{"attributes":{"formatter":{"id":"271074"},"major_label_policy":{"id":"271072"},"ticker":{"id":"271002"}},"id":"271001","type":"LinearAxis"},{"attributes":{},"id":"271075","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"271023","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"271089","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","liyasthomas/postwoman:v1.9.9","CVE-2021-3711","CVE-2021-31597","CVE-2018-1000620","CVE-2021-29468","PRISMA-2021-0129","CVE-2021-40330","CVE-2021-30139","CVE-2021-29059","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2020-8231","CVE-2020-8169","CVE-2020-7793","CVE-2020-36048","CVE-2020-1967","CVE-2020-11080","CVE-2019-20454","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-7778","CVE-2020-8177","GHSA-8j8c-7jfh-h6hx","GHSA-6x33-pw7p-hmpq","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-33502","CVE-2021-32819","CVE-2021-32804","CVE-2021-32803","CVE-2021-28092","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23337","CVE-2021-21388","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-7752","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-36049","CVE-2020-28502","CVE-2020-28469","CVE-2020-28168","CVE-2020-13822","CVE-2019-13173","CVE-2019-10773","CVE-2018-20834","CVE-2017-1000048","CVE-2016-10540","CVE-2015-8860","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-23382","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28500","CVE-2020-24025","CVE-2019-1551","CVE-2019-1549"],"start":["deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9"]},"selected":{"id":"271093"},"selection_policy":{"id":"271092"}},"id":"271035","type":"ColumnDataSource"},{"attributes":{},"id":"270999","type":"LinearScale"},{"attributes":{},"id":"271082","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["deliveryhero/hoppscotch",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-hoppscotch.default (container 0) - hoppscotch","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

fiware-iotagent-ul

CVE-2021-3520, CVE-2020-8178, CVE-2019-12900, CVE-2017-12424, CVE-2021-28918, CVE-2021-23438, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23358, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-28469, CVE-2020-28168, CVE-2019-10773, CVE-2019-5188, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28e74d49-c745-4cce-95a1-7212eb44811a":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3737208996136094,-0.29276788787344965],"CKV_K8S_11":[-0.3770740766054501,-0.2421795892047893],"CKV_K8S_12":[-0.45635604645216304,-0.18163984428557708],"CKV_K8S_13":[-0.40978262286771794,-0.2624900686510061],"CKV_K8S_15":[-0.39447203389668767,-0.21305401425317222],"CKV_K8S_20":[-0.3576751083064727,-0.26996119736347096],"CKV_K8S_22":[-0.4319791001050487,-0.19059891928075123],"CKV_K8S_23":[-0.4586282920041608,-0.23044200111722302],"CKV_K8S_28":[-0.4029212971056583,-0.2920290294393182],"CKV_K8S_29":[-0.43653849248445975,-0.1633393733845836],"CKV_K8S_30":[-0.4484405708608934,-0.25518577612779547],"CKV_K8S_31":[-0.42992595450644705,-0.2781404871557567],"CKV_K8S_37":[-0.46124411641289365,-0.20645050095816672],"CKV_K8S_38":[-0.4268940798471926,-0.21405609556747043],"CKV_K8S_40":[-0.3851308854013745,-0.2702905939950979],"CKV_K8S_43":[-0.41005804376896793,-0.17559174176103606],"CVE-2009-5155":[0.056632732954155454,-0.024375524389738754],"CVE-2016-10228":[0.00935957191052456,0.20504188843912619],"CVE-2016-10739":[-0.046334014105697846,-0.09319177802842295],"CVE-2016-2779":[0.16406377078885,0.009251103751473647],"CVE-2016-2781":[-0.027558327301862588,0.1125486495820365],"CVE-2017-11462":[-0.05282624577735255,0.04078156920506878],"CVE-2017-12132":[0.1237175184131883,-0.10509797880798738],"CVE-2017-12424":[-0.11802918793456996,0.04158756087072956],"CVE-2017-20002":[-0.022741991077738093,-0.09513286506755744],"CVE-2018-1000001":[-0.052297406248901245,0.1420355761352288],"CVE-2018-1000168":[0.18574629703767756,0.14127530629422447],"CVE-2018-1000858":[-0.07706618620290334,0.15953630086878545],"CVE-2018-12886":[0.13589184866654708,-0.07141012106774658],"CVE-2018-16868":[-0.0728564256434968,0.12793991142465727],"CVE-2018-16869":[-0.03295394229284842,0.15501827238004445],"CVE-2018-19211":[0.10602635484443852,0.1910543591219311],"CVE-2018-20217":[0.06125769241500152,-0.08882002992405504],"CVE-2018-5710":[-0.10177395659291828,-0.005464998794312244],"CVE-2018-6485":[0.08242445881899947,-0.12748049844044607],"CVE-2018-6551":[0.1588680291364362,0.11810561074751982],"CVE-2018-6954":[0.056734269513223544,-0.131681725184816],"CVE-2018-7169":[-0.05113809145447798,0.09534983794279811],"CVE-2018-9234":[-0.03818228319573427,0.007901016048871706],"CVE-2019-10773":[0.033381837685858666,0.16213706654768345],"CVE-2019-12900":[0.010898432408081981,0.1745309861529144],"CVE-2019-13115":[0.20980870420514225,0.10703496769766992],"CVE-2019-13627":[0.20651077288019673,0.00549251307864333],"CVE-2019-14855":[0.023118451071133663,-0.12678164195583905],"CVE-2019-1551":[0.19137856249956312,-0.0679782698977342],"CVE-2019-17498":[0.1547137597678257,0.18146541488021045],"CVE-2019-17543":[0.03242669734371119,0.13272456130636334],"CVE-2019-17594":[0.07622235513158555,0.181354000815626],"CVE-2019-17595":[0.19882397025927948,0.0797051268428566],"CVE-2019-25013":[-0.061806178733252205,-0.072786207814508],"CVE-2019-3843":[0.09663739220466676,0.128328243958722],"CVE-2019-3844":[0.19057187530918632,0.05304459935559694],"CVE-2019-5188":[0.004596674819768467,-0.0318854447841235],"CVE-2019-9169":[0.0967296576819993,0.21276332050336533],"CVE-2020-10029":[0.0981612425507339,0.16179815265737912],"CVE-2020-11080":[0.10207854516216529,-0.04569540686890537],"CVE-2020-14155":[-0.02922125602201991,-0.02913842145035124],"CVE-2020-1712":[-0.05499319542719066,-0.04662690634844712],"CVE-2020-1751":[-0.09584916940807497,0.13541709844661534],"CVE-2020-1752":[-0.08389111507899995,-0.05210932206099399],"CVE-2020-1971":[0.2158593143198572,-0.013748562598260178],"CVE-2020-25692":[-0.05474801014073838,0.17516454389376182],"CVE-2020-25709":[0.12935992900333124,0.14832794601791077],"CVE-2020-25710":[-0.012542029344339223,0.17018594464755243],"CVE-2020-27350":[0.1612296041862185,-0.03857820218329782],"CVE-2020-27618":[-0.03363704301640902,0.06047334747929952],"CVE-2020-28168":[0.18067563039140813,0.027083681224378577],"CVE-2020-28196":[0.20553188193519184,0.13023175554104366],"CVE-2020-28469":[0.029756951098850182,-0.08452956532176734],"CVE-2020-28500":[-0.005496892542428485,0.07226127944495372],"CVE-2020-29361":[0.0003117731099730433,-0.06677522336612718],"CVE-2020-29362":[0.07673510409998374,-0.06488462966951615],"CVE-2020-36221":[-0.10736110780459708,0.019422847551051243],"CVE-2020-36222":[0.10847833810378657,-0.08009439740799183],"CVE-2020-36223":[0.049038607915212175,0.1834452931103529],"CVE-2020-36224":[0.11061716922729403,-0.1252230367454679],"CVE-2020-36225":[-0.10540157454576113,0.10688245320700065],"CVE-2020-36226":[-0.013830959165659394,0.2024704399976727],"CVE-2020-36227":[0.10876178046013958,0.08673429928456182],"CVE-2020-36228":[0.21056310738169662,-0.03715850555696444],"CVE-2020-36229":[0.14420816424325641,0.0837456710644642],"CVE-2020-36230":[0.17556800428643837,0.16697656100331387],"CVE-2020-3810":[0.2245677504479331,0.05729169292573968],"CVE-2020-6096":[0.16788752875448887,-0.09201610931603962],"CVE-2020-7754":[0.16798243080545083,0.06791880702340759],"CVE-2020-7774":[0.1656682458947052,-0.06783834483849684],"CVE-2020-7788":[-0.008327247530182054,-0.1199919033582412],"CVE-2020-8116":[0.04959996135698432,0.2080047309600485],"CVE-2020-8178":[0.15993984420540672,0.14712948524351024],"CVE-2020-8231":[0.17066031983595417,-0.013794323768238019],"CVE-2020-8285":[0.07182058107275656,0.21245665429453595],"CVE-2020-8286":[-0.004059082740971467,0.1354895517684824],"CVE-2021-20305":[-0.11324703462847853,0.08181517603918667],"CVE-2021-22876":[0.06688459860845584,0.1458438168121542],"CVE-2021-22946":[0.17901394009467206,0.10325322874544858],"CVE-2021-22947":[0.0187876126714996,0.10056580310512604],"CVE-2021-23337":[0.12872563307049992,0.11841397744623032],"CVE-2021-23358":[0.008398628866892311,-0.09921321325409113],"CVE-2021-23406":[0.10598093600963511,0.042579551733326726],"CVE-2021-23438":[0.13007017338998003,0.17237460968425644],"CVE-2021-23440":[-0.08069088542312171,0.07400544085970123],"CVE-2021-23840":[0.13135775109406106,0.20046477882803618],"CVE-2021-23841":[0.12977047654429144,0.0009521965359711548],"CVE-2021-27212":[0.09755082131769327,-0.010519811039262665],"CVE-2021-27290":[0.06646769804829515,0.1030323420710243],"CVE-2021-27515":[0.03653039482648526,-0.05339274313141413],"CVE-2021-28918":[0.14244649152812827,0.04099123599545635],"CVE-2021-31879":[-0.10188261278916255,0.05936661862968526],"CVE-2021-32803":[-0.035190008565397383,0.1908388765724486],"CVE-2021-32804":[-0.09542077449585136,-0.02825638840451885],"CVE-2021-3326":[0.08858299168267901,-0.10162210496655627],"CVE-2021-33560":[0.1884845705276168,-0.03928481430565845],"CVE-2021-33574":[-0.07840385232773253,0.10157741684956109],"CVE-2021-33910":[0.22936152994895392,0.02274771946887371],"CVE-2021-3520":[0.02879770043475181,0.21654463348596364],"CVE-2021-3580":[0.22315919700130488,0.08407257294341784],"CVE-2021-35942":[-0.0015436851417383699,0.0081830623501349],"CVE-2021-3712":[0.14559588414742797,-0.10299480817130215],"CVE-2021-3749":[0.20982411770512485,0.03433287368594559],"CVE-2021-37701":[-0.06324257432044517,-0.01807514193897858],"CVE-2021-37712":[-0.08014628427791883,0.03850475908737114],"CVE-2021-37713":[-0.028784425109275386,-0.06532170509542831],"CVE-2021-37750":[0.04451371145962289,-0.11106240159683126],"CVE-2021-40528":[-0.07770401992340606,0.008498238120663405],"Deployment.default":[-0.3296213477740308,-0.18196402417265908],"PRISMA-2021-0125":[0.13406644798107079,-0.04129429754287583],"deps":[1.0,-0.8648626552774745],"fiware/iotagent-ul":[-0.42342246878549056,-0.23855641749190934],"fiware/iotagent-ul:1.14.0":[0.049089708554970794,0.04104866203484536]}},"id":"379302","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9,9,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["fiware/iotagent-ul",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-iotagent-ul.default (container 0) - iotagent-ul","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

graphql-gateway-graphql-gateway

Bokeh Plot Bokeh.set_log_level("info"); {"2a82c427-074b-4ded-9de2-056e237d09ea":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"436648"},"inspection_policy":{"id":"436694"},"layout_provider":{"id":"436650"},"node_renderer":{"id":"436644"},"selection_policy":{"id":"436699"}},"id":"436641","type":"GraphRenderer"},{"attributes":{},"id":"436703","type":"Selection"},{"attributes":{},"id":"436686","type":"BasicTickFormatter"},{"attributes":{},"id":"436702","type":"UnionRenderers"},{"attributes":{"axis":{"id":"436617"},"dimension":1,"ticker":null},"id":"436620","type":"Grid"},{"attributes":{},"id":"436704","type":"UnionRenderers"},{"attributes":{},"id":"436625","type":"ResetTool"},{"attributes":{"source":{"id":"436647"}},"id":"436649","type":"CDSView"},{"attributes":{},"id":"436626","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9,9,9,9,8.8,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["graphql-gateway/graphql-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-graphql-gateway.default (container 0) - graphql-gateway","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

harperdb-harperdb

Bokeh Plot Bokeh.set_log_level("info"); {"f2f310ae-c198-4398-b2e5-6274fe52a5b0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"469011","type":"LinearScale"},{"attributes":{"source":{"id":"469047"}},"id":"469049","type":"CDSView"},{"attributes":{"overlay":{"id":"469027"}},"id":"469023","type":"BoxZoomTool"},{"attributes":{"text":"harperdb-harperdb"},"id":"469003","type":"Title"},{"attributes":{},"id":"469007","type":"DataRange1d"},{"attributes":{},"id":"469087","type":"AllLabels"},{"attributes":{"data_source":{"id":"469047"},"glyph":{"id":"469046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"469049"}},"id":"469048","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"469036","type":"TapTool"},{"attributes":{"edge_renderer":{"id":"469048"},"inspection_policy":{"id":"469094"},"layout_provider":{"id":"469050"},"node_renderer":{"id":"469044"},"selection_policy":{"id":"469099"}},"id":"469041","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"469101"}},"id":"469037","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"469013"},"ticker":null},"id":"469016","type":"Grid"},{"attributes":{},"id":"469009","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"469071","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"469021"},{"id":"469022"},{"id":"469023"},{"id":"469024"},{"id":"469025"},{"id":"469026"},{"id":"469035"},{"id":"469036"},{"id":"469037"}]},"id":"469028","type":"Toolbar"},{"attributes":{},"id":"469026","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,9.8,8.8,7.8,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.3,6.1,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["harperdb/harperdb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-harperdb.default (container 0) - harperdb","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ibm-charts-ibm-app-navigator

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-27219, CVE-2019-13734, CVE-2008-3105, CVE-2019-11745, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-8570, CVE-2019-12402, CVE-2019-11729, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-3862, CVE-2019-11756, CVE-2015-2716, CVE-2014-2422, CVE-2008-1191, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2018-11771, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2019-17195, CVE-2019-5953, CVE-2021-23383, CVE-2019-10196, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2018-1000620, CVE-2019-10160, CVE-2021-32027, CVE-2020-25695, CVE-2020-15999, CVE-2021-31535, CVE-2020-25694, CVE-2019-20920, CVE-2019-18408, CVE-2020-14363, CVE-2019-13638, CVE-2018-20969, CVE-2020-5260, CVE-2020-11008, CVE-2019-20922, CVE-2019-1387, CVE-2019-10208, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2020-12049, CVE-2019-12735, CVE-2020-10878, CVE-2020-10543, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000876, CVE-2020-12723, CVE-2019-5010, CVE-2019-20907, CVE-2019-18197, CVE-2019-9948, CVE-2019-16056, CVE-2021-2144, CVE-2020-12825, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2019-14866, CVE-2018-1122, CVE-2020-2780, CVE-2019-9947, CVE-2019-9740, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-11212, CVE-2019-2503, CVE-2019-11068, CVE-2019-10795, CVE-2019-16935, CVE-2021-2011, CVE-2020-2574, CVE-2018-14598, CVE-2016-5766, CVE-2021-23382, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-14550, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2018-1109, CVE-2019-2739, CVE-2018-10360, CVE-2018-15473, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a51ae8ef-63aa-4830-b449-4b8215e2de74":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"498246"},"major_label_policy":{"id":"498244"},"ticker":{"id":"498174"}},"id":"498173","type":"LinearAxis"},{"attributes":{},"id":"498247","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498195","type":"HoverTool"},{"attributes":{"overlay":{"id":"498187"}},"id":"498183","type":"BoxZoomTool"},{"attributes":{},"id":"498165","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"498181"},{"id":"498182"},{"id":"498183"},{"id":"498184"},{"id":"498185"},{"id":"498186"},{"id":"498195"},{"id":"498196"},{"id":"498197"}]},"id":"498188","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"498208"},"inspection_policy":{"id":"498254"},"layout_provider":{"id":"498210"},"node_renderer":{"id":"498204"},"selection_policy":{"id":"498259"}},"id":"498201","type":"GraphRenderer"},{"attributes":{},"id":"498246","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498187","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"498196","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03457748954534161,-0.2670629150655375],"CKV_K8S_11":[-0.0536604002147667,-0.25578004511564567],"CKV_K8S_12":[-0.0006990818349083489,-0.2655532995182997],"CKV_K8S_13":[-0.045651348971391906,-0.2631469857998206],"CKV_K8S_22":[-0.02554621755096762,-0.2560525803829285],"CKV_K8S_31":[-0.02136245822049479,-0.2702805470060042],"CKV_K8S_38":[-0.03833231088998446,-0.25214130847427685],"CKV_K8S_40":[-0.008513972100033398,-0.2551996958235792],"CKV_K8S_43":[-0.013168542472606069,-0.26456965562539764],"CVE-2007-3716":[0.16089018877149838,-0.09595075432331245],"CVE-2008-1191":[0.11271067431229975,-0.16590509258234779],"CVE-2008-3103":[0.16276140628532137,-0.11936972770820134],"CVE-2008-3105":[0.1302016973650316,-0.15389789251899216],"CVE-2008-3109":[0.15395103587947342,-0.058993974004842596],"CVE-2008-5347":[0.12089560531022193,-0.1597074860915684],"CVE-2008-5349":[0.10451227163191011,-0.141731530197413],"CVE-2008-5352":[0.12283965703067881,-0.11762285747367122],"CVE-2008-5358":[0.16100664747012286,-0.07368550676425689],"CVE-2014-0429":[0.1623085670185338,-0.13088824441744917],"CVE-2014-0432":[0.14232970793494956,-0.068221051966489],"CVE-2014-0446":[0.14912414503841026,-0.09474880590862324],"CVE-2014-0448":[0.15261189919535623,-0.10978193584240242],"CVE-2014-0451":[0.0866745458487138,-0.16398101167733095],"CVE-2014-0452":[0.14174513978192266,-0.14052662679163963],"CVE-2014-0454":[0.1349210289882769,-0.10346330811251477],"CVE-2014-0455":[0.16180630670009735,-0.03877018898635253],"CVE-2014-0456":[0.14081017608944463,-0.15191785330584653],"CVE-2014-0457":[0.0737793790196944,-0.15923318797105954],"CVE-2014-0458":[0.14080657849722208,-0.03270679461625053],"CVE-2014-0460":[0.07913509222559884,-0.14915388658981865],"CVE-2014-0461":[0.1353720023774252,-0.13042275906716194],"CVE-2014-2397":[0.09862366849664045,-0.15519438783742737],"CVE-2014-2402":[0.13915588399111867,-0.11647692473342641],"CVE-2014-2409":[0.1352053300654308,-0.08657925200815228],"CVE-2014-2410":[0.1519431059875909,-0.029273594330998947],"CVE-2014-2412":[0.09081633260716891,-0.1428660772302974],"CVE-2014-2414":[0.14990053181215493,-0.045204927854699845],"CVE-2014-2421":[0.13808495018819097,-0.05252201595671086],"CVE-2014-2422":[0.17395927657088314,-0.07910583556728903],"CVE-2014-2423":[0.11120646647817362,-0.1284084857390377],"CVE-2014-2427":[0.11566920394368484,-0.1475768596814482],"CVE-2014-2428":[0.1682598995388145,-0.05952611801436722],"CVE-2015-2716":[0.030930675819674718,-0.023265553374089164],"CVE-2016-3616":[-0.12749698767638454,-0.023369896200805103],"CVE-2016-4658":[0.014857076460525545,-0.06413444518881553],"CVE-2016-5131":[0.008594085979089621,-0.03619149515087564],"CVE-2016-5766":[-0.10181349292477004,-0.07195162566946213],"CVE-2017-15412":[0.04042222904507972,-0.03543035699967915],"CVE-2017-15708":[0.09993093571328425,-0.16675644514934432],"CVE-2017-18077":[-0.07882813655515117,-0.011605786905304151],"CVE-2017-18640":[0.15403788125416953,-0.14137426523601948],"CVE-2018-0495":[-0.002349971562400954,-0.051364026582054516],"CVE-2018-0734":[0.014749134752081922,-0.07236191982813797],"CVE-2018-1000517":[-0.007726171146802788,0.9991698793637042],"CVE-2018-1000620":[-0.14451893609731592,0.007163418719673126],"CVE-2018-1000876":[-0.053985995094634184,0.05924259862208054],"CVE-2018-1000877":[0.017053013005164416,0.0702606605270051],"CVE-2018-1000878":[-0.13882486679836986,-0.016210703233829338],"CVE-2018-10237":[0.20476673907415793,-0.12443506463372625],"CVE-2018-10360":[-0.11190111891026477,-0.014510973218372834],"CVE-2018-1109":[-0.10636791882584536,-0.0476543964558819],"CVE-2018-11212":[-0.019572120245608754,0.0862022008009777],"CVE-2018-11213":[-0.03938616137373629,0.10287792838174488],"CVE-2018-11214":[-0.10857450308713963,0.05689360014810191],"CVE-2018-1122":[0.025065033661750377,0.0605825304238104],"CVE-2018-11771":[0.2122061468833775,-0.08756781986157573],"CVE-2018-12404":[0.039988177780712876,-0.05368541659477999],"CVE-2018-14404":[0.03675626049025728,-0.0029236096034658786],"CVE-2018-14598":[-0.03978648273906042,0.06766677602567384],"CVE-2018-14599":[-0.08199563356464794,0.07471660133361603],"CVE-2018-14600":[-0.07454162518936315,-0.07488041002789952],"CVE-2018-14618":[0.042094936935699746,-0.04420950811765306],"CVE-2018-14647":[-0.1099968671102613,0.034059104795151895],"CVE-2018-15473":[-0.09674393204156388,-0.06277232466731837],"CVE-2018-15857":[-0.08509696502878178,-0.04058417887386358],"CVE-2018-16487":[-0.02701631573117089,0.05551580156743469],"CVE-2018-20679":[0.02325721035119755,0.9325189607668266],"CVE-2018-20834":[-0.1353411693666769,0.01408511979225144],"CVE-2018-20843":[0.023967054229529505,-0.07314910930398937],"CVE-2018-20852":[-0.06807513144147789,-0.02638921665539849],"CVE-2018-20969":[-0.09718490409795214,-0.014524574744773248],"CVE-2018-3737":[-0.04895893634953197,0.07828620212990597],"CVE-2018-3739":[-0.09096547834789087,0.08577470740470262],"CVE-2018-3750":[-0.04276707706763216,0.04515206362496923],"CVE-2019-1000019":[-0.0633208497147031,0.07315508963105488],"CVE-2019-1000020":[-0.13502615689455186,-0.031139854800429308],"CVE-2019-10160":[-0.10992413596624609,0.0009043080147497277],"CVE-2019-10196":[-0.06201245228883823,-0.07069506964146621],"CVE-2019-10208":[-0.13989131082464293,-0.004276662281171749],"CVE-2019-10744":[-0.11838059843098007,-0.039725482886848004],"CVE-2019-10795":[-0.016788226258736997,0.09756688303778978],"CVE-2019-11068":[-0.00829204893079785,0.04390268890576604],"CVE-2019-11719":[0.011556957683038292,-0.045462736272996296],"CVE-2019-11729":[0.0561994450254144,-0.012996125235533429],"CVE-2019-11745":[0.04468876875300693,-0.0055366225944945705],"CVE-2019-11756":[0.03770253697346882,-0.02754884602722035],"CVE-2019-12402":[0.1719182342408927,-0.0891710269815295],"CVE-2019-12450":[0.003358249827117469,-0.08251053314281719],"CVE-2019-12735":[-0.07096597085397865,0.0985612458666216],"CVE-2019-12749":[0.0023222398654368084,0.07249844208491252],"CVE-2019-13173":[-0.09246205028924898,0.023347377191992962],"CVE-2019-13638":[-0.11815914522417022,0.013745330200338883],"CVE-2019-13734":[0.02476177337182347,-0.04261137814026823],"CVE-2019-1387":[-0.09175808798487889,-0.050982051209079664],"CVE-2019-14822":[0.01749929451287839,-0.035945335599777944],"CVE-2019-14866":[-0.1235928824222494,0.03520100841197031],"CVE-2019-1559":[0.04465714117049527,-0.023693631620699002],"CVE-2019-15903":[0.0008939091903077312,-0.041839442055748265],"CVE-2019-16056":[-0.09672272340309532,0.03831568014633308],"CVE-2019-16935":[-0.07133633242447239,-0.042179110934960594],"CVE-2019-17006":[0.047307643026829715,-0.013264823210348506],"CVE-2019-17007":[0.033177512397428714,-0.011518066626981432],"CVE-2019-17023":[0.025527973347887995,-0.030862456526790122],"CVE-2019-17195":[0.1618653460712943,-0.17570417837326907],"CVE-2019-17498":[-0.004756437956884168,-0.06034744254887257],"CVE-2019-18197":[-0.06364145990969405,0.04303095804624044],"CVE-2019-18408":[0.009447295217712884,0.08223599633725577],"CVE-2019-19919":[-0.1119696758644234,0.1291886902512383],"CVE-2019-19956":[0.007613539171894652,-0.06051384607734586],"CVE-2019-20149":[-0.12689190314800788,0.12024259949233036],"CVE-2019-20388":[0.02499150758656483,-0.010913693967169057],"CVE-2019-20907":[-0.09807633471386462,0.07103147231793527],"CVE-2019-20920":[-0.18098651165001098,0.0338257579393554],"CVE-2019-20922":[-0.1707662259373123,-0.0394526032644359],"CVE-2019-2503":[-0.1199000783074912,-0.05299791449171367],"CVE-2019-2529":[0.004566554754131417,0.03928100054267253],"CVE-2019-2739":[-0.13636172880220646,0.03853961183495646],"CVE-2019-2740":[-0.00942368642526397,0.07814056849188245],"CVE-2019-2805":[0.0019181796340562336,0.05850519971796373],"CVE-2019-2974":[-0.12892355768122335,-0.04223189673230586],"CVE-2019-3862":[-0.0036563109174314193,-0.07089334315295884],"CVE-2019-5010":[-0.05858204934761704,-0.04939951958997194],"CVE-2019-5094":[0.03258767580720584,-0.037841529406229805],"CVE-2019-5188":[0.05246895477190104,-0.004156370864293088],"CVE-2019-5436":[0.007056736649725512,-0.052372073901143686],"CVE-2019-5482":[0.025927438315847887,-0.06450538893516636],"CVE-2019-5747":[-0.007641798439089252,0.8840510829624171],"CVE-2019-5953":[-0.023371858391326005,-0.0651810956430886],"CVE-2019-9740":[-0.12492227967759532,-0.009511788700064451],"CVE-2019-9924":[0.0333238932037489,-0.04788855686361157],"CVE-2019-9947":[-0.1288541439390223,0.024154239488219573],"CVE-2019-9948":[-0.09256296697980015,-0.028171069932256872],"CVE-2020-10029":[0.0015253146163811651,-0.07610191066065786],"CVE-2020-10543":[-0.0833686013750916,0.09439352310436737],"CVE-2020-10878":[-0.08009178812388708,0.04220460526597363],"CVE-2020-11008":[-0.08542025780993083,0.06106049937377161],"CVE-2020-12049":[-0.0031976113183902516,0.08917313398145944],"CVE-2020-12243":[0.02319091081853652,-0.01966913452058976],"CVE-2020-12403":[0.01923984916108946,-0.05721138115231695],"CVE-2020-12723":[-0.10525047652541192,-0.03566305250269881],"CVE-2020-12825":[-0.12478632231330312,0.06128052248436668],"CVE-2020-13822":[0.03387704117511067,0.10824400435202916],"CVE-2020-14352":[0.06992930412202837,-0.1219375506130245],"CVE-2020-14363":[-0.11758964264065896,0.04832450672614699],"CVE-2020-14550":[-0.04652113855115292,0.09376321875968802],"CVE-2020-15999":[-0.12720768929419513,0.0035797044007831306],"CVE-2020-1971":[0.03888585565358171,-0.01568674499689774],"CVE-2020-24025":[-0.07784696597819273,0.14087414427957934],"CVE-2020-25648":[0.004712170261624094,-0.06828897840330028],"CVE-2020-25692":[0.013124052718542788,-0.07977464532961835],"CVE-2020-25694":[-0.10720155382922607,0.019396290071338],"CVE-2020-25695":[-0.06902977513583727,-0.05976785963697228],"CVE-2020-2574":[-0.058962726369412875,0.08881212321590674],"CVE-2020-2752":[-0.08211293144617511,-0.060954345689028126],"CVE-2020-2780":[-0.10218903700872056,0.08602026986236076],"CVE-2020-28469":[-0.13032240702748785,0.04943625368275777],"CVE-2020-28500":[-0.034381389909286554,0.08198298582303383],"CVE-2020-28928":[0.013324282438523741,0.9973730796517866],"CVE-2020-29573":[0.011413374551794666,-0.02807114227426944],"CVE-2020-5260":[0.02241160034176947,0.045668846557399986],"CVE-2020-7595":[0.01579463710417524,-0.021392983870660118],"CVE-2020-7660":[-0.17931739320019058,-0.013241379307585031],"CVE-2020-7751":[-0.05970404671719993,0.14275527481340747],"CVE-2020-7754":[-0.14205830277043602,0.025625681854175367],"CVE-2020-7774":[-0.1153165353799649,-0.026199422960818387],"CVE-2020-7788":[-0.11438917324149406,0.06676761240807397],"CVE-2020-8116":[-0.022515358436470404,0.036027619632350454],"CVE-2020-8177":[0.05558216214896139,-0.02842829056129719],"CVE-2020-8203":[-0.1103257674279314,0.07656007335540972],"CVE-2020-8244":[-0.17669799433778238,0.05365406810687857],"CVE-2020-8570":[0.1503232989410799,-0.08039382146806655],"CVE-2021-2011":[-0.07256784504656372,0.08488184225127414],"CVE-2021-20264":[0.17515284531261605,-0.10030329318620466],"CVE-2021-2144":[-0.09552057938651232,0.052452007828571144],"CVE-2021-23337":[-0.11096007593036651,-0.06045677761734934],"CVE-2021-23369":[-0.1695330935735489,0.06962358630961947],"CVE-2021-23382":[-0.16116390346127343,0.08504149985741744],"CVE-2021-23383":[-0.15110269718208277,0.09869963380630353],"CVE-2021-23440":[-0.040388374975658996,0.1424975116480479],"CVE-2021-23840":[0.020958710851829626,-0.04948984080081665],"CVE-2021-23841":[0.0528523442744853,-0.020779048686579277],"CVE-2021-27219":[0.04997184711757377,-0.03581906889101337],"CVE-2021-27290":[-0.020889920299806495,0.1392314212315735],"CVE-2021-30139":[-0.029407332223889585,1.0],"CVE-2021-31535":[0.013554437065354981,0.0540261726130724],"CVE-2021-32027":[-0.08706853763556655,-0.07599209217560243],"CVE-2021-32803":[-0.07157523592311622,0.06145298247194588],"CVE-2021-32804":[-0.09352212655939768,0.0028102227555078254],"CVE-2021-33623":[-0.15716030993144764,-0.06275211364740947],"CVE-2021-35515":[0.17538252881770372,-0.06768942738523417],"CVE-2021-35516":[0.1679577875855014,-0.11004797164359621],"CVE-2021-35517":[0.14976500573060472,-0.1265031221620182],"CVE-2021-36090":[0.16825338069175744,-0.048665095040898027],"CVE-2021-3712":[0.12485356410409174,-0.13840627428293603],"CVE-2021-37701":[-0.0573932665848476,0.10250218480184563],"CVE-2021-37712":[-0.029883410462147913,0.09470833694635267],"CVE-2021-37713":[-0.011296113000852958,0.06264975615586904],"CVE-2021-41581":[-0.040146307421577966,0.9266953160089085],"Deployment.default":[-0.005396365360177323,-0.17617387689325173],"GHSA-2cf5-4w76-r9qv":[-0.0011466978916649633,0.13248773627236388],"GHSA-6chw-6frg-f759":[-0.18257649254812972,0.011896467572529235],"GHSA-6x33-pw7p-hmpq":[-0.139636900795799,0.11072310905000972],"GHSA-8w57-jfpm-945m":[-0.023444972618055927,0.07059971277096852],"GHSA-g9r4-xpmj-mj65":[-0.09513954751705891,0.13568172596387465],"GHSA-q2c6-c6pm-g3gh":[0.017983876040940282,0.12165126550142703],"Job.default":[-0.03313703449701226,-0.2019813141254277],"PRISMA-2021-0125":[-0.07694621293995364,0.016767789366923365],"Pod.default":[-0.04426324411898263,0.9598402182038316],"alpine:3.8":[-0.010956049149059795,0.9441288050977225],"deps":[0.7868707826907809,-0.7058335374741898],"ibm-app-navigator":[0.8277621696129712,-0.7413443640882411],"ibm-charts/ibm-app-navigator":[-0.030050316920302883,-0.2949234913254323],"ibmcom/app-nav-api:1.0.1":[0.08182278576577254,-0.07997097702752959],"ibmcom/app-nav-controller:1.0.1":[0.03327921425392076,-0.05922915384335134],"ibmcom/app-nav-init:1.0.1":[-0.042294710732826535,0.0007696249255684805],"ibmcom/app-nav-ui:1.0.1":[-0.05040412747462092,0.0125137927556241],"ibmcom/app-nav-was-controller:1.0.1":[0.08623846007789766,-0.07921398583387992]}},"id":"498210","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498261"}},"id":"498197","type":"BoxSelectTool"},{"attributes":{},"id":"498264","type":"UnionRenderers"},{"attributes":{},"id":"498182","type":"WheelZoomTool"},{"attributes":{},"id":"498181","type":"PanTool"},{"attributes":{},"id":"498254","type":"NodesOnly"},{"attributes":{},"id":"498169","type":"LinearScale"},{"attributes":{},"id":"498262","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"498203"},"glyph":{"id":"498232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498205"}},"id":"498204","type":"GlyphRenderer"},{"attributes":{},"id":"498244","type":"AllLabels"},{"attributes":{},"id":"498174","type":"BasicTicker"},{"attributes":{"source":{"id":"498207"}},"id":"498209","type":"CDSView"},{"attributes":{},"id":"498178","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498261","type":"BoxAnnotation"},{"attributes":{},"id":"498206","type":"MultiLine"},{"attributes":{},"id":"498167","type":"DataRange1d"},{"attributes":{"axis":{"id":"498177"},"dimension":1,"ticker":null},"id":"498180","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibm-app-navigator","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ibmcom/app-nav-init:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2020-14352","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-3862","CVE-2019-11756","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2018-11771","CVE-2020-8177","CVE-2019-17023","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2019-17195","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2021-23383","CVE-2019-10196","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-20920","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-20922","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","CVE-2020-7751","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8w57-jfpm-945m","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","GHSA-2cf5-4w76-r9qv","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7660","CVE-2020-28469","CVE-2020-13822","CVE-2019-20149","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2021-23382","CVE-2020-28500","CVE-2020-2752","CVE-2020-24025","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","Pod.default","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2020-14352","CVE-2020-14352","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2014-0460","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","CVE-2019-5953","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28469","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2020-28500","CVE-2020-2752","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8"]},"selected":{"id":"498265"},"selection_policy":{"id":"498264"}},"id":"498207","type":"ColumnDataSource"},{"attributes":{},"id":"498263","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-app-navigator"},"id":"498163","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"498231"}},"size":{"value":20}},"id":"498232","type":"Circle"},{"attributes":{},"id":"498185","type":"ResetTool"},{"attributes":{"data_source":{"id":"498207"},"glyph":{"id":"498206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498209"}},"id":"498208","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"498249"},"major_label_policy":{"id":"498247"},"ticker":{"id":"498178"}},"id":"498177","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.8,8.8,8.3,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.8,6.8,6.6,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.1,5.1,7.5,7,null,null,9.8,8.8,null,9.8,9.8,9,9,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.3,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.4,5.3,null,null,9.8,7.5,7.5,7.5,5.5,5.5,null,null],"description":["ibm-charts/ibm-app-navigator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.prism.default (container 1) - app-nav-ui","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set","Job.prism-init-post.default (container 0) - prism-init"

View BlastRadius Graph

ibm-charts-ibm-business-automation-insights-dev

CVE-2021-27219, CVE-2019-13734, CVE-2019-11745, CVE-2019-11729, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2019-5436, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12419, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-10969, CVE-2020-15999, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2018-8039, CVE-2020-14363, CVE-2019-18397, CVE-2021-30468, CVE-2021-2388, CVE-2021-22696, CVE-2020-7226, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-2601, CVE-2019-2949, CVE-2019-17546, CVE-2019-3890, CVE-2019-20907, CVE-2019-18197, CVE-2019-16056, CVE-2018-4300, CVE-2008-1191, CVE-2018-4180, CVE-2019-12406, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-17573, CVE-2019-16935, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2017-18190, CVE-2021-21290, CVE-2019-12400, CVE-2018-4181, CVE-2018-15587, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2018-20852, CVE-2017-6519, CVE-2020-35521, CVE-2018-10360, CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2019-20920, CVE-2020-7793, CVE-2019-20922, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2021-21353, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2019-10768, CVE-2018-20834, CVE-2021-23382, CVE-2020-28500, CVE-2020-8178, CVE-2021-23358, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2018-16487, CVE-2020-12825, CVE-2019-17195, CVE-2018-7489, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-8009, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-12402, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2018-11765, CVE-2016-4970, CVE-2018-11767, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2019-17571, CVE-2019-0201, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_29, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5c4a1435-2891-4d58-b74e-4ec8d962ba70":{"defs":[],"roots":{"references":[{"attributes":{},"id":"498832","type":"SaveTool"},{"attributes":{},"id":"498826","type":"BasicTicker"},{"attributes":{"formatter":{"id":"498894"},"major_label_policy":{"id":"498892"},"ticker":{"id":"498822"}},"id":"498821","type":"LinearAxis"},{"attributes":{},"id":"498912","type":"UnionRenderers"},{"attributes":{},"id":"498830","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11677013912363282,0.12738968515262622],"CKV_K8S_11":[-0.13156021553162278,0.12243136002677252],"CKV_K8S_12":[-0.14358555575921367,0.11065682332928221],"CKV_K8S_13":[-0.1231489456792286,0.11354864241371784],"CKV_K8S_15":[-0.14157792020805235,0.08402286749909514],"CKV_K8S_16":[-0.17070375427576417,0.10897194248554283],"CKV_K8S_20":[-0.13093746020079214,0.11052686359952167],"CKV_K8S_22":[-0.12578122808648143,0.1273161662975846],"CKV_K8S_28":[-0.1356630636093356,0.09286479112274619],"CKV_K8S_29":[-0.13096275452745249,0.10232823393463336],"CKV_K8S_31":[-0.14924696922175856,0.09839316335422114],"CKV_K8S_35":[-0.13724381930834853,0.11723889909629806],"CKV_K8S_37":[-0.15161691766449953,0.08502429557173927],"CKV_K8S_38":[-0.14067860772214472,0.1020233312541579],"CKV_K8S_40":[-0.11687823319226008,0.11944343740293484],"CKV_K8S_43":[-0.14580701118897738,0.09098797690493698],"CVE-2007-3716":[0.03796934629297052,0.05275999493535352],"CVE-2008-1191":[0.05875697472341892,0.001207247651173163],"CVE-2008-3103":[0.06708661938016768,0.04033315783095111],"CVE-2008-3105":[0.04323792350970186,-0.008062272118512386],"CVE-2008-3109":[0.05956772014715039,0.03164920982500182],"CVE-2008-5347":[0.04272440169894273,0.05840397418592047],"CVE-2008-5349":[0.06539607599706132,0.028260812494701165],"CVE-2008-5352":[0.012554231111238347,0.027131140403383224],"CVE-2008-5358":[0.050679572437710374,0.04846449021128105],"CVE-2015-2716":[0.01061596347087823,-0.0028578601899653285],"CVE-2016-4658":[-0.010899454403410645,0.011471411325360524],"CVE-2016-4970":[0.05942516165395353,-0.021792527020770305],"CVE-2016-5131":[-0.004991794327062681,0.011487863489051519],"CVE-2017-15095":[0.045909670954039423,-0.028080993245097986],"CVE-2017-15412":[-0.007891303738473415,-0.011930539461496003],"CVE-2017-17485":[0.08016520296397665,-0.0038921565337149814],"CVE-2017-18190":[0.04037216073458002,0.04415268046647791],"CVE-2017-18640":[0.08052856693016788,0.057395247861403154],"CVE-2017-6519":[0.01647457958393019,0.04981354761376173],"CVE-2017-7525":[0.09212409524942276,-0.0011398762272687712],"CVE-2018-10237":[0.09938668160020071,0.030363505921000775],"CVE-2018-10360":[0.01994063927871698,-0.031099634132709088],"CVE-2018-11307":[0.06717858763439452,-0.019491888328300375],"CVE-2018-11765":[0.07076086920756874,-0.012357490213609936],"CVE-2018-11767":[0.09136738866174772,-0.019004698699370166],"CVE-2018-11771":[0.073524595105142,-0.023938430822631505],"CVE-2018-12022":[0.08897620609027988,0.007568849209703612],"CVE-2018-12023":[0.05011072207077327,-0.0407094491494687],"CVE-2018-1296":[0.07785216190196588,-0.017070162039507123],"CVE-2018-1324":[0.09460908452644451,-0.013893659705301941],"CVE-2018-14404":[0.0029008494069857295,-0.01214507876015858],"CVE-2018-14718":[0.08169568866833915,0.033527331133181515],"CVE-2018-14719":[-0.0003819452443646552,0.03697509440546545],"CVE-2018-14720":[0.05308412623626031,0.059076113560914606],"CVE-2018-14721":[0.07170051107754892,0.006327902129563952],"CVE-2018-15587":[0.03818604214411449,0.06869417022902988],"CVE-2018-16487":[-0.10826592305788525,-0.016554535422862414],"CVE-2018-19360":[0.06071527818716755,-0.008610482427629833],"CVE-2018-19361":[0.08442688049335627,0.051842815941218576],"CVE-2018-19362":[0.08235510423795532,0.01285305131664525],"CVE-2018-20834":[-0.07218223213928783,-0.07847525388633933],"CVE-2018-20843":[-0.008048341450114587,-0.007618528049006364],"CVE-2018-20852":[0.011662343914527149,-0.015497029417441695],"CVE-2018-4180":[0.052100930157760746,-0.0045158024566545624],"CVE-2018-4181":[0.0692026860164912,0.032515279499319726],"CVE-2018-4300":[0.010523748564737992,0.04988935333454831],"CVE-2018-5968":[0.06440708451447141,-0.03540838719056458],"CVE-2018-7489":[0.09993721196750653,0.024187742734200136],"CVE-2018-8009":[0.09414482158710033,0.011121803373885094],"CVE-2018-8029":[0.05814466915394609,-0.041798384201652244],"CVE-2018-8039":[0.11388923693845437,0.12357730761441398],"CVE-2019-0201":[-0.02466371078818162,0.12334185263948545],"CVE-2019-10744":[-0.08330227122423609,-0.07482803889715861],"CVE-2019-10746":[0.007332543905492738,-0.16889403627781455],"CVE-2019-10747":[-0.10709506791296806,-0.16041492317778358],"CVE-2019-10768":[-0.09905316994846339,-0.14509303968048176],"CVE-2019-11068":[0.020286428961056837,0.05558433078637908],"CVE-2019-11719":[-0.010370097030932963,0.0029025441722176954],"CVE-2019-11729":[0.021314581801239473,-0.018545040466913763],"CVE-2019-11745":[-0.0051697913000650405,-0.015550644668684738],"CVE-2019-11756":[-0.0003986345361952569,-0.004002094724276808],"CVE-2019-12086":[0.07875627881725658,0.05020181150797079],"CVE-2019-12384":[0.08788091974183572,0.04070773987667461],"CVE-2019-12400":[0.09162827087256122,0.13659567869634862],"CVE-2019-12402":[0.06649416143680625,-0.025593693266630253],"CVE-2019-12406":[0.05453652045770595,0.15328300647144197],"CVE-2019-12419":[0.04360780264140359,0.15080749164372395],"CVE-2019-12423":[0.10221418258287242,0.13087142453702896],"CVE-2019-12450":[-0.004888778841994508,0.006410014029819054],"CVE-2019-12749":[0.0020146747692800183,-0.0044322997831976905],"CVE-2019-12814":[0.07867555854414139,0.007639382632151475],"CVE-2019-13173":[-0.07899156607324483,-0.059273220005550985],"CVE-2019-13734":[0.01817791118745724,-0.015864133120451554],"CVE-2019-14379":[0.0037296038961181508,0.04871815739684556],"CVE-2019-14439":[0.06616361170828945,0.05433583432929444],"CVE-2019-14540":[0.00971552324777251,0.05899200126630343],"CVE-2019-14822":[0.010932298047158147,-0.025602302532882495],"CVE-2019-14866":[0.0141829068137662,-0.020354718606325664],"CVE-2019-14892":[0.08598154829287748,0.027998125114558573],"CVE-2019-14893":[0.02555374135325233,0.05298834545272948],"CVE-2019-15903":[0.016312734277315544,-0.010587777349880999],"CVE-2019-16056":[0.015035284453836487,-0.03143674020530394],"CVE-2019-16335":[0.07504007110208512,0.021125125434827825],"CVE-2019-16869":[0.0035520859543980684,0.029533025703957206],"CVE-2019-16935":[0.006809831082507259,0.00400671467837568],"CVE-2019-16942":[0.07684769605823497,0.028277377664285428],"CVE-2019-16943":[0.08096523666508089,0.01835915944116008],"CVE-2019-17006":[0.00902312096054756,-0.008878177306956244],"CVE-2019-17023":[-0.0017297217618250302,-0.009485044565115433],"CVE-2019-17195":[0.05381606387971433,-0.031193136759679066],"CVE-2019-17267":[0.08232167527473326,0.04273901284472618],"CVE-2019-17498":[0.0018218157574350189,-0.02592039339737493],"CVE-2019-17531":[0.07526505516251808,0.05827592139689337],"CVE-2019-17546":[0.03998036095687089,0.06329064634751838],"CVE-2019-17571":[0.08033846391187252,-0.0879083736017817],"CVE-2019-17573":[0.0077770419006425945,0.14815825937807964],"CVE-2019-18197":[0.02703051558480005,0.06057695328018001],"CVE-2019-18397":[0.06169055568672139,0.058525447101641426],"CVE-2019-19919":[-0.04104793769665342,-0.18574861731766287],"CVE-2019-19956":[0.015182575936492967,-0.02359020277108473],"CVE-2019-20149":[-0.07397479090919738,-0.17996018482228365],"CVE-2019-20330":[0.05823270840345432,0.06826029450097407],"CVE-2019-20388":[-0.004102827574097914,-0.0198001413147167],"CVE-2019-20444":[0.017223635374451263,0.03258875984169068],"CVE-2019-20445":[0.042416069956104106,0.03667187066136737],"CVE-2019-20907":[0.023729134961215342,-0.026634846414682],"CVE-2019-20920":[-0.018365039067782498,-0.18254155482512435],"CVE-2019-20922":[-0.07351355619383544,-0.15277932380143308],"CVE-2019-2949":[0.057067753580245406,0.03951927466938916],"CVE-2019-2989":[0.02231428809615242,0.06299282661356274],"CVE-2019-3890":[0.05160115923050644,0.06353490797112275],"CVE-2019-5094":[0.007285234179161918,-0.015442555749214848],"CVE-2019-5188":[0.005336119993772016,-0.020486985365449722],"CVE-2019-5436":[-0.005641252246097712,-0.003692221759400796],"CVE-2019-5482":[0.008701866710438908,-0.029921772183473486],"CVE-2019-9924":[0.009700460999414488,-0.01982159553854657],"CVE-2020-10029":[-0.0030594555151195768,0.0021366879410901238],"CVE-2020-10672":[0.100134529702059,0.01880772383356593],"CVE-2020-10673":[0.04944312994632685,0.07187626521042562],"CVE-2020-10968":[0.0791984574158349,-0.024710958116186597],"CVE-2020-10969":[0.04728152446045724,-0.015626013307420698],"CVE-2020-11111":[0.08758401579557955,-0.022458343885384365],"CVE-2020-11112":[0.07109277130152168,-0.03761551262958398],"CVE-2020-11113":[0.09637252897223832,0.03707466518741343],"CVE-2020-11612":[0.05201687416414818,0.043717762451253785],"CVE-2020-11619":[0.056493627023533194,-0.03620490323526547],"CVE-2020-11620":[0.07168883989485636,0.05836945674834772],"CVE-2020-12049":[-0.0001306313697712926,-0.02199211578423489],"CVE-2020-12243":[0.000529689920522855,0.003987480237684484],"CVE-2020-12403":[-0.00810360038490733,0.0005763178034515265],"CVE-2020-12825":[-0.009641129107796825,0.021682565660337248],"CVE-2020-13822":[-0.05510351344989548,-0.16971125539398255],"CVE-2020-13954":[0.08294191793956568,0.1433965951037506],"CVE-2020-13956":[0.029145482640316384,0.06982502676400702],"CVE-2020-14060":[0.0837567269125317,-0.018148408923898764],"CVE-2020-14061":[0.05207154000967745,-0.023733559418595545],"CVE-2020-14062":[0.10089336506580665,0.0003276241114307626],"CVE-2020-14195":[0.08802758801779652,-0.012317551009280323],"CVE-2020-14352":[-0.12643202687105506,0.00781895862818872],"CVE-2020-14363":[0.023551815957014777,0.040846198374894206],"CVE-2020-14583":[0.0611710445651697,0.011408061900929025],"CVE-2020-14593":[0.05526966341764462,0.052168548171087],"CVE-2020-14621":[0.015620280493766627,0.05732773916705298],"CVE-2020-14803":[0.011941751765003972,0.0421886929556964],"CVE-2020-15999":[0.010497037686680411,0.03383209184522955],"CVE-2020-1954":[0.12906416691264944,0.10704648349149513],"CVE-2020-1971":[0.0004859879159579853,-0.016764626325664916],"CVE-2020-24616":[0.10116094236689924,0.006984344142097525],"CVE-2020-24750":[0.0807337447529268,-0.010578381346462275],"CVE-2020-25648":[-0.012656672135245885,0.00815489530618339],"CVE-2020-25649":[0.07719842421202383,-0.03221145371864194],"CVE-2020-25692":[-0.010552159917589482,-0.003308721243775175],"CVE-2020-2601":[0.058412208091588654,0.06167591485097908],"CVE-2020-2604":[0.004267482514864689,0.03994583515465871],"CVE-2020-2781":[0.03010972505696689,0.045616246721606024],"CVE-2020-2803":[0.04502884393627677,0.06522719129292857],"CVE-2020-2805":[0.0733594731344264,0.038360520363540485],"CVE-2020-2830":[0.061082443125608114,0.02247820358917927],"CVE-2020-28469":[-0.02378637079029708,-0.1699394191813347],"CVE-2020-28491":[0.07063125770679336,0.06850728757152912],"CVE-2020-28500":[-0.06376779755216645,-0.08147728241321735],"CVE-2020-29573":[0.014957901550720035,-0.007200186636111437],"CVE-2020-35490":[0.08399729118322952,0.02300724916407889],"CVE-2020-35491":[0.018746194755350793,0.044976172015152756],"CVE-2020-35521":[0.03141912586900786,0.05361305135474003],"CVE-2020-35728":[0.039856274082579725,-0.03935751909394916],"CVE-2020-36179":[0.10131679719676104,0.012538737205594121],"CVE-2020-36180":[0.08362943434943289,-0.027027854036617057],"CVE-2020-36181":[0.09579312356665926,0.0031092728802372166],"CVE-2020-36182":[0.0397424263065156,-0.03311017091788919],"CVE-2020-36183":[0.09221951194751506,-0.00684317507753979],"CVE-2020-36184":[0.047672796980184215,0.0543935852038747],"CVE-2020-36185":[0.061292638405300255,-0.030275772026722256],"CVE-2020-36186":[0.07004944536244803,-0.030634003319444127],"CVE-2020-36187":[0.08529449511542359,-0.0019334531844156769],"CVE-2020-36188":[0.09432241946278495,0.017056649482305748],"CVE-2020-36189":[-0.0056614819470939435,0.035134540445101156],"CVE-2020-7226":[0.03240927360438637,0.15116138313523814],"CVE-2020-7595":[0.004478783928091953,-0.009542047832942793],"CVE-2020-7660":[-0.11568863502427074,-0.12674034184218083],"CVE-2020-7733":[-0.06311641115106226,-0.15996871336407914],"CVE-2020-7753":[-0.029803759886665324,-0.18400614948373736],"CVE-2020-7754":[-0.10966738606553417,-0.034368286007540765],"CVE-2020-7774":[-0.09169855864233868,-0.07065620690437888],"CVE-2020-7788":[-0.11130093014038628,-0.04457398295129656],"CVE-2020-7793":[-0.0752309149383916,-0.1678572391818993],"CVE-2020-8116":[-0.11049087298215765,-0.025422526113229107],"CVE-2020-8177":[0.0007358115498240775,0.008365840114533856],"CVE-2020-8178":[-0.1407320256211914,-0.058258302612978353],"CVE-2020-8203":[-0.07537804857608349,-0.06926485957136999],"CVE-2020-8840":[0.08754551530200208,0.047014324188210777],"CVE-2020-9492":[0.016784868064778947,0.06603996428690188],"CVE-2020-9546":[0.0349522656897226,0.060885708719002306],"CVE-2020-9547":[-0.0006389848401122379,0.04410543018062644],"CVE-2020-9548":[0.07079792564257094,0.014177665286307756],"CVE-2021-20190":[0.04529018992137004,-0.03738436041042972],"CVE-2021-21290":[0.07102498505963119,0.04655100530685921],"CVE-2021-21295":[0.030690169563170607,0.06487720652593515],"CVE-2021-21353":[-0.08690091096758643,-0.17389625612142712],"CVE-2021-21409":[0.025774297675491414,0.03193516233879726],"CVE-2021-2163":[0.06520540459848534,0.04860811235114843],"CVE-2021-22696":[0.020777997896165662,0.14880180892989506],"CVE-2021-23337":[-0.06966463447474676,-0.09014184492004643],"CVE-2021-23358":[-0.14502738729650505,-0.029152156430308083],"CVE-2021-23369":[-0.12903473599216017,-0.11730991341532787],"CVE-2021-23382":[-0.08856007737908124,-0.14585759905227746],"CVE-2021-23383":[-0.04300025755391879,-0.17275013062663125],"CVE-2021-23440":[-0.09560255860535181,-0.16479123783887176],"CVE-2021-23840":[0.005653902058349516,-0.0007428719954731657],"CVE-2021-23841":[0.019670722937591572,-0.024090087730534938],"CVE-2021-2388":[0.049920039831340704,0.032688065138334256],"CVE-2021-25949":[-0.0855678731582352,-0.15836405932316522],"CVE-2021-27219":[0.006897612034044053,-0.02606385815828377],"CVE-2021-27290":[-0.08520572323502419,-0.04880050875371751],"CVE-2021-27292":[-0.0334732403304984,-0.16526178079119397],"CVE-2021-29425":[0.07306215955934782,-0.005767499043749073],"CVE-2021-30468":[0.07213969432810344,0.14893973912896605],"CVE-2021-31535":[0.06104660516612352,0.0442949183385022],"CVE-2021-32803":[-0.08682375948741461,-0.06275348086200672],"CVE-2021-32804":[-0.05098543640008619,-0.09399553615801372],"CVE-2021-35515":[0.09477003303330822,0.027026267591027324],"CVE-2021-35516":[0.003144833485197919,0.054594104888569174],"CVE-2021-35517":[0.0928904590375163,0.034954221668199885],"CVE-2021-36090":[0.09849074580249279,-0.007323915405703808],"CVE-2021-3712":[-0.016397451920731665,-2.806768007222892e-05],"CVE-2021-37701":[-0.07939281300379147,-0.08420288024901276],"CVE-2021-37712":[-0.09335066241082257,-0.05054892087514642],"CVE-2021-37713":[-0.09515781757386454,-0.059949360151055155],"Deployment.default":[-0.09181119851209531,0.06448703252086553],"GHSA-2cf5-4w76-r9qv":[-0.052641308307472406,-0.1846154838537185],"GHSA-2mvq-xp48-4c77":[-0.12046624860881766,-0.14233422545432833],"GHSA-5854-jvxx-2cg9":[-0.06300645132013881,-0.17978374828399907],"GHSA-6chw-6frg-f759":[-0.12733867172669694,-0.13024711684577375],"GHSA-7hx8-2rxv-66xv":[-0.10790494654032802,-0.1363200509115916],"GHSA-8j8c-7jfh-h6hx":[-0.0993695222296617,-0.089644921819506],"GHSA-g64q-3vg8-8f93":[-0.014193497221314334,-0.164357077114352],"GHSA-g9r4-xpmj-mj65":[-0.006129216496002318,-0.1796897596623874],"GHSA-mg85-8mv5-ffjr":[-0.11003149877542379,-0.15051970564276437],"GHSA-q2c6-c6pm-g3gh":[-0.0034606683271205005,-0.16732172303101475],"GHSA-q42p-pg8m-cqh6":[-0.047327097648562834,-0.15767241709236696],"GHSA-x9hc-rw35-f44h":[-0.1446030731642066,-0.04402715512127218],"Job.default":[-0.06925235978021281,0.06966364640656901],"PRISMA-2021-0081":[0.06232104385117151,0.1446149590642525],"PRISMA-2021-0125":[-0.05930234031228741,-0.09098384542136996],"StatefulSet.default":[-0.11244584068493758,0.09407832599114392],"deps":[-0.9999999999999999,-0.0032327852314543853],"ibm-business-automation-insights-dev":[-0.9997985342310536,-0.0236260059325985],"ibm-charts/ibm-business-automation-insights-dev":[-0.15664312463584645,0.12265681065743574],"ibmcom/bai-admin-dev:19.0.2":[-0.03991547993308054,-0.028065144757097097],"ibmcom/bai-baiw-dev:19.0.2":[0.04250486103749742,0.01352686848170312],"ibmcom/bai-bawadv-dev:19.0.2":[0.042455160323152524,0.013284865576864304],"ibmcom/bai-bpmn-dev:19.0.2":[0.04310483552830727,0.01227296433689722],"ibmcom/bai-content-dev:19.0.2":[0.0425301397418299,0.013668740918747958],"ibmcom/bai-elasticsearch-dev:19.0.2":[0.03454921439707471,0.03947478459823218],"ibmcom/bai-flink-dev:19.0.2":[0.04199487289281946,0.011667575016567355],"ibmcom/bai-flink-zookeeper-dev:19.0.2":[0.019025119132782417,0.018783448113471636],"ibmcom/bai-icm-dev:19.0.2":[0.042563955513093665,0.013872492324438837],"ibmcom/bai-init-dev:19.0.2":[-0.025695220470500216,-0.006904083521936192],"ibmcom/bai-kibana-dev:19.0.2":[-0.035095273628332695,-0.07682890340572664],"ibmcom/bai-odm-dev:19.0.2":[0.042669025589059856,0.013974566251564204],"ibmcom/bai-setup-dev:19.0.2":[-0.0340613220382004,-0.028862821788065783]}},"id":"498858","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498835"}},"id":"498831","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"498879","type":"CategoricalColorMapper"},{"attributes":{},"id":"498913","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498835","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"498897"},"major_label_policy":{"id":"498895"},"ticker":{"id":"498826"}},"id":"498825","type":"LinearAxis"},{"attributes":{},"id":"498815","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498843","type":"HoverTool"},{"attributes":{"overlay":{"id":"498909"}},"id":"498845","type":"BoxSelectTool"},{"attributes":{},"id":"498819","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,6.5,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.8,6.7,6.6,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.4,5.3,5.3,7,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.8,6.8,8.8,8.1,7.5,7.5,7.3,7.3,6.8,6.7,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.8,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.8,5.5,5.4,null,9.8,9,9,9,9,9,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,9.8,7,7,7,7,7,7,7.1,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.5,5.5,5.3,null,9.8,5.9,null,null,null,null,null,null,null,null],"description":["ibm-charts/ibm-business-automation-insights-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-ibm-dba-ek-data.default (container 1) - initcontainer","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

ibm-charts-ibm-voice-gateway-dev

CVE-2021-27219, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-28168, CVE-2019-13173, CVE-2018-20834, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-28500, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2020-25649, CVE-2019-14439, CVE-2019-12086, CVE-2018-1000850, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2014-2422, CVE-2008-1191, CVE-2014-2409, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2014-0460, CVE-2021-29425, CVE-2020-13956, CVE-2019-13734, CVE-2021-20305, CVE-2019-18408, CVE-2020-14352, CVE-2020-1712, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2021-3449, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-20454, CVE-2019-20387, CVE-2019-20218, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15847, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2021-22923, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_26, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"08878a11-a4ca-452e-94c0-444cf471fbda":{"defs":[],"roots":{"references":[{"attributes":{},"id":"507374","type":"NodesOnly"},{"attributes":{"callback":null},"id":"507316","type":"TapTool"},{"attributes":{},"id":"507385","type":"Selection"},{"attributes":{"overlay":{"id":"507381"}},"id":"507317","type":"BoxSelectTool"},{"attributes":{"source":{"id":"507323"}},"id":"507325","type":"CDSView"},{"attributes":{"below":[{"id":"507293"}],"center":[{"id":"507296"},{"id":"507300"}],"height":768,"left":[{"id":"507297"}],"renderers":[{"id":"507321"},{"id":"507361"}],"title":{"id":"507283"},"toolbar":{"id":"507308"},"width":1024,"x_range":{"id":"507285"},"x_scale":{"id":"507289"},"y_range":{"id":"507287"},"y_scale":{"id":"507291"}},"id":"507282","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"507306","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.2572597529873874,-0.20879562772113672],"CKV_K8S_19":[0.2737917080780431,-0.2133765194364997],"CKV_K8S_22":[0.2719548395268398,-0.19042460266913722],"CKV_K8S_26":[0.2673444529614119,-0.20225230969216368],"CKV_K8S_31":[0.24444653605525535,-0.2332331123745731],"CKV_K8S_35":[0.25103566398061283,-0.22069728898033877],"CKV_K8S_38":[0.2543904363880109,-0.23785454853757682],"CKV_K8S_40":[0.26237245996608805,-0.2252296325189085],"CKV_K8S_43":[0.28036719516328906,-0.1986911961779364],"CVE-2007-3716":[-0.06095455887561011,-0.17409433540898925],"CVE-2008-1191":[0.0377268295138746,-0.217841372655974],"CVE-2008-3103":[0.031107551320896088,-0.20024726770496823],"CVE-2008-3105":[0.06853137067652965,-0.16320881655792432],"CVE-2008-3109":[0.0038689795257465837,-0.18082095112296512],"CVE-2008-5347":[-0.08342327026447349,-0.0967093474974494],"CVE-2008-5349":[0.058515579203102484,-0.1971963734794251],"CVE-2008-5352":[-0.07342035994660975,-0.17639063376582118],"CVE-2008-5358":[0.0451019190025407,-0.18064765608235722],"CVE-2014-0429":[0.07240180755500517,-0.19334121682228841],"CVE-2014-0432":[-0.07393230110192528,-0.08443220667694389],"CVE-2014-0446":[-0.030592620084202864,-0.09045287816362291],"CVE-2014-0448":[-0.0917081989237457,-0.12585295965910645],"CVE-2014-0451":[0.01569091345697997,-0.23157316191792734],"CVE-2014-0452":[0.09409852670363886,-0.1806439924848814],"CVE-2014-0454":[-0.07398610072881293,-0.19214723257271177],"CVE-2014-0455":[-0.033102100672830995,-0.2011911497996453],"CVE-2014-0456":[0.10258253818512823,-0.14137517712860248],"CVE-2014-0457":[-0.07199394503125377,-0.10666878138276153],"CVE-2014-0458":[-0.06263007718750688,-0.09320471886407704],"CVE-2014-0460":[-0.047573059203322006,-0.09706458447695572],"CVE-2014-0461":[-0.06272519999990528,-0.19076268020916073],"CVE-2014-2397":[0.03683375317915365,-0.15176722901288975],"CVE-2014-2402":[-0.07420575466361974,-0.14558555294983677],"CVE-2014-2409":[-0.023812555615181794,-0.18489885323135047],"CVE-2014-2410":[-0.0498386667789202,-0.20962843390793304],"CVE-2014-2412":[-0.05797341714662419,-0.13203500954319217],"CVE-2014-2414":[-0.043205881308635626,-0.0766858067888399],"CVE-2014-2421":[-0.056814631587489874,-0.11321932917575572],"CVE-2014-2422":[0.08827399253294549,-0.15625451059411802],"CVE-2014-2423":[0.01768487818632593,-0.16260028575831473],"CVE-2014-2427":[0.01260216848606343,-0.21965144647517224],"CVE-2014-2428":[-0.0612841480161407,-0.15048186209945186],"CVE-2015-2716":[0.030199642024036733,-0.0471593558595972],"CVE-2016-4658":[0.0646541285141461,-0.07996820307567613],"CVE-2016-5131":[0.056488140678997954,-0.0911049109951631],"CVE-2017-15412":[0.07761630962992883,-0.07141810218534217],"CVE-2018-1000850":[-0.08487543885592655,-0.17830848099059574],"CVE-2018-1000858":[-0.0925346245945062,0.15186047788055224],"CVE-2018-10237":[-0.040368538137184995,-0.21690711960430661],"CVE-2018-10360":[0.057678730593438546,-0.05424198623789331],"CVE-2018-14404":[-0.009544513682955775,0.024038674526147066],"CVE-2018-20834":[0.1425341814033054,0.0088681612266954],"CVE-2018-20843":[0.009386375415934702,0.012994058095797142],"CVE-2018-20852":[0.04751031678870605,-0.06850977159340217],"CVE-2019-11719":[0.03637225817381173,-0.06229378779128299],"CVE-2019-11756":[0.04816837152387785,-0.08235742871676263],"CVE-2019-12086":[0.0041462262850389805,-0.20473275541419286],"CVE-2019-12384":[-0.012996947227600378,-0.17336959716223557],"CVE-2019-12450":[0.07110791365500824,-0.052827050048373854],"CVE-2019-12749":[0.07869201043686876,-0.0843495212040774],"CVE-2019-12814":[0.01815619767257946,-0.18690799782739467],"CVE-2019-13050":[0.006252329515390274,0.2596156768068256],"CVE-2019-13173":[0.1602637133528454,0.02933853530716614],"CVE-2019-13627":[-0.054021518391906546,0.21131287737178972],"CVE-2019-13734":[0.03167738773486237,0.21290951037235606],"CVE-2019-13752":[-0.011045059132038319,0.20929019015407183],"CVE-2019-13753":[-0.02427381927469095,0.1946709970885151],"CVE-2019-14379":[0.06666115128861844,-0.20818517622060148],"CVE-2019-14439":[0.10077000597097603,-0.16892438918490207],"CVE-2019-14540":[0.08737910070343903,-0.19199522450870304],"CVE-2019-14822":[-0.0019719552379928295,0.011304392432914338],"CVE-2019-14866":[0.09916141010972002,-0.07715739454508848],"CVE-2019-14889":[-0.04687450355586868,0.24380507810452479],"CVE-2019-14892":[-0.024553005487747095,-0.13675372026761287],"CVE-2019-14893":[-0.09578370589081302,-0.13986031325771187],"CVE-2019-15165":[-0.13085412420738568,0.1912473335065822],"CVE-2019-1547":[-0.1388753732731865,0.20486904347843324],"CVE-2019-15847":[-0.09527563277109558,0.17142049187289324],"CVE-2019-15903":[0.02292417320614519,0.017806257836587753],"CVE-2019-16056":[0.09968306108851042,-0.08583455068207761],"CVE-2019-16168":[-0.0036964821264369265,0.18655637106706024],"CVE-2019-16335":[-0.07221676938473057,-0.12779636695724825],"CVE-2019-16935":[0.0683881565225023,-0.09165050557061137],"CVE-2019-16942":[-0.08010008886760006,-0.11700217430706097],"CVE-2019-16943":[-0.020579782435982918,-0.15589106131630615],"CVE-2019-17006":[0.07552100907166356,-0.09998257171693625],"CVE-2019-17023":[0.03648310158457023,-0.07593652805938142],"CVE-2019-17267":[-0.02776690971012109,-0.2253796937717212],"CVE-2019-17498":[0.025134864610780183,-0.06588963409311877],"CVE-2019-17531":[-0.06034567824310623,-0.2040442600735536],"CVE-2019-18276":[0.02505746867867781,0.15212914842265912],"CVE-2019-18408":[-0.054091874459866046,0.22882923163962027],"CVE-2019-19221":[-0.08491814557579738,0.2330041338393021],"CVE-2019-19906":[0.014535749323627726,0.18121133405277545],"CVE-2019-19923":[-0.08915593529387861,0.19041169939873903],"CVE-2019-19924":[0.04287808706487058,0.16770500527913584],"CVE-2019-19925":[-0.03656454165797193,0.26578073884993497],"CVE-2019-19956":[0.013124930133237254,0.02776058887444146],"CVE-2019-19959":[-0.08245230501807081,0.11933089795055982],"CVE-2019-20218":[-0.0626532947050578,0.1257105297930145],"CVE-2019-20330":[-0.00890599888798722,-0.20960711300316784],"CVE-2019-20387":[-0.106052427279293,0.1897361641532691],"CVE-2019-20388":[-0.003566073773790305,0.027958365597105572],"CVE-2019-20454":[-0.011091091868339628,0.16575338699415942],"CVE-2019-20838":[0.028136399903811102,0.16848655981619493],"CVE-2019-20907":[0.08442022031094801,-0.09549516691737361],"CVE-2019-5018":[-0.13061851928411986,0.13081240979192557],"CVE-2019-5094":[0.0256256741441421,0.026690919668466418],"CVE-2019-5188":[0.02014034253898889,0.031249913807865844],"CVE-2019-5436":[-0.011053930862214293,0.01023179276510639],"CVE-2019-5481":[-0.10895984666323863,0.23389129515601426],"CVE-2019-5482":[0.0024979424079731643,0.011670656990933977],"CVE-2019-8457":[-0.13885633516488313,0.14493895699479165],"CVE-2019-9169":[-0.0534713908012284,0.18886769266130107],"CVE-2019-9924":[0.10182711504196562,-0.09459633459896863],"CVE-2020-10029":[0.0032833323535401394,0.027966326312439255],"CVE-2020-10543":[0.0690376862722791,-0.06328734444837923],"CVE-2020-10672":[0.07486668058788364,-0.14721838088996417],"CVE-2020-10673":[0.04781411692652011,-0.22453174542015977],"CVE-2020-10878":[0.05926192964565575,-0.06882301377954982],"CVE-2020-10968":[-0.042169790030109615,-0.12741698385758865],"CVE-2020-10969":[-0.0014191958893058148,-0.21924843986560302],"CVE-2020-11080":[0.04806692046226313,0.19487701354723708],"CVE-2020-11111":[0.05784279603303714,-0.14560205204126545],"CVE-2020-11112":[-0.04256716048948124,-0.19446618963139756],"CVE-2020-11113":[0.0512081084545237,-0.16455743461923375],"CVE-2020-11501":[-0.07029471138987015,0.23547547359581933],"CVE-2020-11619":[-0.019802781440514155,-0.20235304473620605],"CVE-2020-11620":[0.029207286500220125,-0.17513769260559234],"CVE-2020-12049":[0.08444653314157664,-0.060753924485056676],"CVE-2020-12243":[0.09378819924393843,-0.09881575326174648],"CVE-2020-12403":[0.0926996103023086,-0.06855770014426665],"CVE-2020-12723":[0.08779242348293795,-0.08045983255960272],"CVE-2020-12762":[-0.059977882518582236,0.2497072969426876],"CVE-2020-13434":[0.035577348681210916,0.23088381109218636],"CVE-2020-13543":[-0.08590082176731088,0.2130618533895367],"CVE-2020-13584":[-0.006616858599014713,0.14384932774422388],"CVE-2020-13630":[-0.1147151126997007,0.22074776967121879],"CVE-2020-13631":[-0.10614527627560304,0.2503404013439314],"CVE-2020-13632":[-0.047925996130799335,0.274266411196686],"CVE-2020-13776":[0.031142975006587043,0.1863571859505147],"CVE-2020-13777":[-0.11497392001217242,0.17880515419081708],"CVE-2020-13956":[-0.09203562467691885,-0.1551682792191335],"CVE-2020-14060":[-0.05797842374122889,-0.07698822195472985],"CVE-2020-14061":[0.0757896823207006,-0.1805688007286525],"CVE-2020-14062":[0.08814991188947816,-0.14048908223394646],"CVE-2020-14155":[-0.035182889186780926,0.23133790773635882],"CVE-2020-14195":[0.06174345990393789,-0.18050097072191704],"CVE-2020-14352":[-0.07052330300617451,0.26581672322710176],"CVE-2020-15358":[-0.07093650699083202,0.21882226156635076],"CVE-2020-16135":[-0.008438586195061628,0.2500064618688952],"CVE-2020-1712":[-0.10019047277176976,0.20720230371362772],"CVE-2020-1730":[-0.09826546253776242,0.2244728219460214],"CVE-2020-1751":[-0.09715048582718563,0.24170905928718667],"CVE-2020-1752":[-0.12765626094916643,0.17725016030203594],"CVE-2020-1971":[0.016942636349104593,0.022280980746724716],"CVE-2020-24616":[-0.007786141740701404,-0.19202279730331956],"CVE-2020-24659":[-0.07305061220249072,0.251348233213447],"CVE-2020-24750":[-0.0007880421701072301,-0.23189451091247487],"CVE-2020-24977":[0.0025094354432561514,0.2386450426356277],"CVE-2020-25648":[0.04103438323953057,-0.051590625214122623],"CVE-2020-25649":[0.025376147202117172,-0.21529848360034848],"CVE-2020-25692":[0.020194004430907842,-0.05484331302919315],"CVE-2020-27618":[-0.12464284534575133,0.20228135509041464],"CVE-2020-28168":[0.16239112074084458,-0.021209265231286068],"CVE-2020-28196":[0.04356949445907889,0.22035974421811524],"CVE-2020-28500":[0.1480764177095865,0.022757939868768933],"CVE-2020-29361":[-0.08203534857039892,0.26589346698848754],"CVE-2020-29362":[-0.10070246094725133,0.11648407716769833],"CVE-2020-29363":[-0.11804591093729348,0.13580826308487942],"CVE-2020-29573":[0.04936672210125891,-0.04643772322001034],"CVE-2020-35490":[6.113701648883766e-05,-0.15509702675192572],"CVE-2020-35491":[-0.07269543743180519,-0.16112784868197896],"CVE-2020-35728":[-0.014616816519348614,-0.22593838671933592],"CVE-2020-36179":[0.0831914111519541,-0.16844296279752966],"CVE-2020-36180":[-0.04482616377725431,-0.14728006667405133],"CVE-2020-36181":[0.016931515985343676,-0.2021194024944379],"CVE-2020-36182":[-0.026445173726538377,-0.21424572858308058],"CVE-2020-36183":[-0.031926295651459706,-0.11129833071472049],"CVE-2020-36184":[-0.08517484916949467,-0.16340617537533378],"CVE-2020-36185":[-0.084444124088743,-0.1401440419823825],"CVE-2020-36186":[-0.05218722289668937,-0.16439796395220665],"CVE-2020-36187":[0.048720359269296985,-0.20902036231829035],"CVE-2020-36188":[0.10274211614088662,-0.15590894080075793],"CVE-2020-36189":[0.0605029008056678,-0.21765494813779715],"CVE-2020-6405":[0.024492420642564638,0.19907105414460016],"CVE-2020-7595":[-0.013661925934333664,0.01618651290895531],"CVE-2020-7754":[0.13200083470205476,0.02719427113457838],"CVE-2020-7774":[0.17937820233009447,-0.0052280085870822215],"CVE-2020-7788":[0.17431404154621247,-0.04154721124871241],"CVE-2020-8116":[0.17601462480343666,0.008102628201255825],"CVE-2020-8177":[0.005702501418036274,0.021535836990143963],"CVE-2020-8203":[0.15842577436321068,0.007253912956604928],"CVE-2020-8285":[-0.10835662127215898,0.14572183939048747],"CVE-2020-8286":[-0.07173384229655717,0.14383141204040237],"CVE-2020-8840":[-0.03631427086737582,-0.16436383000310778],"CVE-2020-8927":[-0.07601183271407948,0.16947930122846658],"CVE-2020-9327":[-0.0488384150382757,0.25959373974880756],"CVE-2020-9546":[0.030036973864512963,-0.2297122919725169],"CVE-2020-9547":[0.07950090763145783,-0.20461569502380128],"CVE-2020-9548":[-0.05177762339715953,-0.1869045492787442],"CVE-2020-9948":[-0.05953332920149687,0.26933122148897354],"CVE-2020-9951":[-0.027941934670301163,0.2721520718126283],"CVE-2020-9983":[-0.013761890467077816,0.23689844876637833],"CVE-2021-1817":[-0.09423301470699104,0.1321629462698506],"CVE-2021-1820":[-0.1440630984743471,0.18967688238267424],"CVE-2021-1825":[-0.021704042796578397,0.22451470288781938],"CVE-2021-1826":[-0.072786063764862,0.197375769895101],"CVE-2021-20190":[-0.09125105415915066,-0.11055695145777716],"CVE-2021-20264":[-0.036991768537779,-0.17830726345406014],"CVE-2021-20271":[-0.13158588083428174,0.16337842168191094],"CVE-2021-20305":[-0.03426249070149654,0.25002895425948896],"CVE-2021-22922":[-0.1267399697972243,0.1508811770503687],"CVE-2021-22923":[-0.14488793694980642,0.1613777135289921],"CVE-2021-22946":[0.017774517279173323,0.21497624718383138],"CVE-2021-22947":[-0.002092126507190038,0.2229565059636898],"CVE-2021-23337":[0.15841272633138212,-0.03369022738990602],"CVE-2021-23840":[-0.0009363076542012156,0.019869465842690632],"CVE-2021-23841":[-0.0063750016837918234,0.017473394677020956],"CVE-2021-27218":[-0.09447795717587693,0.25913095401942093],"CVE-2021-27219":[0.014104292801363532,0.016492104049246604],"CVE-2021-27290":[0.13395757651872078,0.04210294930336987],"CVE-2021-28153":[-0.11913433523464059,0.23971355033809777],"CVE-2021-29425":[0.04312288411908385,-0.19484574734396745],"CVE-2021-30661":[0.02371235263346349,0.2482075352297323],"CVE-2021-32803":[0.164611402975866,-0.006111364731317528],"CVE-2021-32804":[0.16825584378655817,0.01904822563768263],"CVE-2021-3326":[0.02497908267937895,0.23534890791927987],"CVE-2021-33560":[-0.11186976847202637,0.16204917625123477],"CVE-2021-33574":[0.006575558643532393,0.20238014241470145],"CVE-2021-33910":[0.04609194229795367,0.18205905344258289],"CVE-2021-3445":[-0.1260813512088049,0.22732526595349892],"CVE-2021-3449":[0.0448309832296312,0.20646412152614438],"CVE-2021-3450":[-0.016692466295221205,0.2652275344565376],"CVE-2021-3516":[0.010355149294858378,0.15969620079268282],"CVE-2021-3517":[-0.13243949430818303,0.21639759066452854],"CVE-2021-3518":[-0.11551414968169853,0.12122522059885874],"CVE-2021-3520":[-0.0356925114162466,0.21151147439389392],"CVE-2021-3537":[-0.11373748340054039,0.20675104531043356],"CVE-2021-3541":[-0.1422952586661769,0.17591174758402497],"CVE-2021-3580":[0.01333989834775275,0.22824801970742017],"CVE-2021-35942":[-0.022330686795756075,0.2527765674933682],"CVE-2021-36222":[-0.005686530566830031,0.2647396307507608],"CVE-2021-3712":[0.008754928519847978,0.03211353750120265],"CVE-2021-3749":[0.17903246874974924,-0.01819108418287002],"CVE-2021-37701":[0.16539467042335312,-0.050706619075859695],"CVE-2021-37712":[0.14928658953231036,-0.009117922146939217],"CVE-2021-37713":[0.17710897214726326,-0.030319725217157298],"CVE-2021-37750":[-0.08558680280081357,0.24985556129519396],"Deployment.default":[0.1943805897550335,-0.16994094067383286],"PRISMA-2021-0125":[0.14904727881020285,0.03916069093004031],"Pod.default":[0.011433961107347719,0.2487670019009611],"deps":[-1.0,-0.12858337035744405],"ibm-charts/ibm-voice-gateway-dev":[0.28233222091491667,-0.23021182834062243],"ibm-voice-gateway-dev":[-0.9720240927307241,-0.12479761034078506],"ibmcom/opencontent-common-utils:1.1.4-amd64":[-0.04006672063473971,0.16114274077807067],"ibmcom/voice-gateway-mr:1.0.5.0":[0.08254683067308417,-0.022929536152232335],"ibmcom/voice-gateway-so:1.0.5.0":[0.011972193170750023,-0.11708089142852801]}},"id":"507330","type":"StaticLayoutProvider"},{"attributes":{},"id":"507367","type":"AllLabels"},{"attributes":{},"id":"507291","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_15","CKV_K8S_26","CKV_K8S_35","ibm-voice-gateway-dev","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_15","CKV_K8S_26","CKV_K8S_35","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","CVE-2021-27219","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28168","CVE-2019-13173","CVE-2018-20834","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-28500","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/voice-gateway-so:1.0.5.0","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2020-25649","CVE-2019-14439","CVE-2019-12086","CVE-2018-1000850","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2014-2422","CVE-2008-1191","CVE-2014-2409","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2014-0460","CVE-2021-29425","CVE-2020-13956","Pod.default","CVE-2019-13734","CVE-2021-20305","CVE-2019-18408","CVE-2020-14352","CVE-2020-1712","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-20454","CVE-2019-20387","CVE-2019-20218","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15847","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2021-22923","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2019-1547","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","ibm-charts/ibm-voice-gateway-dev","deps","CKV_K8S_19","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","ibmcom/voice-gateway-mr:1.0.5.0","CVE-2021-27219","CVE-2021-27219","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2021-3712","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2019-5436","CVE-2018-10360","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/voice-gateway-so:1.0.5.0","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64","ibmcom/opencontent-common-utils:1.1.4-amd64"]},"selected":{"id":"507385"},"selection_policy":{"id":"507384"}},"id":"507327","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"507293"},"ticker":null},"id":"507296","type":"Grid"},{"attributes":{},"id":"507285","type":"DataRange1d"},{"attributes":{"formatter":{"id":"507369"},"major_label_policy":{"id":"507367"},"ticker":{"id":"507298"}},"id":"507297","type":"LinearAxis"},{"attributes":{"data_source":{"id":"507327"},"glyph":{"id":"507326"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"507329"}},"id":"507328","type":"GlyphRenderer"},{"attributes":{},"id":"507382","type":"UnionRenderers"},{"attributes":{},"id":"507287","type":"DataRange1d"},{"attributes":{"overlay":{"id":"507307"}},"id":"507303","type":"BoxZoomTool"},{"attributes":{},"id":"507301","type":"PanTool"},{"attributes":{},"id":"507304","type":"SaveTool"},{"attributes":{},"id":"507369","type":"BasicTickFormatter"},{"attributes":{},"id":"507298","type":"BasicTicker"},{"attributes":{},"id":"507289","type":"LinearScale"},{"attributes":{},"id":"507302","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,8.8,8.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,5.3,7,5.4,null,10,10,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.8,6.4,5.9,5.9,5.9,5.8,5.3,5.3,null,null,8.8,8.1,8.1,8,7.8,7.5,7.4,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3,null],"description":["ibm-charts/ibm-voice-gateway-dev",null,"Containers should not share the host network namespace","Deployment.release-name-ibm-voice-gateway-dev-sip.default (container 1) - vgw-sip-orchestrator","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Do not specify hostPort unless absolutely necessary"

View BlastRadius Graph

microcks-microcks

Bokeh Plot Bokeh.set_log_level("info"); {"6d74d8f3-a469-4277-bf50-0079892d5130":{"defs":[],"roots":{"references":[{"attributes":{},"id":"684946","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"684949"},{"id":"684950"},{"id":"684951"},{"id":"684952"},{"id":"684953"},{"id":"684954"},{"id":"684963"},{"id":"684964"},{"id":"684965"}]},"id":"684956","type":"Toolbar"},{"attributes":{},"id":"685017","type":"BasicTickFormatter"},{"attributes":{},"id":"684954","type":"HelpTool"},{"attributes":{},"id":"684942","type":"BasicTicker"},{"attributes":{},"id":"685015","type":"AllLabels"},{"attributes":{},"id":"685022","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"684963","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"684976"},"inspection_policy":{"id":"685022"},"layout_provider":{"id":"684978"},"node_renderer":{"id":"684972"},"selection_policy":{"id":"685027"}},"id":"684969","type":"GraphRenderer"},{"attributes":{},"id":"685033","type":"Selection"},{"attributes":{"below":[{"id":"684941"}],"center":[{"id":"684944"},{"id":"684948"}],"height":768,"left":[{"id":"684945"}],"renderers":[{"id":"684969"},{"id":"685009"}],"title":{"id":"684931"},"toolbar":{"id":"684956"},"width":1024,"x_range":{"id":"684933"},"x_scale":{"id":"684937"},"y_range":{"id":"684935"},"y_scale":{"id":"684939"}},"id":"684930","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"685029"}},"id":"684965","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CVE-2016-10578":[0.2177407282873199,0.4260338891086432],"CVE-2016-3674":[-0.030073855097685457,-0.2819237689200157],"CVE-2017-18640":[-0.19924476158332752,-0.13540998044810992],"CVE-2017-7957":[-0.13771823085693027,-0.1947426997774213],"CVE-2018-10899":[-0.09595320969551037,-0.018448391203598043],"CVE-2019-15847":[0.15210249366136755,0.4426361847462113],"CVE-2019-17571":[-0.1350700150374302,-0.2612990841784593],"CVE-2019-20838":[-0.17155574566327722,-0.1710382260774594],"CVE-2020-12762":[-0.06581964153864717,-0.27838377745854687],"CVE-2020-13956":[0.046717293738825744,-0.23446482221728204],"CVE-2020-14155":[0.024386496799882716,-0.04072692846918151],"CVE-2020-16135":[-0.1278992607382927,-0.23294426939447],"CVE-2020-17541":[-0.1200794272528906,-0.001964315721498731],"CVE-2020-1971":[0.24259465220116477,0.3783415864832147],"CVE-2020-26217":[0.0498434165577495,-0.11531119370078093],"CVE-2020-26258":[0.029829031880320614,-0.16935173963646],"CVE-2020-26259":[-0.20549628641010173,-0.16089123525581303],"CVE-2020-28500":[0.08340936929474575,0.3989874140844899],"CVE-2020-28928":[0.2170965597991737,0.3086627761978558],"CVE-2020-7754":[0.24741065339699403,0.3527726257008044],"CVE-2020-7774":[0.18559571125040183,0.32385269887091317],"CVE-2020-7788":[0.0979958575546219,0.45000201516914384],"CVE-2020-8116":[0.16870660655955283,0.4265888916029443],"CVE-2020-8203":[0.11143241705080455,0.4224014444877979],"CVE-2021-21290":[0.09193227851543585,-0.14976806260068057],"CVE-2021-21295":[-0.18309457528853434,-0.21337794086072207],"CVE-2021-21341":[-0.1691104501795097,-0.05776039097649518],"CVE-2021-21342":[-0.09112812607189069,-0.27890094636530155],"CVE-2021-21343":[-0.14104673454980518,-0.022640403882436613],"CVE-2021-21344":[0.016483526051232274,-0.09091497265667373],"CVE-2021-21345":[-0.00011014762172265699,-0.27150561762719727],"CVE-2021-21346":[0.08984191647885487,-0.1812866797757369],"CVE-2021-21347":[-0.058260596681788984,-0.19772815359636986],"CVE-2021-21348":[-0.01615984381125564,-0.24443017977592457],"CVE-2021-21349":[-0.1606513788226542,-0.2429566351732529],"CVE-2021-21350":[-0.046349357023090135,-0.2600330491934635],"CVE-2021-21351":[0.005487314853786325,-0.20714847969368153],"CVE-2021-21409":[0.08806431529697695,-0.12016291963568616],"CVE-2021-22922":[-0.0721358678069863,0.0009330081195762035],"CVE-2021-22923":[-0.1564581836133617,-0.2163419305262658],"CVE-2021-22946":[0.07237395989025927,-0.21702028504909673],"CVE-2021-22947":[-0.0069580660027853975,-0.06468463020879531],"CVE-2021-23337":[0.05292563925154422,0.3175339687885202],"CVE-2021-23358":[0.046333799288016404,0.4176709451309351],"CVE-2021-23369":[0.21684671317631138,0.2677325093713531],"CVE-2021-23382":[0.025869371080720457,0.3482678231016833],"CVE-2021-23383":[0.1863895908979115,0.3878067911114163],"CVE-2021-23840":[0.02299441763814993,0.11067350987036519],"CVE-2021-23841":[0.046039878412832747,0.10581448875365371],"CVE-2021-27218":[-0.15722651134552915,-0.10609027385893778],"CVE-2021-27290":[0.07190699646507212,0.43331164884718054],"CVE-2021-28153":[0.040941238687357114,-0.2046085617929823],"CVE-2021-28831":[0.2519366125005165,0.32609691240659255],"CVE-2021-29425":[0.031078169279113242,-0.2601013840063032],"CVE-2021-29505":[-0.20632273408753057,-0.10884105446971305],"CVE-2021-30139":[0.2238363646135256,0.3981057093603039],"CVE-2021-30640":[-0.19816447005305723,-0.06813172406743659],"CVE-2021-32803":[0.05216384774033029,0.37401604997278703],"CVE-2021-32804":[0.2088568711755693,0.3567976139840676],"CVE-2021-33037":[-0.004299941457289241,-0.020006913087877783],"CVE-2021-33560":[-0.13912475951899367,-0.1596929568534218],"CVE-2021-33574":[-0.16868617616522738,-0.13612526408296075],"CVE-2021-3445":[0.013727424861297575,-0.23717752266394512],"CVE-2021-3449":[0.13083823766419225,0.45599811234301285],"CVE-2021-3450":[0.1924067971441645,0.42585499155980905],"CVE-2021-35515":[-0.09692339833780149,-0.08043745373746469],"CVE-2021-35516":[-0.1702249250708536,-0.03008509434230626],"CVE-2021-35517":[0.054532681988505,-0.05253953224296462],"CVE-2021-3580":[0.009647634417558408,-0.1354798816344774],"CVE-2021-35942":[-0.12271080135173527,-0.04612596576387559],"CVE-2021-36090":[0.06327295170531955,-0.18252091596592462],"CVE-2021-36159":[0.08563489141800847,0.3569458172195351],"CVE-2021-36222":[-0.10211335521517381,-0.2139611876091842],"CVE-2021-3711":[0.14953286204035954,0.3663678058953123],"CVE-2021-3712":[0.05693156069637996,0.0941913067298451],"CVE-2021-37701":[0.0259286143903669,0.38948773539336123],"CVE-2021-37712":[0.17639477832800168,0.2687092249146965],"CVE-2021-37713":[0.24457941509208692,0.2935152111557029],"CVE-2021-37750":[0.058061314766659766,-0.14678385488329576],"CVE-2021-39139":[-0.10742124468929533,-0.26007346931131003],"CVE-2021-39140":[-0.017111125219537445,-0.18152267256529372],"CVE-2021-39141":[-0.04028789833380101,-0.007842161466525407],"CVE-2021-39144":[-0.09565697437046627,-0.17361246991424445],"CVE-2021-39145":[-0.07349712499785373,-0.046236607437458145],"CVE-2021-39146":[0.08120912275584964,-0.0906540909561564],"CVE-2021-39147":[-0.1834778234147912,-0.09108356389279432],"CVE-2021-39148":[0.052186750421432566,-0.08068936552804575],"CVE-2021-39149":[-0.042832186234601034,-0.22720765102801033],"CVE-2021-39150":[-0.12006975148862056,-0.12480301110761252],"CVE-2021-39151":[-0.13899805805651005,-0.0769604337039729],"CVE-2021-39152":[-0.03829361823479223,-0.04367930397210885],"CVE-2021-39153":[-0.19414517396465103,-0.18835684145405618],"CVE-2021-39154":[-0.080109115282637,-0.239432986762273],"Deployment.default":[0.03436544735334613,0.09911524218397066],"PRISMA-2021-0125":[0.13678901760079182,0.4019665432240178],"deps":[0.4244713324094357,-1.0],"microcks/microcks":[-0.8929625233124606,-0.7628299755151191],"quay.io/microcks/microcks-postman-runtime:latest":[0.12609877972256084,0.3153059615603266],"quay.io/microcks/microcks:1.4.1":[-0.05274027255207469,-0.12524260171511453]}},"id":"684978","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"684999"}},"size":{"value":20}},"id":"685000","type":"Circle"},{"attributes":{"data_source":{"id":"684971"},"glyph":{"id":"685000"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"684973"}},"id":"684972","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.4,6.3,6.1,5.9,5.9,5.9,5.7,5.5,5.3,5.3,5.3,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3],"description":["microcks/microcks",null,null,null,"XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\\'s security framework with a whitelist limited to the minimal required types.

View BlastRadius Graph

microfunctions-microfunctions

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2019-14697, CVE-2019-18413, CVE-2021-30139, CVE-2021-22940, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2019-5448, CVE-2019-13173, CVE-2019-10773, CVE-2018-20834, CVE-2020-28928, CVE-2020-28500, CVE-2019-1549, CVE-2021-20066, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_30, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ac5f7d1-77d2-4ce9-945a-ac2a8b80a973":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,null,9.8,9,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.3,5.3,5.6,null,null],"description":["microfunctions/microfunctions",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - controller","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

mozilla-sentence-collector

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-19948, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2019-19949, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-28918, CVE-2021-23369, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2019-15140, CVE-2019-13391, CVE-2019-13308, CVE-2019-13307, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2019-13297, CVE-2019-13295, CVE-2019-13135, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-11598, CVE-2019-11597, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2019-12979, CVE-2019-12978, CVE-2019-12977, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-29059, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-7398, CVE-2019-7397, CVE-2019-7396, CVE-2019-7395, CVE-2019-7175, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-7778, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23337, CVE-2021-21388, CVE-2021-21353, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7752, CVE-2020-7720, CVE-2020-28469, CVE-2020-28168, CVE-2020-26226, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-29599, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16708, CVE-2019-16168, CVE-2019-15139, CVE-2019-14981, CVE-2019-13454, CVE-2019-13311, CVE-2019-13309, CVE-2019-13301, CVE-2019-13137, CVE-2019-11472, CVE-2019-11470, CVE-2019-10649, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2019-12976, CVE-2019-12975, CVE-2019-12974, CVE-2021-28153, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-20066, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3e61e197-4b0f-4197-9459-24b5b3a1d01a":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"713501"}],"center":[{"id":"713504"},{"id":"713508"}],"height":768,"left":[{"id":"713505"}],"renderers":[{"id":"713529"},{"id":"713569"}],"title":{"id":"713491"},"toolbar":{"id":"713516"},"width":1024,"x_range":{"id":"713493"},"x_scale":{"id":"713497"},"y_range":{"id":"713495"},"y_scale":{"id":"713499"}},"id":"713490","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"713593","type":"Selection"},{"attributes":{},"id":"713574","type":"BasicTickFormatter"},{"attributes":{},"id":"713506","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"713559"}},"size":{"value":20}},"id":"713560","type":"Circle"},{"attributes":{},"id":"713575","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.3,7.2,7.2,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["mozilla/sentence-collector",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

nicholaswilde-odoo

CVE-2021-3711, CVE-2019-10196, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2018-12886, CVE-2021-3807, CVE-2021-36222, CVE-2021-22930, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2021-34552, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2018-11694, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2018-11698, CVE-2018-11697, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-33503, CVE-2021-3326, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18874, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2019-11324, CVE-2018-14553, CVE-2017-16932, CVE-2020-35653, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-25292, CVE-2020-8492, CVE-2020-28463, CVE-2020-26137, CVE-2019-9904, CVE-2019-6462, CVE-2019-6461, CVE-2019-18799, CVE-2019-18798, CVE-2019-18797, CVE-2018-20822, CVE-2018-20821, CVE-2018-19838, CVE-2018-19797, CVE-2018-18064, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2019-11236, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-15366, CVE-2021-28678, CVE-2021-28675, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2017-7475, CVE-2016-9318, CVE-2020-35655, CVE-2020-28493, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"18e5af79-0862-4fb6-9c7c-80f58c546159":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"747268","type":"TapTool"},{"attributes":{},"id":"747337","type":"Selection"},{"attributes":{},"id":"747318","type":"BasicTickFormatter"},{"attributes":{},"id":"747335","type":"Selection"},{"attributes":{"overlay":{"id":"747333"}},"id":"747269","type":"BoxSelectTool"},{"attributes":{"source":{"id":"747275"}},"id":"747277","type":"CDSView"},{"attributes":{},"id":"747316","type":"AllLabels"},{"attributes":{},"id":"747254","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","odoo","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/nicholaswilde/odoo:version-14.0","CVE-2021-3711","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2021-30535","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2018-12886","CVE-2021-3807","CVE-2021-36222","CVE-2021-22930","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2018-3737","CVE-2018-16487","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-22939","CVE-2021-22918","CVE-2020-28500","CVE-2021-34552","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2018-11694","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2018-11698","CVE-2018-11697","CVE-2021-39135","CVE-2021-39134","CVE-2019-3844","CVE-2019-3843","CVE-2021-33503","CVE-2021-3326","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18874","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2019-11324","CVE-2018-14553","CVE-2017-16932","CVE-2020-35653","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-25292","CVE-2020-8492","CVE-2020-28463","CVE-2020-26137","CVE-2019-9904","CVE-2019-6462","CVE-2019-6461","CVE-2019-18799","CVE-2019-18798","CVE-2019-18797","CVE-2018-20822","CVE-2018-20821","CVE-2018-19838","CVE-2018-19797","CVE-2018-18064","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2019-11236","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-15366","CVE-2021-28678","CVE-2021-28675","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2017-7475","CVE-2016-9318","CVE-2020-35655","CVE-2020-28493","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0"]},"selected":{"id":"747337"},"selection_policy":{"id":"747336"}},"id":"747279","type":"ColumnDataSource"},{"attributes":{},"id":"747321","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"747279"},"glyph":{"id":"747278"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747281"}},"id":"747280","type":"GlyphRenderer"},{"attributes":{},"id":"747237","type":"DataRange1d"},{"attributes":{},"id":"747243","type":"LinearScale"},{"attributes":{},"id":"747250","type":"BasicTicker"},{"attributes":{"data_source":{"id":"747275"},"glyph":{"id":"747304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747277"}},"id":"747276","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"747253"},{"id":"747254"},{"id":"747255"},{"id":"747256"},{"id":"747257"},{"id":"747258"},{"id":"747267"},{"id":"747268"},{"id":"747269"}]},"id":"747260","type":"Toolbar"},{"attributes":{},"id":"747257","type":"ResetTool"},{"attributes":{"axis":{"id":"747245"},"ticker":null},"id":"747248","type":"Grid"},{"attributes":{"formatter":{"id":"747318"},"major_label_policy":{"id":"747316"},"ticker":{"id":"747246"}},"id":"747245","type":"LinearAxis"},{"attributes":{},"id":"747326","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"747303"}},"size":{"value":20}},"id":"747304","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3358789115907983,0.17038048949329412],"CKV_K8S_11":[-0.38778767456133134,0.0802386877442655],"CKV_K8S_12":[-0.38239267721767795,0.14053664195647975],"CKV_K8S_13":[-0.35170034774174924,0.07762030139782887],"CKV_K8S_15":[-0.3705374027875155,0.06780768135608392],"CKV_K8S_20":[-0.3751074579990297,0.15654081920670798],"CKV_K8S_22":[-0.35360396341654987,0.13937524503071982],"CKV_K8S_23":[-0.39415749594130745,0.0999791937967565],"CKV_K8S_28":[-0.3354197077731083,0.1285294853365454],"CKV_K8S_29":[-0.3267443169312585,0.15245833692947455],"CKV_K8S_30":[-0.3595982223909898,0.16864772710737216],"CKV_K8S_31":[-0.34786264472250766,0.1564569139688587],"CKV_K8S_37":[-0.39234717033638705,0.12127954412750193],"CKV_K8S_38":[-0.3471970306070211,0.1041060087552558],"CKV_K8S_40":[-0.3682740729728977,0.08752601678422309],"CKV_K8S_43":[-0.37353652309779833,0.10457895792023582],"CVE-2016-10228":[0.007669329228532923,-0.15303096299422897],"CVE-2016-2781":[-0.07901023299484906,-0.06256110472417932],"CVE-2016-9318":[0.045292863222458735,0.06393755608122985],"CVE-2017-16932":[-0.09503405896952982,-0.049856178957465636],"CVE-2017-7475":[-0.09609920864192775,-0.028559210844172733],"CVE-2018-11694":[0.11319140759960988,-0.06028224857752148],"CVE-2018-11697":[0.05534355151799246,-0.15266683999039804],"CVE-2018-11698":[0.07141256975243891,0.046181953548057486],"CVE-2018-12886":[0.07849908162464748,-0.00010783279648510364],"CVE-2018-14553":[-0.03802698692001179,-0.10142902384075599],"CVE-2018-16487":[0.09593157717754199,-0.13755750473824352],"CVE-2018-18064":[0.15328975102247483,0.04269427849621192],"CVE-2018-19797":[-0.00831402364908123,-0.14250035728601246],"CVE-2018-19838":[0.12394141221143831,-0.11916286422056366],"CVE-2018-20821":[-0.07440951393201757,-0.018209603348241264],"CVE-2018-20822":[-0.07562527552281516,0.03833209633798643],"CVE-2018-3737":[-0.05115563829433485,-0.0847667313727433],"CVE-2018-3739":[-0.019325631822462958,-0.12870660647904208],"CVE-2018-3750":[0.039368009222051005,-0.0667535272783067],"CVE-2018-7169":[-0.017862769993816453,0.08705809939309504],"CVE-2019-10196":[-0.03202610779565651,0.010947541302694666],"CVE-2019-10744":[0.039012118654862725,-0.14404551715330546],"CVE-2019-11236":[-0.05206414739930275,0.07985640896004818],"CVE-2019-11324":[0.16503165543696616,-0.01896592110193938],"CVE-2019-12290":[0.011086430838403353,0.08889837781670504],"CVE-2019-13115":[0.13970703716567426,0.06552493714344568],"CVE-2019-13627":[-0.012567259699018092,0.04726318378238636],"CVE-2019-14855":[0.10289083528042428,-0.10690954119863094],"CVE-2019-15847":[-0.016418515744880662,0.10588851219998362],"CVE-2019-17498":[-0.033581448182954984,-0.04713663038413021],"CVE-2019-17543":[0.07327161175291914,0.10885943276868003],"CVE-2019-18797":[0.10023786340412386,-0.08077639284911366],"CVE-2019-18798":[0.07898538152093243,-0.13071766541106708],"CVE-2019-18799":[0.017083499612309434,0.06756583760163504],"CVE-2019-18874":[0.068269074774877,0.06961885755934513],"CVE-2019-19603":[0.038866497775671784,0.03930541991466],"CVE-2019-19645":[0.012633070176427601,0.04221238710519566],"CVE-2019-19924":[-0.01771428941906969,-0.020124268342409126],"CVE-2019-20454":[0.05445283411859331,0.11412106944728216],"CVE-2019-20907":[0.10634585804863031,-0.027384009188641232],"CVE-2019-20916":[-0.09070483845575832,0.008443834222714023],"CVE-2019-25013":[-0.002587416104211378,-0.10850829957230594],"CVE-2019-3843":[0.12673960150543337,0.08033032168377215],"CVE-2019-3844":[0.09282769612142742,0.06297843331050476],"CVE-2019-6461":[0.027198628104075737,-0.1559945335871126],"CVE-2019-6462":[-0.08283768271357042,0.023302638598787617],"CVE-2019-9904":[0.1077838530517435,-0.12557968898331945],"CVE-2020-10029":[0.13676637608884024,0.046570391256348403],"CVE-2020-11080":[-0.09571679300280476,-0.009185301473717725],"CVE-2020-13631":[-0.04654593225018247,-0.015634344519097662],"CVE-2020-14155":[0.001429232020609305,0.10490305388227962],"CVE-2020-15366":[-0.032676291878226515,0.038733918050981135],"CVE-2020-1751":[0.09262044239236486,0.03420122002299949],"CVE-2020-1752":[0.01996304911620821,-0.10655149536030303],"CVE-2020-19143":[-0.003755546298236547,0.01624570965406026],"CVE-2020-21913":[0.14717364304327613,-0.03289123112276159],"CVE-2020-26137":[-0.05514368100726937,-0.11119936817530945],"CVE-2020-27618":[-0.05529237964349253,0.06282152766072874],"CVE-2020-28463":[0.04813940750966479,-0.11641157512789489],"CVE-2020-28493":[0.14425732204546865,-0.05842614176563963],"CVE-2020-28500":[0.16774897278259088,0.000917005391553599],"CVE-2020-35653":[0.048861317044855926,0.09669038723703494],"CVE-2020-35655":[0.07641386151967568,-0.15028076095712767],"CVE-2020-6096":[0.051256131811434257,-0.09552176437643722],"CVE-2020-7754":[-0.08988934299606313,-0.0764454477549272],"CVE-2020-7774":[0.07940554149905074,-0.11114372447461258],"CVE-2020-7788":[-0.031017560969422948,-0.14190215013861854],"CVE-2020-8116":[0.12891671387525852,-0.04405571525011737],"CVE-2020-8203":[0.15101516544922872,0.01182270439580229],"CVE-2020-8492":[0.01826661341875161,-0.08376348883073101],"CVE-2021-22918":[0.12273216811498901,0.0017920340998051447],"CVE-2021-22930":[-0.074897090387059,-0.0880349610789574],"CVE-2021-22939":[0.03504354143437133,0.11227243643482097],"CVE-2021-22946":[0.13647451850403308,-0.10623029083598706],"CVE-2021-22947":[0.0797809057020797,-0.09258237810083479],"CVE-2021-23336":[-0.023152519280905243,-0.1104865808173234],"CVE-2021-23337":[0.1550338982566686,-0.07559159688800474],"CVE-2021-23358":[0.14486915941423445,-0.09010278021924006],"CVE-2021-23437":[-0.05578337506958289,0.018732696056779064],"CVE-2021-25290":[0.14759865672105832,-0.007628997126513788],"CVE-2021-25291":[-0.06598572496711666,0.0007622024802388276],"CVE-2021-25292":[0.09208278879019925,0.10273996117586337],"CVE-2021-25293":[0.10058642178774958,0.0019085849899412438],"CVE-2021-27290":[0.16170099573495222,0.025627472711940432],"CVE-2021-27921":[-0.053431673357289204,0.04096276532065201],"CVE-2021-27922":[-0.0020965418631223027,-0.05368783385613104],"CVE-2021-27923":[0.028087524808911343,-0.12583747849659851],"CVE-2021-28675":[-0.057880189999463476,-0.06548542742673749],"CVE-2021-28676":[-0.03282591036539851,0.06657175805359346],"CVE-2021-28677":[-0.07463234858658496,0.05687564657902598],"CVE-2021-28678":[-0.047469266891487186,-0.1287600106903243],"CVE-2021-30535":[0.008618672641851054,-0.13301619023207353],"CVE-2021-3177":[0.11900292898238961,-0.09331574427992999],"CVE-2021-31879":[-0.055884799292742905,-0.04098030305208813],"CVE-2021-32803":[-0.07191691241263577,-0.10668696301582113],"CVE-2021-32804":[0.09248081472695008,-0.04923662639818222],"CVE-2021-3326":[-0.008018787127266674,0.07003814337586521],"CVE-2021-33503":[0.1339795896267187,0.02227596485450089],"CVE-2021-33574":[-0.030248555992866404,-0.07273620562707682],"CVE-2021-33910":[0.11520722520103108,0.0491041184802035],"CVE-2021-3426":[0.1291637859170734,-0.0745278532885939],"CVE-2021-34552":[-0.076884140658934,-0.04005913733004987],"CVE-2021-35942":[0.16577464820237672,-0.03762868417477616],"CVE-2021-36222":[0.058650115719663394,-0.13264963508390146],"CVE-2021-3711":[-0.036784350223802366,0.09170330423185324],"CVE-2021-3712":[0.12841911085847815,-0.019651886010221036],"CVE-2021-37701":[0.11515962421225671,0.02860665615775599],"CVE-2021-37712":[-0.008689495223223381,-0.0822564050798981],"CVE-2021-37713":[0.06845530034982081,0.08939450895351915],"CVE-2021-37750":[0.16315829148901462,-0.05606531383678847],"CVE-2021-3807":[0.01786502948674506,0.1137012155936743],"CVE-2021-38115":[0.11268167667578734,0.06836477315300617],"CVE-2021-39134":[0.057454809482540226,0.019433078100400108],"CVE-2021-39135":[0.07136538817383527,-0.07100404882833862],"CVE-2021-40528":[0.033086196140537455,0.08630537133502195],"CVE-2021-40812":[0.06926256935694682,-0.037081938896005265],"Deployment.default":[-0.28780837095184086,0.09575376697388516],"GHSA-8w57-jfpm-945m":[0.10956153052756892,0.09256224013816002],"PRISMA-2021-0125":[0.09156953113692382,0.08476125798069292],"deps":[1.0,0.1668680304058277],"ghcr.io/nicholaswilde/odoo:version-14.0":[0.031426901042723214,-0.018049457967306438],"nicholaswilde/odoo":[-0.3699235399398154,0.12534414223546855],"odoo":[0.9869305782195863,0.14032902757502785]}},"id":"747282","type":"StaticLayoutProvider"},{"attributes":{"text":"nicholaswilde-odoo"},"id":"747235","type":"Title"},{"attributes":{},"id":"747334","type":"UnionRenderers"},{"attributes":{"axis":{"id":"747249"},"dimension":1,"ticker":null},"id":"747252","type":"Grid"},{"attributes":{},"id":"747336","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"747321"},"major_label_policy":{"id":"747319"},"ticker":{"id":"747250"}},"id":"747249","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"747280"},"inspection_policy":{"id":"747326"},"layout_provider":{"id":"747282"},"node_renderer":{"id":"747276"},"selection_policy":{"id":"747331"}},"id":"747273","type":"GraphRenderer"},{"attributes":{},"id":"747258","type":"HelpTool"},{"attributes":{},"id":"747256","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9,9,9,8.8,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/odoo",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres.default (container 0) - RELEASE-NAME-postgres","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-pixapop

Bokeh Plot Bokeh.set_log_level("info"); {"555c84ef-5f84-4721-8a8a-2389fd31f710":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","pixapop","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/pixapop:v1.2-ls15","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2018-1000500","CVE-2021-29059","PRISMA-2021-0125","GHSA-8j8c-7jfh-h6hx","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","CVE-2021-3805","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-28092","CVE-2021-27515","CVE-2021-27290","CVE-2021-23440","CVE-2021-23424","CVE-2021-23386","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7720","CVE-2020-7662","CVE-2020-7660","CVE-2020-28469","CVE-2020-15256","CVE-2020-13822","CVE-2019-20149","CVE-2021-23382","CVE-2020-8124","CVE-2020-28500"],"start":["nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","nicholaswilde/pixapop","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15","ghcr.io/linuxserver/pixapop:v1.2-ls15"]},"selected":{"id":"757705"},"selection_policy":{"id":"757704"}},"id":"757647","type":"ColumnDataSource"},{"attributes":{},"id":"757686","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"757613"}],"center":[{"id":"757616"},{"id":"757620"}],"height":768,"left":[{"id":"757617"}],"renderers":[{"id":"757641"},{"id":"757681"}],"title":{"id":"757603"},"toolbar":{"id":"757628"},"width":1024,"x_range":{"id":"757605"},"x_scale":{"id":"757609"},"y_range":{"id":"757607"},"y_scale":{"id":"757611"}},"id":"757602","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"757703","type":"Selection"},{"attributes":{},"id":"757704","type":"UnionRenderers"},{"attributes":{"source":{"id":"757643"}},"id":"757645","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"757621"},{"id":"757622"},{"id":"757623"},{"id":"757624"},{"id":"757625"},{"id":"757626"},{"id":"757635"},{"id":"757636"},{"id":"757637"}]},"id":"757628","type":"Toolbar"},{"attributes":{},"id":"757624","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"757701","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"757671"}},"size":{"value":20}},"id":"757672","type":"Circle"},{"attributes":{},"id":"757689","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03185614040662056,0.2372281195359584],"CKV_K8S_11":[-0.06507353700997338,0.2518775154973503],"CKV_K8S_12":[0.04517551347895115,0.32335461235699003],"CKV_K8S_13":[-0.026381451160863142,0.2778528681090813],"CKV_K8S_15":[0.09347956762626977,0.26262436944234024],"CKV_K8S_20":[0.025476745556982917,0.3544803090839218],"CKV_K8S_22":[-0.002047788043824242,0.3277172332017327],"CKV_K8S_23":[-0.06432636586191401,0.28208273228859065],"CKV_K8S_28":[0.08187230337643864,0.3152412479282294],"CKV_K8S_29":[0.0970789900188905,0.2923601261367609],"CKV_K8S_30":[-0.06376129237263933,0.31028255290506856],"CKV_K8S_31":[-0.04069972433006586,0.3270757922485921],"CKV_K8S_37":[0.051164102006809146,0.27510916775472766],"CKV_K8S_38":[0.06618684740855206,0.34300874863476055],"CKV_K8S_40":[-0.018384740576644593,0.35136300467701403],"CKV_K8S_43":[0.06655130824919209,0.24086444528167963],"CVE-2018-1000500":[0.047692990637142336,-0.2044921455851717],"CVE-2019-10744":[-0.09292699108826374,-0.12012602545709274],"CVE-2019-10746":[-0.08747630553812956,-0.1942014194991594],"CVE-2019-10747":[0.1578513763176386,-0.06786386838686412],"CVE-2019-20149":[0.014537097100195184,-0.23561927587852613],"CVE-2020-13822":[0.1665058487617653,-0.2155538293147002],"CVE-2020-15256":[0.15118614060771104,-0.10316226459347068],"CVE-2020-28469":[-0.05278230703137465,-0.11192855689640882],"CVE-2020-28500":[-0.0724702641297165,-0.07830817223343826],"CVE-2020-7660":[0.15849215409959008,-0.14544355478129214],"CVE-2020-7662":[-0.09405425496960727,-0.15883115828071365],"CVE-2020-7720":[0.14495512127256813,-0.1869770764803056],"CVE-2020-7774":[-6.40249518328757e-05,-0.04362965877273832],"CVE-2020-7788":[0.11040451467805068,-0.10054153067089275],"CVE-2020-8116":[0.11064513437380484,-0.21597273501816744],"CVE-2020-8124":[0.014420726433176215,-0.27983580244030243],"CVE-2020-8203":[0.04611947796889053,-0.275870859874299],"CVE-2021-23337":[0.03641928774218373,-0.029776069826221645],"CVE-2021-23382":[-0.04877006478265872,-0.24992604331794113],"CVE-2021-23386":[0.08327013971394787,-0.029665807181861455],"CVE-2021-23424":[0.06934711231874872,-0.06843223251882592],"CVE-2021-23440":[-0.05417840185536574,-0.15641174949914663],"CVE-2021-27290":[0.07248353629167113,-0.23916410412326405],"CVE-2021-27515":[0.185298162646676,-0.11919238159958254],"CVE-2021-28092":[0.07922024727738904,-0.27896671295965914],"CVE-2021-29059":[-0.040314437646957295,-0.05120869834788058],"CVE-2021-32803":[0.10932933708256774,-0.16337416666324278],"CVE-2021-32804":[-0.06591981311754984,-0.21808273827392957],"CVE-2021-37701":[-0.014843939591989486,-0.1746772914936351],"CVE-2021-37712":[-0.02776398404167562,-0.2157517461935715],"CVE-2021-37713":[-0.016969690667937076,-0.2652108847237423],"CVE-2021-3805":[0.1842641780977304,-0.17344196505491435],"Deployment.default":[0.01797412489449567,0.22318035875005068],"GHSA-6chw-6frg-f759":[0.12358773803924555,-0.04714190534135164],"GHSA-6x33-pw7p-hmpq":[0.14125939234980936,-0.24413331152298287],"GHSA-8j8c-7jfh-h6hx":[-0.010171997683612679,-0.09071180849315547],"PRISMA-2021-0125":[0.11194566622445067,-0.2633866793350697],"deps":[-0.9293656183026212,0.3189711929956024],"ghcr.io/linuxserver/pixapop:v1.2-ls15":[0.042908729695448344,-0.13691790412922666],"nicholaswilde/pixapop":[0.013499522814856207,0.2979662175851239],"pixapop":[-1.0,0.3412915203491718]}},"id":"757650","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9,9,8.1,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,5.3,null],"description":["nicholaswilde/pixapop",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pixapop.default (container 0) - RELEASE-NAME-pixapop","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

opt-charts-microcks

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2017-15708, CVE-2021-20195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-27219, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-1714, CVE-2018-10899, CVE-2021-21349, CVE-2020-15999, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20305, CVE-2020-14389, CVE-2020-14352, CVE-2020-1712, CVE-2020-26258, CVE-2021-41079, CVE-2021-3637, CVE-2021-25122, CVE-2021-2388, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2021-20222, CVE-2020-25649, CVE-2020-17527, CVE-2020-14366, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11080, CVE-2020-10758, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-13777, CVE-2021-20202, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2020-26259, CVE-2008-1191, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-30640, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-27838, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2021-39140, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2020-10748, CVE-2019-14822, CVE-2021-24122, CVE-2021-23841, CVE-2018-10237, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2020-1725, CVE-2018-1000858, CVE-2021-33037, CVE-2021-29425, CVE-2021-2163, CVE-2020-29362, CVE-2020-1730, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2021-23383, CVE-2021-36159, CVE-2021-23369, CVE-2021-30139, CVE-2021-28831, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2016-10578, CVE-2020-28928, CVE-2021-23382, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8aeb4237-c8df-43ab-80ac-a23de69da621":{"defs":[],"roots":{"references":[{"attributes":{},"id":"815051","type":"DataRange1d"},{"attributes":{"data_source":{"id":"815087"},"glyph":{"id":"815116"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"815089"}},"id":"815088","type":"GlyphRenderer"},{"attributes":{},"id":"815149","type":"Selection"},{"attributes":{"formatter":{"id":"815133"},"major_label_policy":{"id":"815131"},"ticker":{"id":"815062"}},"id":"815061","type":"LinearAxis"},{"attributes":{},"id":"815069","type":"ResetTool"},{"attributes":{},"id":"815090","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks-postman-runtime:latest","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","CKV_K8S_13","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2019-17571","CVE-2017-15708","CVE-2021-20195","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-27219","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-1714","CVE-2018-10899","CVE-2021-21349","CVE-2020-15999","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20305","CVE-2020-14389","CVE-2020-14352","CVE-2020-1712","CVE-2020-26258","CVE-2021-41079","CVE-2021-3637","CVE-2021-25122","CVE-2021-2388","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2021-20222","CVE-2020-25649","CVE-2020-17527","CVE-2020-14366","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11080","CVE-2020-10758","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-13777","CVE-2021-20202","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2020-26259","CVE-2008-1191","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-30640","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-27838","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2021-39140","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2020-10748","CVE-2019-14822","CVE-2021-24122","CVE-2021-23841","CVE-2018-10237","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-1725","CVE-2018-1000858","CVE-2021-33037","CVE-2021-29425","CVE-2021-2163","CVE-2020-29362","CVE-2020-1730","CVE-2020-14803","CVE-2020-13956","CVE-2020-10770","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","CVE-2021-3711","CVE-2021-23383","CVE-2021-36159","CVE-2021-23369","CVE-2021-30139","CVE-2021-28831","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2016-10578","CVE-2020-28928","CVE-2021-23382","CVE-2020-28500"],"start":["opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","DeploymentConfig.default","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-23840","CVE-2019-15847","CVE-2021-3712","CVE-2021-23841","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest"]},"selected":{"id":"815149"},"selection_policy":{"id":"815148"}},"id":"815091","type":"ColumnDataSource"},{"attributes":{},"id":"815068","type":"SaveTool"},{"attributes":{},"id":"815058","type":"BasicTicker"},{"attributes":{},"id":"815138","type":"NodesOnly"},{"attributes":{"formatter":{"id":"815130"},"major_label_policy":{"id":"815128"},"ticker":{"id":"815058"}},"id":"815057","type":"LinearAxis"},{"attributes":{"overlay":{"id":"815071"}},"id":"815067","type":"BoxZoomTool"},{"attributes":{"source":{"id":"815091"}},"id":"815093","type":"CDSView"},{"attributes":{"overlay":{"id":"815145"}},"id":"815081","type":"BoxSelectTool"},{"attributes":{},"id":"815128","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4059277212799774,0.10435685871665294],"CKV_K8S_11":[-0.3899464678958936,0.07632870926347946],"CKV_K8S_12":[-0.3885893711346294,0.11820843909013816],"CKV_K8S_13":[-0.3760398719410779,0.12312717745675868],"CKV_K8S_14":[-0.3796687311124127,0.05473473608295096],"CKV_K8S_15":[-0.3670791433308204,0.07023181498424176],"CKV_K8S_20":[-0.3794474798550314,0.09167667139094136],"CKV_K8S_22":[-0.4168469334150994,0.0870751165548662],"CKV_K8S_23":[-0.3919434143803903,0.043777537115521264],"CKV_K8S_28":[-0.3741564534920628,0.10650316181824136],"CKV_K8S_29":[-0.35351680311119116,0.13475367971544625],"CKV_K8S_30":[-0.40470646770668883,0.05330540549566418],"CKV_K8S_31":[-0.3683313105892894,0.1411222320343749],"CKV_K8S_37":[-0.4147521773142408,0.07171186486908819],"CKV_K8S_38":[-0.38762352725846927,0.13599945560996762],"CKV_K8S_40":[-0.350538634256022,0.11608658549462823],"CKV_K8S_43":[-0.40198734855327983,0.08224882582886023],"CVE-2007-3716":[0.07186403215221572,0.14522152525200754],"CVE-2008-1191":[0.009692821922790223,-0.10170901448075964],"CVE-2008-3103":[0.16889425590501492,0.05810577075279923],"CVE-2008-3105":[0.14232713305609782,0.06087716176912649],"CVE-2008-3109":[0.07606974670455667,-0.07146788023080068],"CVE-2008-5347":[0.06718732997628052,0.09438448800672543],"CVE-2008-5349":[0.21163918843829252,0.03232979376333013],"CVE-2008-5352":[0.07698310782205205,-0.04328729526688877],"CVE-2008-5358":[0.08894063142752426,-0.014606834217272073],"CVE-2016-10578":[-0.34335056147079146,-0.19999804995019413],"CVE-2016-3674":[0.1795544496454474,-0.021511315571942146],"CVE-2017-15708":[0.04425123083984742,-0.12016198105718055],"CVE-2017-18640":[0.10363273042777475,-0.09065930947257687],"CVE-2017-7957":[-0.012478191585142224,-0.011945496973818496],"CVE-2018-1000858":[0.028234829923121593,0.12390441914003437],"CVE-2018-10237":[0.09007724623841504,0.15585450162839615],"CVE-2018-10899":[-0.05325103284199181,0.011068099417333919],"CVE-2018-14404":[-0.004078989855771352,0.01377024382541942],"CVE-2018-20843":[0.0005379092247796934,-0.046114948684356255],"CVE-2019-13050":[0.10528517477705523,0.1729466218561159],"CVE-2019-13627":[0.008366832358264189,0.10505305559061143],"CVE-2019-13752":[0.11657509691523055,-0.12593260884406443],"CVE-2019-13753":[0.2004470579118707,0.08138069814055779],"CVE-2019-14822":[0.06260307632328811,-0.11997938646894638],"CVE-2019-14889":[-0.044130836325556144,0.0701186114637934],"CVE-2019-15847":[-0.10801764871374572,-0.05649756589580715],"CVE-2019-15903":[-0.019308481509612507,-0.0598928202491453],"CVE-2019-16168":[0.09612570409721387,0.09796712903650497],"CVE-2019-17571":[0.18854557671996985,0.04824368769724214],"CVE-2019-18276":[0.09221414602904034,0.13885862322775402],"CVE-2019-19221":[0.1863256592426945,-0.05495152417506269],"CVE-2019-19906":[-0.043584145681695954,0.08854003126166367],"CVE-2019-19923":[0.15177804561826805,0.10255812695815063],"CVE-2019-19924":[0.20463672096376556,-0.07297455400248137],"CVE-2019-19925":[0.21339022830814358,-0.03393631165240942],"CVE-2019-19956":[-0.03395266060090371,0.04702190333265556],"CVE-2019-19959":[0.05724038754558891,-0.07417580654100644],"CVE-2019-20218":[0.07365706443726747,0.16195113188083587],"CVE-2019-20387":[0.2282176667298722,0.036866143409275146],"CVE-2019-20388":[0.1974140108509038,0.12365855623125961],"CVE-2019-20454":[0.007431004708731063,0.05446612105164085],"CVE-2019-20838":[0.19416899411575364,0.026584134007590063],"CVE-2019-5018":[0.20312990477956794,-0.05537729814482247],"CVE-2019-5094":[0.032377559184753366,0.15968293321721158],"CVE-2019-5188":[0.18415779056788295,-0.07050125587184874],"CVE-2019-5436":[0.014396780710455815,0.03200887976745143],"CVE-2019-5481":[0.1988846314484713,-0.013218371003387828],"CVE-2019-5482":[-0.040480992632178345,0.02662504327486984],"CVE-2019-8457":[0.2345119987152302,0.02393428378106906],"CVE-2019-9169":[0.22894530528247992,0.06549058404801343],"CVE-2020-10029":[0.05503120385632247,-0.049855919468626816],"CVE-2020-10748":[0.17187499691316305,-0.005826433194176334],"CVE-2020-10758":[0.23203372184266308,0.05021508307011958],"CVE-2020-10770":[0.027768629415850538,-0.09326736465621219],"CVE-2020-11080":[0.15345195825561794,0.15563675722495438],"CVE-2020-11501":[0.015386742109679512,0.003164965249703203],"CVE-2020-11996":[0.14895340627570197,-0.011188765919498127],"CVE-2020-12762":[0.15882101715971034,-0.10805824470049728],"CVE-2020-13434":[0.1458079777735597,-0.057711871966381986],"CVE-2020-13543":[0.025654913882424992,-0.020347476054045625],"CVE-2020-13584":[-0.041248994444467786,-0.02101508962755789],"CVE-2020-13630":[0.03115004261781957,-0.10999529746429128],"CVE-2020-13631":[-0.014174295321379241,0.03860371390819268],"CVE-2020-13632":[0.23821614463567148,0.009019519865391437],"CVE-2020-13776":[0.04618834929278141,0.1693970732556414],"CVE-2020-13777":[0.06420183815679904,0.17377119080641631],"CVE-2020-13934":[0.08510414320409661,-0.09240173852811412],"CVE-2020-13935":[-0.011177816711153355,-0.07753835201128906],"CVE-2020-13956":[-0.024190148584050542,0.12179586671724937],"CVE-2020-14155":[0.04889955014735479,0.11131600154051884],"CVE-2020-14352":[0.11219977312598926,0.05065859544681256],"CVE-2020-14366":[0.04220686873908482,0.08559043706865288],"CVE-2020-14389":[0.18036489060794184,0.011914094804972256],"CVE-2020-14803":[0.15449958938478817,0.013603486510377396],"CVE-2020-15358":[0.15141006650512728,0.08464343391468426],"CVE-2020-15999":[-0.02785042073814261,-0.03304077709616573],"CVE-2020-16135":[0.07170565321647639,0.11829157230087296],"CVE-2020-1712":[0.20768493646664132,0.048981627671668665],"CVE-2020-1714":[0.1716574399540445,0.033603310827352954],"CVE-2020-1725":[0.11050367753872006,-0.029226768571689894],"CVE-2020-1730":[0.21726505912967825,0.09630161177405878],"CVE-2020-1751":[0.21646984292368884,0.014894681242697863],"CVE-2020-1752":[-0.014860482042189673,0.09867631541731771],"CVE-2020-17527":[0.2187134723634544,-0.05425680387824671],"CVE-2020-17541":[0.15327523610394814,0.14170755206222888],"CVE-2020-1971":[-0.10151089237133518,-0.062438291118652234],"CVE-2020-24659":[0.18584965751696736,0.13735568676465887],"CVE-2020-24977":[0.17256116312460804,-0.08521010740076762],"CVE-2020-25649":[0.08023052767762091,-0.13099260501388377],"CVE-2020-26217":[0.1973566657089833,0.09795532085796584],"CVE-2020-26258":[-0.022733793982763394,0.01887270623019246],"CVE-2020-26259":[0.014990078791927937,-0.08190198907105682],"CVE-2020-27618":[0.1718811286459896,0.14919904324322647],"CVE-2020-27838":[0.12452634905811831,0.11169889613438455],"CVE-2020-28196":[0.11863202645437168,-0.10506262477676814],"CVE-2020-28500":[-0.36202414593391025,-0.19375163113225619],"CVE-2020-28928":[-0.25089832607060797,-0.2427297998450673],"CVE-2020-29361":[0.13759960813864502,-0.07834113240335377],"CVE-2020-29362":[0.0031666372568730705,-0.022243657542020925],"CVE-2020-29363":[0.22786333606129588,-0.03396069082336291],"CVE-2020-6405":[0.05124313207351391,0.15430080349807207],"CVE-2020-7595":[0.14579465341095088,-0.1147141875365764],"CVE-2020-7754":[-0.30928119953025207,-0.22096802715786876],"CVE-2020-7774":[-0.33533652357695215,-0.2250438550372014],"CVE-2020-7788":[-0.3288115991926697,-0.24295707360771762],"CVE-2020-8116":[-0.3271784543635642,-0.15716828589576243],"CVE-2020-8177":[0.21218614719840867,0.06602337040699169],"CVE-2020-8203":[-0.28513107701716517,-0.2235736617892106],"CVE-2020-8285":[0.11721906543566774,-0.0784137975763058],"CVE-2020-8286":[0.1755821474776826,-0.10186278488134891],"CVE-2020-8927":[0.043935922168841214,-0.08632464367936242],"CVE-2020-9327":[0.1783726614636791,0.12007826909934768],"CVE-2020-9484":[-0.0026656701084357064,0.08444834217022529],"CVE-2020-9948":[0.19176967897824324,-0.08671369282936499],"CVE-2020-9951":[0.15213816937275895,-0.035525357333173364],"CVE-2020-9983":[0.141593433251539,0.16330015805040818],"CVE-2021-1817":[0.16574968191713244,0.12916737775260084],"CVE-2021-1820":[-0.034328160219461265,0.10648556558106463],"CVE-2021-1825":[0.23437420168364426,-0.015605533223574648],"CVE-2021-1826":[0.19337068365340238,0.06722737954356452],"CVE-2021-20195":[-0.05079483416587532,0.0556945622566465],"CVE-2021-20202":[0.21615607857371413,-0.01439960297484727],"CVE-2021-20222":[0.03341570224151501,-0.045634387291602456],"CVE-2021-20271":[0.2009118496275401,0.005086225935207592],"CVE-2021-20305":[0.06853844896214448,-0.0975343112935899],"CVE-2021-21341":[0.12549116558254525,0.16936789429809568],"CVE-2021-21342":[0.07902111253563326,-0.11451228824318375],"CVE-2021-21343":[0.052561774540707415,-0.10450282591220303],"CVE-2021-21344":[0.22668658310360743,-0.00043061126882168715],"CVE-2021-21345":[0.0011551431437801284,0.14460406515982743],"CVE-2021-21346":[0.13739513261014888,0.1292413703586681],"CVE-2021-21347":[0.08816777052642215,0.07347041436754365],"CVE-2021-21348":[-0.03926083167520692,0.0043391558797248155],"CVE-2021-21349":[0.033030707646135644,0.05673554838518709],"CVE-2021-21350":[0.032211526004597445,-0.06806647644578201],"CVE-2021-21351":[0.1307622797179809,-0.11719450209621923],"CVE-2021-2163":[0.03870638736912767,0.017055862621481385],"CVE-2021-22922":[-0.028230343165839004,0.08515395263635944],"CVE-2021-22923":[0.10767015130970883,-0.053025704959529824],"CVE-2021-22946":[0.12818925420279564,0.14059860649922445],"CVE-2021-22947":[0.15289319645632993,-0.09132023598502156],"CVE-2021-23337":[-0.3581979790862101,-0.13915150705432472],"CVE-2021-23358":[-0.34607650628210335,-0.173551746219868],"CVE-2021-23369":[-0.29946262925101574,-0.25077549022028245],"CVE-2021-23382":[-0.30726492445882836,-0.1793167936944525],"CVE-2021-23383":[-0.3121182566578056,-0.2399936785002484],"CVE-2021-23840":[-0.09545337383551046,-0.07222933465160261],"CVE-2021-23841":[-0.1017437517417932,-0.08174929073609219],"CVE-2021-2388":[0.0034876043309263302,-0.0728355551842813],"CVE-2021-24122":[0.09774111982800848,-0.10914680126935447],"CVE-2021-25122":[0.14791528611763277,0.03934464965999568],"CVE-2021-25329":[0.09319788384887992,-0.06577483889312126],"CVE-2021-27218":[0.09948948078321944,-0.12492644002761222],"CVE-2021-27219":[0.13467364322509484,-0.09735226701481067],"CVE-2021-27290":[-0.32773236761645735,-0.13563118354504905],"CVE-2021-28153":[0.02781500181679289,0.10429513914481374],"CVE-2021-28831":[-0.32215120495250754,-0.20541538346196014],"CVE-2021-29425":[-0.026013810070088527,0.06695972987345496],"CVE-2021-29505":[0.04061701799943678,0.13841333614279344],"CVE-2021-30139":[-0.2833165614696796,-0.24847076984027408],"CVE-2021-30640":[0.1727413092200798,0.07593666772435735],"CVE-2021-30661":[0.17473432251983081,-0.039201540086952154],"CVE-2021-32803":[-0.2648662186014643,-0.22626841723837232],"CVE-2021-32804":[-0.35362961370966817,-0.15608994334877987],"CVE-2021-33037":[0.11075717043197653,0.12969577745760824],"CVE-2021-3326":[-0.02969779190892934,-0.008582091078165426],"CVE-2021-33560":[0.15099114447562828,0.11810038789583087],"CVE-2021-33574":[-0.008874010698856887,0.06087356353161356],"CVE-2021-33910":[0.22489371218517926,0.08202773405203173],"CVE-2021-3445":[0.20859072060964062,0.11182243954317318],"CVE-2021-3449":[-0.09173815785521035,-0.08261150640446226],"CVE-2021-3450":[-0.10706725049533267,-0.0707841076789337],"CVE-2021-3516":[0.010107269779828123,0.1277796653128041],"CVE-2021-3517":[0.024016744130576848,0.14284850722509398],"CVE-2021-3518":[0.015369940957686476,-0.05118921795017847],"CVE-2021-3520":[-0.01582206485461337,-0.04232721710384987],"CVE-2021-3537":[-0.006039368168235547,0.11379533285422769],"CVE-2021-3541":[0.12777187010521066,0.07760867504096085],"CVE-2021-3580":[0.19654783458675754,-0.03529721681001687],"CVE-2021-35942":[0.17948249357205748,0.1061903512299907],"CVE-2021-36159":[-0.2672146551612359,-0.2538912931525454],"CVE-2021-36222":[-0.01011750320315507,0.13279288399326908],"CVE-2021-3637":[0.12670260976772355,-0.055233944261695526],"CVE-2021-3711":[-0.3431590797115952,-0.12385769406161938],"CVE-2021-3712":[-0.09120668464037196,-0.09220188671725148],"CVE-2021-37701":[-0.32969001800577036,-0.18373529210874187],"CVE-2021-37712":[-0.3651332761329912,-0.17191437892906544],"CVE-2021-37713":[-0.3527771920153351,-0.21709140109243322],"CVE-2021-37750":[0.1774944100311529,0.09138767198277777],"CVE-2021-39139":[0.12191338051122799,0.15387348315896163],"CVE-2021-39140":[0.018268296614825517,0.08014240632173233],"CVE-2021-39141":[0.16608285903292486,-0.05542665682287835],"CVE-2021-39144":[0.11648383033173688,0.09341575227181365],"CVE-2021-39145":[0.16191750278236205,-0.07344751601085081],"CVE-2021-39146":[-0.053721246753433025,0.036780602988728005],"CVE-2021-39147":[0.13163391427545867,-0.02415930125546045],"CVE-2021-39148":[0.10623803461504475,0.1573864020158538],"CVE-2021-39149":[0.08795030787212701,0.17489880141542885],"CVE-2021-39150":[0.12815552805257843,0.015775444230625536],"CVE-2021-39151":[0.05147805248970067,-0.020000953619339262],"CVE-2021-39152":[0.014584073313573894,0.15604463904736773],"CVE-2021-39153":[0.05853327730509908,0.13106851242300563],"CVE-2021-39154":[0.09268857267774533,0.11802653322660385],"CVE-2021-41079":[0.05915771085393698,0.06278904853723748],"Deployment.default":[-0.2983046801181514,0.061599961037030186],"DeploymentConfig.default":[-0.42475091747023946,0.11274997405798695],"PRISMA-2021-0125":[-0.292926751217036,-0.20255982915476056],"deps":[-0.7312845456577263,-1.0],"opt-charts/microcks":[-0.39524681787941873,0.100432186991439],"quay.io/microcks/microcks-postman-runtime:latest":[-0.25164375633561153,-0.14790384110214314],"quay.io/microcks/microcks:nightly":[0.08147721770403242,0.02002693122843536]}},"id":"815094","type":"StaticLayoutProvider"},{"attributes":{},"id":"815148","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.3,5.3],"description":["opt-charts/microcks",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.microcks.default (container 0) - spring","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

petbattle-pet-battle-nsff

CVE-2020-26160, CVE-2021-35942, CVE-2020-12762, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-3445, CVE-2021-22947, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2021-40438, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-8174, CVE-2020-25694, CVE-2020-14352, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-33503, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-9490, CVE-2020-25696, CVE-2020-11080, CVE-2021-3450, CVE-2020-8172, CVE-2020-13777, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2020-7598, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2020-11984, CVE-2019-18218, CVE-2018-25014, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-26691, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2021-40330, CVE-2021-36222, CVE-2021-3537, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-11993, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2020-11501, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2020-12825, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-10746, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2019-10097, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2019-10082, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2020-3902, CVE-2020-3867, CVE-2020-1927, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-17199, CVE-2018-1000858, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-2752, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2019-10081, CVE-2019-0196, CVE-2019-18276, CVE-2019-15165, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-23343, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0201c367-aa05-48b0-a93d-b60f1e9353aa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"836150","type":"MultiLine"},{"attributes":{"overlay":{"id":"836131"}},"id":"836127","type":"BoxZoomTool"},{"attributes":{"source":{"id":"836147"}},"id":"836149","type":"CDSView"},{"attributes":{},"id":"836115","type":"LinearScale"},{"attributes":{},"id":"836208","type":"UnionRenderers"},{"attributes":{},"id":"836129","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/minio/minio:latest","Job.default","Job.default","Job.default","Job.default","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2021-27219","CVE-2021-22930","CVE-2020-36329","CVE-2020-36328","CVE-2018-25011","CVE-2021-40438","CVE-2019-5827","CVE-2020-15999","CVE-2021-31535","CVE-2021-20305","CVE-2020-8174","CVE-2020-25694","CVE-2020-14352","CVE-2020-25712","CVE-2020-14363","CVE-2020-14362","CVE-2020-14361","CVE-2020-14360","CVE-2020-14346","CVE-2020-14345","CVE-2021-33503","CVE-2021-22940","CVE-2021-22884","CVE-2021-22883","CVE-2020-9490","CVE-2020-25696","CVE-2020-11080","CVE-2021-3450","CVE-2020-8172","CVE-2020-13777","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2020-7598","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2020-11984","CVE-2019-18218","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2020-13249","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2019-17546","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-26691","CVE-2021-1826","CVE-2021-1825","CVE-2020-8265","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-8252","CVE-2020-35524","CVE-2020-35523","CVE-2020-14382","CVE-2021-40330","CVE-2021-36222","CVE-2021-3537","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2020-8277","CVE-2020-7595","CVE-2020-3864","CVE-2020-36332","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-12723","CVE-2020-11993","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-8201","CVE-2020-11501","CVE-2018-14553","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2020-12825","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-10746","CVE-2021-20271","CVE-2020-14344","CVE-2020-13776","CVE-2019-10097","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13751","CVE-2019-13750","CVE-2019-13050","CVE-2019-10082","CVE-2020-9915","CVE-2019-6977","CVE-2019-13627","CVE-2019-11068","CVE-2020-3902","CVE-2020-3867","CVE-2020-1927","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-2574","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-15366","CVE-2021-39537","CVE-2020-27618","CVE-2020-15358","CVE-2020-14347","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-8287","CVE-2020-8177","CVE-2019-8771","CVE-2018-17199","CVE-2018-1000858","CVE-2021-23362","CVE-2021-22918","CVE-2020-7608","CVE-2020-29362","CVE-2020-2752","CVE-2020-1730","CVE-2019-6978","CVE-2019-20807","CVE-2019-10081","CVE-2019-0196","CVE-2019-18276","CVE-2019-15165","CVE-2020-35522","CVE-2020-35521","CVE-2019-17450","CVE-2021-23343"],"start":["petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest"]},"selected":{"id":"836209"},"selection_policy":{"id":"836208"}},"id":"836151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"836125"},{"id":"836126"},{"id":"836127"},{"id":"836128"},{"id":"836129"},{"id":"836130"},{"id":"836139"},{"id":"836140"},{"id":"836141"}]},"id":"836132","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"836175","type":"CategoricalColorMapper"},{"attributes":{},"id":"836125","type":"PanTool"},{"attributes":{},"id":"836128","type":"SaveTool"},{"attributes":{},"id":"836191","type":"AllLabels"},{"attributes":{"source":{"id":"836151"}},"id":"836153","type":"CDSView"},{"attributes":{"axis":{"id":"836121"},"dimension":1,"ticker":null},"id":"836124","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"836147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"836185","type":"LabelSet"},{"attributes":{},"id":"836109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9,8.8,8.6,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,8.1,8.1,7.5,7.3,7.3,7.3,7.5,6.5,5.9,5.9,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7.1,7,7,7,7,7,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.5,5.5,5.5,5.3],"description":["petbattle/pet-battle-nsff",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.tensorflowserving-RELEASE-NAME.default (container 0) - tensorflowserving","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Job.minio-RELEASE-NAME-dataload.default (container 0) - nsfw","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

restorecommerce-catalog-srv

Bokeh Plot Bokeh.set_log_level("info"); {"0013867e-a0f7-47f1-bb73-560104b2347e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"916153","type":"PanTool"},{"attributes":{},"id":"916236","type":"UnionRenderers"},{"attributes":{"below":[{"id":"916145"}],"center":[{"id":"916148"},{"id":"916152"}],"height":768,"left":[{"id":"916149"}],"renderers":[{"id":"916173"},{"id":"916213"}],"title":{"id":"916135"},"toolbar":{"id":"916160"},"width":1024,"x_range":{"id":"916137"},"x_scale":{"id":"916141"},"y_range":{"id":"916139"},"y_scale":{"id":"916143"}},"id":"916134","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"916149"},"dimension":1,"ticker":null},"id":"916152","type":"Grid"},{"attributes":{},"id":"916143","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"916203","type":"CategoricalColorMapper"},{"attributes":{},"id":"916237","type":"Selection"},{"attributes":{},"id":"916231","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2021-3711","CVE-2020-11656","CVE-2021-36159","CVE-2021-39537","CVE-2021-20294","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22940","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-28469","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","CVE-2018-1109"],"start":["restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4"]},"selected":{"id":"916237"},"selection_policy":{"id":"916236"}},"id":"916179","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"916233","type":"BoxAnnotation"},{"attributes":{"source":{"id":"916175"}},"id":"916177","type":"CDSView"},{"attributes":{},"id":"916139","type":"DataRange1d"},{"attributes":{},"id":"916235","type":"Selection"},{"attributes":{},"id":"916158","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"916203"}},"size":{"value":20}},"id":"916204","type":"Circle"},{"attributes":{},"id":"916150","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2366234071705674,-0.22862463974016012],"CKV_K8S_11":[0.20426947561592743,-0.229913296258649],"CKV_K8S_12":[0.24340754613684357,-0.2588750378531868],"CKV_K8S_13":[0.28831553023678863,-0.16010445508024113],"CKV_K8S_20":[0.2343763408074834,-0.19264931151135678],"CKV_K8S_31":[0.2621254305493301,-0.16502164191612725],"CKV_K8S_38":[0.21015624216345927,-0.25833594405195404],"CKV_K8S_40":[0.26871022591038307,-0.19959370934201345],"CKV_K8S_43":[0.2961837153843458,-0.1946953270299729],"CVE-2018-1109":[0.012980179777634923,0.06838323205902493],"CVE-2019-15847":[-0.17704224142510944,0.023109690415902658],"CVE-2019-20149":[-0.12639147813697374,0.00016527200109485722],"CVE-2020-11656":[-0.08336979048588601,0.1061600527232171],"CVE-2020-13434":[-0.025007342313716797,0.09372041393885144],"CVE-2020-13435":[0.04661528285666176,0.13245413868500858],"CVE-2020-13630":[0.02591440413644425,0.030475324793550567],"CVE-2020-13631":[-0.21148346440116597,0.03580455547875577],"CVE-2020-13632":[-0.08723098806147177,0.1709439277974574],"CVE-2020-15358":[0.01166191979997555,0.11899497104241287],"CVE-2020-1971":[-0.19245376754737403,0.05987993070864452],"CVE-2020-28469":[-0.15458739247821246,-0.044708612499901254],"CVE-2020-28500":[-0.18833961199779936,-0.03541634722276436],"CVE-2020-28928":[-0.03794382478690492,0.1750575780005623],"CVE-2020-35493":[-0.16529045598166317,-0.011359499273957763],"CVE-2020-35494":[-0.021115867023337443,0.1376148197922147],"CVE-2020-35495":[0.0421247873463928,0.0989425481195356],"CVE-2020-35496":[-0.03453634631452748,-0.08343371041987925],"CVE-2020-35507":[-0.1477847754203003,0.04297405640066676],"CVE-2020-7754":[-0.09756993111339517,-0.08999817970676799],"CVE-2020-7768":[-0.12148406151420481,0.07578452735601802],"CVE-2020-7774":[-0.11431230952462566,-0.04265370870834808],"CVE-2020-7788":[-0.008404024356108571,0.171702663762523],"CVE-2020-8116":[0.066953448945488,0.026274190088850936],"CVE-2021-20197":[0.058225232844919456,0.05682085687542558],"CVE-2021-20294":[-0.20458301496217807,0.0887203578408234],"CVE-2021-22940":[-0.06456074705944564,-0.09888781757902111],"CVE-2021-23337":[-0.13909733498187613,0.11635050401649126],"CVE-2021-23358":[-0.06039396470675052,0.13946616497308137],"CVE-2021-23395":[-0.16613652981978327,0.13974929571735895],"CVE-2021-23440":[-0.0009503294555915892,-0.0001589115311877417],"CVE-2021-23840":[0.04965198095488852,-0.0033105820535038214],"CVE-2021-23841":[-0.14394025381327266,0.1600810477268282],"CVE-2021-27290":[-0.2034642218308144,-0.0005488217520309401],"CVE-2021-28831":[-0.16523314087182486,0.08626190179377272],"CVE-2021-30139":[-0.10869545455459258,0.13958801177465022],"CVE-2021-32803":[-0.0717769909851153,-0.06338807856151187],"CVE-2021-32804":[0.038225691032787654,-0.034953059809526],"CVE-2021-3449":[-0.1246276628484754,-0.08009990248321874],"CVE-2021-3450":[0.07015587536247132,0.08664540654194028],"CVE-2021-3487":[-0.15563417942888705,-0.07369138081067388],"CVE-2021-36159":[0.007760291424394275,-0.044080882946001335],"CVE-2021-3711":[-0.06387379924923378,0.18835684390967689],"CVE-2021-3712":[-0.002394602848021173,-0.07526687564657958],"CVE-2021-37701":[-0.07396026157905951,-0.02202040777205816],"CVE-2021-37712":[-0.1862264018297926,0.11677876904594457],"CVE-2021-37713":[-0.11687901799953777,0.1777207575919982],"CVE-2021-39537":[0.020318224926972567,0.15717716603032753],"Deployment.default":[0.17517886689997106,-0.1501153187714415],"PRISMA-2021-0125":[-0.03149654146123147,-0.03784386571701375],"deps":[0.9999999999999999,-0.15210930032092765],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.063840221458782,0.03968458938182061],"restorecommerce/catalog-srv":[0.2721782443429122,-0.2299849400144523]}},"id":"916182","type":"StaticLayoutProvider"},{"attributes":{},"id":"916221","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["restorecommerce/catalog-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-catalog-srv.default (container 0) - catalog-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-data-import

Bokeh Plot Bokeh.set_log_level("info"); {"2a0c7ea0-2a2b-4112-81ac-a59ba475eb1e":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"916793"}],"center":[{"id":"916796"},{"id":"916800"}],"height":768,"left":[{"id":"916797"}],"renderers":[{"id":"916821"},{"id":"916861"}],"title":{"id":"916783"},"toolbar":{"id":"916808"},"width":1024,"x_range":{"id":"916785"},"x_scale":{"id":"916789"},"y_range":{"id":"916787"},"y_scale":{"id":"916791"}},"id":"916782","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"916869","type":"BasicTickFormatter"},{"attributes":{},"id":"916879","type":"NodesOnly"},{"attributes":{"formatter":{"id":"916866"},"major_label_policy":{"id":"916864"},"ticker":{"id":"916794"}},"id":"916793","type":"LinearAxis"},{"attributes":{},"id":"916885","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"916851"}},"size":{"value":20}},"id":"916852","type":"Circle"},{"attributes":{},"id":"916802","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"916797"},"dimension":1,"ticker":null},"id":"916800","type":"Grid"},{"attributes":{"data_source":{"id":"916823"},"glyph":{"id":"916852"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"916825"}},"id":"916824","type":"GlyphRenderer"},{"attributes":{},"id":"916804","type":"SaveTool"},{"attributes":{"text":"restorecommerce-data-import"},"id":"916783","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"916851","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"916793"},"ticker":null},"id":"916796","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_42","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","groundnuty/k8s-wait-for:v1.5.1","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","RoleBinding.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","CVE-2021-22940","CVE-2019-15847","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754"],"start":["restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","restorecommerce/data-import","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_42","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","groundnuty/k8s-wait-for:v1.5.1","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5","ghcr.io/restorecommerce/data:demo-shop-v0.0.5"]},"selected":{"id":"916885"},"selection_policy":{"id":"916884"}},"id":"916827","type":"ColumnDataSource"},{"attributes":{},"id":"916864","type":"AllLabels"},{"attributes":{},"id":"916789","type":"LinearScale"},{"attributes":{},"id":"916874","type":"NodesOnly"},{"attributes":{"overlay":{"id":"916807"}},"id":"916803","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"916869"},"major_label_policy":{"id":"916867"},"ticker":{"id":"916798"}},"id":"916797","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"916881","type":"BoxAnnotation"},{"attributes":{},"id":"916867","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"916815","type":"HoverTool"},{"attributes":{},"id":"916794","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"916823"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"916861","type":"LabelSet"},{"attributes":{"overlay":{"id":"916881"}},"id":"916817","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"916827"},"glyph":{"id":"916826"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"916829"}},"id":"916828","type":"GlyphRenderer"},{"attributes":{},"id":"916826","type":"MultiLine"},{"attributes":{},"id":"916883","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.9,5.5,null,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7],"description":["restorecommerce/data-import",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-data-import.default (container 3) - wait-for-access-control","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

restorecommerce-indexing-srv

Bokeh Plot Bokeh.set_log_level("info"); {"b24c58d8-14fa-4fe4-9071-4c3dc6224755":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"918103","type":"BoxAnnotation"},{"attributes":{},"id":"918179","type":"Selection"},{"attributes":{"data_source":{"id":"918119"},"glyph":{"id":"918148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"918121"}},"id":"918120","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"918089"},"ticker":null},"id":"918092","type":"Grid"},{"attributes":{"source":{"id":"918119"}},"id":"918121","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"918124"},"inspection_policy":{"id":"918170"},"layout_provider":{"id":"918126"},"node_renderer":{"id":"918120"},"selection_policy":{"id":"918175"}},"id":"918117","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"918097"},{"id":"918098"},{"id":"918099"},{"id":"918100"},{"id":"918101"},{"id":"918102"},{"id":"918111"},{"id":"918112"},{"id":"918113"}]},"id":"918104","type":"Toolbar"},{"attributes":{"source":{"id":"918123"}},"id":"918125","type":"CDSView"},{"attributes":{"formatter":{"id":"918162"},"major_label_policy":{"id":"918160"},"ticker":{"id":"918090"}},"id":"918089","type":"LinearAxis"},{"attributes":{},"id":"918180","type":"UnionRenderers"},{"attributes":{},"id":"918081","type":"DataRange1d"},{"attributes":{},"id":"918087","type":"LinearScale"},{"attributes":{},"id":"918083","type":"DataRange1d"},{"attributes":{},"id":"918100","type":"SaveTool"},{"attributes":{},"id":"918090","type":"BasicTicker"},{"attributes":{},"id":"918165","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"918147"}},"size":{"value":20}},"id":"918148","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.9,5.5,5.3,5.3],"description":["restorecommerce/indexing-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-indexing-srv.default (container 0) - indexing-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-ordering-srv

Bokeh Plot Bokeh.set_log_level("info"); {"acadb670-aa0b-4cbb-9a15-a2164bb4dbe4":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"919083","type":"HoverTool"},{"attributes":{"callback":null},"id":"919084","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"919069"},{"id":"919070"},{"id":"919071"},{"id":"919072"},{"id":"919073"},{"id":"919074"},{"id":"919083"},{"id":"919084"},{"id":"919085"}]},"id":"919076","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3],"description":["restorecommerce/ordering-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ordering-srv.default (container 0) - ordering-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-payment-srv

Bokeh Plot Bokeh.set_log_level("info"); {"e0603f97-ca68-437c-820f-00286df7e9cb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"919798","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"919767"}},"size":{"value":20}},"id":"919768","type":"Circle"},{"attributes":{},"id":"919721","type":"ResetTool"},{"attributes":{},"id":"919701","type":"DataRange1d"},{"attributes":{},"id":"919710","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"919717"},{"id":"919718"},{"id":"919719"},{"id":"919720"},{"id":"919721"},{"id":"919722"},{"id":"919731"},{"id":"919732"},{"id":"919733"}]},"id":"919724","type":"Toolbar"},{"attributes":{},"id":"919795","type":"NodesOnly"},{"attributes":{},"id":"919780","type":"AllLabels"},{"attributes":{},"id":"919703","type":"DataRange1d"},{"attributes":{},"id":"919722","type":"HelpTool"},{"attributes":{},"id":"919707","type":"LinearScale"},{"attributes":{},"id":"919717","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/restorecommerce/payment-srv:0.0.3","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-28469","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","CVE-2020-28500","CVE-2018-1109"],"start":["restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3"]},"selected":{"id":"919801"},"selection_policy":{"id":"919800"}},"id":"919743","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"919767","type":"CategoricalColorMapper"},{"attributes":{},"id":"919705","type":"LinearScale"},{"attributes":{"data_source":{"id":"919739"},"glyph":{"id":"919768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"919741"}},"id":"919740","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"919797","type":"BoxAnnotation"},{"attributes":{},"id":"919800","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"919732","type":"TapTool"},{"attributes":{},"id":"919801","type":"Selection"},{"attributes":{},"id":"919720","type":"SaveTool"},{"attributes":{},"id":"919718","type":"WheelZoomTool"},{"attributes":{},"id":"919785","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"919743"},"glyph":{"id":"919742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"919745"}},"id":"919744","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"919739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"919777","type":"LabelSet"},{"attributes":{"formatter":{"id":"919782"},"major_label_policy":{"id":"919780"},"ticker":{"id":"919710"}},"id":"919709","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"919731","type":"HoverTool"},{"attributes":{"overlay":{"id":"919797"}},"id":"919733","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.13206790868769103,0.2772402874976843],"CKV_K8S_11":[0.21756210928444805,0.25264699290531695],"CKV_K8S_12":[0.20632488796518034,0.2788548867704757],"CKV_K8S_13":[0.15829912431876403,0.2615143738488942],"CKV_K8S_20":[0.18365642824123976,0.24436734618856273],"CKV_K8S_31":[0.10882261420534049,0.2950339212268894],"CKV_K8S_38":[0.2073272925265108,0.225682223592325],"CKV_K8S_40":[0.15837899752197246,0.31204353476938296],"CKV_K8S_43":[0.12989868618223283,0.31438111737531815],"CVE-2018-1109":[-0.11518862919088475,-0.13213132119716403],"CVE-2019-15847":[-0.17569717097587229,0.012249707657970427],"CVE-2020-1971":[-0.13802934477209713,-0.15917223942087722],"CVE-2020-28469":[0.01526710351586066,-0.163476134055183],"CVE-2020-28500":[-0.14198380384657897,-0.10551029724066037],"CVE-2020-28928":[-0.05448314461555958,0.053228161167831356],"CVE-2020-7754":[-0.1264892282339663,0.07134356784524437],"CVE-2020-7768":[-0.014444591430266008,0.03610226500207329],"CVE-2020-7774":[-0.13270374490600717,-0.0348133151592804],"CVE-2020-7788":[-0.10857053206683236,-0.1708286071140862],"CVE-2020-8116":[-0.04091388464131013,-0.14235873654306616],"CVE-2020-8231":[-0.14569360106665186,-0.0006290209482080325],"CVE-2020-8285":[0.0740670355192808,-0.07028341740356624],"CVE-2020-8286":[-0.019297235360576686,-0.09742279762146384],"CVE-2021-21300":[-0.15992231737838078,0.042681468587320054],"CVE-2021-22922":[0.008662140225953114,-0.00045837349942949866],"CVE-2021-22923":[-0.0698652542455353,0.08480553589217545],"CVE-2021-22925":[0.01672215744754828,-0.11008187927748603],"CVE-2021-22926":[-0.12707480738147295,0.038421988256409],"CVE-2021-22940":[-0.18015552446057612,-0.10574137383117302],"CVE-2021-22945":[0.06079724637952196,0.007504890736085651],"CVE-2021-22946":[0.05626750730153587,-0.02376594573223902],"CVE-2021-22947":[-0.1775453819167144,-0.042129365163314406],"CVE-2021-23337":[-0.19298225995816898,-0.070062831733839],"CVE-2021-23358":[0.07500514711500329,-0.10384053131595358],"CVE-2021-23395":[0.08185793364802416,-0.03953919701287185],"CVE-2021-23440":[0.012663931791842893,0.05718371799240641],"CVE-2021-23840":[-0.026704836470126617,0.07602246983574826],"CVE-2021-23841":[0.03955924511746188,-0.07839700638524427],"CVE-2021-27290":[0.042840595191993985,-0.1508523128305063],"CVE-2021-28831":[-0.11553307741574678,-0.07405379920164444],"CVE-2021-30139":[-0.07920218771433592,-0.10659981329240759],"CVE-2021-32803":[-0.09525034997544511,0.06366608712658789],"CVE-2021-32804":[-0.016280362563185463,-0.18394731624788677],"CVE-2021-33502":[-0.07582102807135838,-0.1466496331217862],"CVE-2021-33623":[0.050607701119347676,-0.12256669402374273],"CVE-2021-3449":[0.02171807517487388,-0.042557546771131646],"CVE-2021-3450":[0.036593911547385,0.030556666733943288],"CVE-2021-36159":[-0.04878655971341316,-0.1837798078102591],"CVE-2021-3711":[-0.10379892238964218,0.008956914999868785],"CVE-2021-3712":[-0.15926118421662197,-0.07229041012873662],"CVE-2021-37701":[-0.009899182428762289,-0.14839984699393335],"CVE-2021-37712":[-0.05963706888764233,0.016236955807932378],"CVE-2021-37713":[-0.16109217402445994,-0.13373411411811095],"CVE-2021-40330":[-0.07981062487124861,-0.18190146230860774],"Deployment.default":[0.1160775681342051,0.198324243558551],"PRISMA-2021-0125":[-0.18912626123589257,-0.016675909217410977],"deps":[1.0,-0.2922835225488156],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.051733381348772145,-0.046434325327492185],"restorecommerce/payment-srv":[0.18193230961088824,0.2943195792225813]}},"id":"919746","type":"StaticLayoutProvider"},{"attributes":{},"id":"919799","type":"Selection"},{"attributes":{},"id":"919782","type":"BasicTickFormatter"},{"attributes":{},"id":"919783","type":"AllLabels"},{"attributes":{"overlay":{"id":"919723"}},"id":"919719","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3],"description":["restorecommerce/payment-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-payment-srv.default (container 0) - payment-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-pdf-rendering-srv

CVE-2021-3711, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2020-12403, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5ce67cdc-f083-4c7f-8045-04b6213aff5a":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"920063"},"glyph":{"id":"920092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"920065"}},"id":"920064","type":"GlyphRenderer"},{"attributes":{},"id":"920046","type":"HelpTool"},{"attributes":{},"id":"920027","type":"DataRange1d"},{"attributes":{},"id":"920025","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"920047","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"920056","type":"TapTool"},{"attributes":{},"id":"920106","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"920068"},"inspection_policy":{"id":"920114"},"layout_provider":{"id":"920070"},"node_renderer":{"id":"920064"},"selection_policy":{"id":"920119"}},"id":"920061","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.06942000926933764,0.34124471905359205],"CKV_K8S_11":[0.05108366290000358,0.3432713782215401],"CKV_K8S_12":[0.08306960887143111,0.3551870212142684],"CKV_K8S_13":[0.01846717826706849,0.35834422108484315],"CKV_K8S_20":[0.0917898538785511,0.3430335896918873],"CKV_K8S_31":[0.032301219294711754,0.36715665409223197],"CKV_K8S_38":[0.047642867082737884,0.3598688743642367],"CKV_K8S_40":[0.030628758499031794,0.34716213461805934],"CKV_K8S_43":[0.06805376145541753,0.36245284575794234],"CVE-2012-1093":[-0.0851087283531643,-0.11731010296986487],"CVE-2016-10739":[0.11859735298595561,-0.024455665320860045],"CVE-2016-1585":[0.1040559362319521,-0.037032233784327656],"CVE-2016-2781":[-0.03243228592099103,-0.08196054928096216],"CVE-2017-13716":[0.041616622773371276,0.05714374994063426],"CVE-2017-15131":[-0.03366520247814092,0.06181611933248994],"CVE-2017-7475":[0.07574061603924158,-0.0274851519724273],"CVE-2017-7960":[0.10399641881193822,-0.08159896371889125],"CVE-2017-8834":[-0.09254162188292707,0.006591805972970115],"CVE-2017-8871":[-0.10094574369567737,0.05619428054259663],"CVE-2017-9814":[-0.09970984969152011,0.03971279713797525],"CVE-2018-1000021":[-0.016077908287256342,0.047404009844334766],"CVE-2018-1000035":[0.052911483418684783,0.0387505146406617],"CVE-2018-10126":[-0.07768828202183638,0.08771596893706893],"CVE-2018-11236":[0.053690371254537496,-0.06815505334445288],"CVE-2018-11237":[-0.11320744177577322,0.00280448071098716],"CVE-2018-11813":[-0.08376335114549584,-0.05955309135645796],"CVE-2018-12115":[0.007890697872387178,-0.09899799034836126],"CVE-2018-12116":[0.1250283806603815,-0.08794009751755884],"CVE-2018-12121":[0.09893039151224542,-0.05736968781059552],"CVE-2018-12122":[-0.10719758300676292,-0.07875433477236095],"CVE-2018-14048":[-0.06534049336805156,-0.09559567368472362],"CVE-2018-16868":[-0.014518731164992539,-0.12100091833961146],"CVE-2018-16869":[0.13370504469189368,0.001096226173407149],"CVE-2018-18064":[0.003816986386900717,0.11068741048978331],"CVE-2018-19591":[0.005849690004161771,-0.13643115505603967],"CVE-2018-20217":[-0.13009305611762978,-0.005257676117918887],"CVE-2018-20673":[0.04426503276400269,-0.12636649683089618],"CVE-2018-5710":[-0.14175254207109514,-0.021459079335235467],"CVE-2018-7159":[0.13724754193335215,-0.0345319756348953],"CVE-2018-7160":[0.09674171834586853,-0.09810456268958506],"CVE-2018-7167":[-0.050263506547466884,0.04301493811611139],"CVE-2018-7169":[-0.0691227287820704,0.03180429046559799],"CVE-2019-1010204":[0.1211000886040053,0.036630321467199106],"CVE-2019-12098":[-0.02728998445581792,0.10835234092562133],"CVE-2019-13050":[0.0625608638435247,0.05658626122078085],"CVE-2019-14855":[0.1333933686375784,-0.016181002594156366],"CVE-2019-1551":[-0.03108935670552087,0.029850780364765583],"CVE-2019-18276":[0.08396878053186199,-0.045755951833240716],"CVE-2019-20388":[0.04438217570863777,-0.16004784048160034],"CVE-2019-20446":[-0.07927695827233563,0.04683078886242377],"CVE-2019-20838":[-0.061569857884916875,0.08412677728009849],"CVE-2019-20907":[0.059660668627772334,-0.04514613613992331],"CVE-2019-25013":[0.023029228274386103,-0.14033177043239217],"CVE-2019-5737":[-0.08654133681274322,-0.08056103368333246],"CVE-2019-6461":[0.12318400955639804,-0.06372091851706259],"CVE-2019-6462":[0.013278018616209648,-0.16022696617740162],"CVE-2019-9169":[0.07386540617900816,-0.14375094177659545],"CVE-2019-9511":[-0.12162296370286915,0.04725785327082965],"CVE-2019-9513":[-0.10833059329427035,-0.01623088470115551],"CVE-2019-9674":[-0.09471084959633562,-0.036068584538174714],"CVE-2019-9923":[-0.035576974078416194,-0.14731915534253998],"CVE-2020-10001":[-0.11289855792226677,-0.03821583104967279],"CVE-2020-10029":[0.08013635642793561,-0.09649052105725696],"CVE-2020-10543":[0.13292136339081687,-0.054191371628034626],"CVE-2020-10878":[0.0649857396073957,-0.12951703368276365],"CVE-2020-12403":[-0.002498594757131319,-0.15005901338667704],"CVE-2020-12723":[-0.008628168356387777,0.014421560026999165],"CVE-2020-13529":[-0.062403231428926474,-0.0586478155372392],"CVE-2020-13844":[-0.10352309240060853,-0.10253764506139358],"CVE-2020-14145":[-0.11302897544117892,0.06464538614431846],"CVE-2020-14344":[-0.05471434838365967,-0.1595688992927368],"CVE-2020-14363":[0.0980353035072057,0.050563693673688744],"CVE-2020-14422":[-0.01648103454094349,-0.10014592206523296],"CVE-2020-15999":[-0.08807967529217736,0.06854203045906436],"CVE-2020-1751":[0.06441194135834508,0.023487052029186665],"CVE-2020-1752":[-0.06033105692155548,0.0999285275477211],"CVE-2020-17541":[0.08766469266211147,0.07239120324652952],"CVE-2020-19131":[-0.030232040999762178,-0.12889552475188845],"CVE-2020-19144":[-0.12555918411525288,-0.02464303554168811],"CVE-2020-1971":[-0.01848151676711293,-0.14538047741383],"CVE-2020-21913":[-0.12800692092042332,-0.07041295792780854],"CVE-2020-24977":[0.08823700351517717,0.03470791985107003],"CVE-2020-25219":[0.05253660250044863,0.07698439973704535],"CVE-2020-25692":[-0.14269550753761254,-0.06055201805552453],"CVE-2020-25709":[0.09388177218911897,0.0032960228310062382],"CVE-2020-25710":[0.06726713220808354,-0.10644236771871764],"CVE-2020-26116":[-0.1013143180470297,-0.05976542733848578],"CVE-2020-26154":[-0.017835463088970317,-0.16323054146907884],"CVE-2020-27350":[-0.04276186612634789,0.07881098141392819],"CVE-2020-27618":[0.12145076895422394,-0.04324983061330616],"CVE-2020-27619":[-0.12096302581522432,0.020111557690499205],"CVE-2020-28196":[0.018267223641210605,-0.07594596628459863],"CVE-2020-28500":[-0.07264506016451933,-0.14988804668461078],"CVE-2020-29361":[0.04069424673601832,-0.14151303966058099],"CVE-2020-29362":[0.019037386743898464,0.05965735031556685],"CVE-2020-29363":[-0.08888819187781476,-0.012451570561152576],"CVE-2020-35493":[0.11207261737338946,-0.10308570270986941],"CVE-2020-35512":[-0.13549062135788428,0.014029223458693198],"CVE-2020-35523":[0.050935118443763305,-0.1102689405834101],"CVE-2020-35524":[-0.1309129301733516,-0.04530039998924624],"CVE-2020-36221":[0.1004241498663032,-0.11778178604279067],"CVE-2020-36222":[-0.06594345374895273,-0.13171648340217562],"CVE-2020-36223":[0.10357361586080858,0.06328653635858646],"CVE-2020-36224":[-0.13228771586431282,-0.0856836366825671],"CVE-2020-36225":[0.12591729335401045,0.01923284373761624],"CVE-2020-36226":[-0.04999784187603424,0.013802541921553576],"CVE-2020-36227":[0.03235077394400983,-0.05250974962113426],"CVE-2020-36228":[0.03460067347174502,0.07635458888723476],"CVE-2020-36229":[-0.03924110866050349,-0.1051435908207821],"CVE-2020-36230":[-0.06568216188522469,-0.11300982258713407],"CVE-2020-6096":[0.023680112335814393,0.10672973641256114],"CVE-2020-6829":[0.08151768053997335,0.01767283793878479],"CVE-2020-7754":[0.08863128411681967,-0.014887493370246549],"CVE-2020-7774":[0.08801055448083267,-0.07740213046764147],"CVE-2020-7788":[-0.04363464171812258,0.10267950465407043],"CVE-2020-8116":[-0.009855132540081505,0.10481139549907029],"CVE-2020-8203":[0.04113345169711745,0.10025925396021514],"CVE-2020-8231":[0.04805978826401142,-0.020274843991732686],"CVE-2020-8285":[0.07932631302477908,0.05088819423695523],"CVE-2020-8286":[0.03226809727007394,-0.09404470714234614],"CVE-2020-9794":[-0.07315707120900887,-0.03382406331473024],"CVE-2020-9849":[-0.009099375174053044,-0.07004751024052164],"CVE-2020-9991":[0.10618140853410733,0.03582958632610668],"CVE-2021-20305":[-0.11728485094143842,-0.09031950181217523],"CVE-2021-21300":[0.04172531199890487,0.017245534937053778],"CVE-2021-22876":[-0.10658885590971627,0.02607176001018229],"CVE-2021-22925":[-0.08428156135320358,0.021819684446565665],"CVE-2021-22946":[-0.08570168207901879,-0.09831952627785319],"CVE-2021-22947":[-9.521059333581279e-05,-0.1677679877614574],"CVE-2021-23336":[0.06700313942219716,-0.0017672170338200596],"CVE-2021-23337":[0.11381245550034097,-0.07186980454444211],"CVE-2021-23840":[0.1184322533585868,0.0029020996843097564],"CVE-2021-23841":[-0.05651407023690593,-0.08013402223975832],"CVE-2021-24031":[0.07203501886400117,0.07090811308954448],"CVE-2021-26720":[-0.09826461849403395,-0.13328518618706023],"CVE-2021-27212":[-0.09514019742109411,0.08135879122139422],"CVE-2021-27218":[-0.12091604948799022,-0.10636746618784376],"CVE-2021-27219":[0.057209461268584984,-0.14730492761389152],"CVE-2021-27290":[0.08638194118708273,-0.13188413141083907],"CVE-2021-28153":[0.10654516438519349,-0.012197033475733223],"CVE-2021-28359":[-0.04882410365081823,-0.017792514383229287],"CVE-2021-30535":[-0.1042887514543933,-0.11882117067257299],"CVE-2021-31535":[-0.03056271289252495,0.08930317727910526],"CVE-2021-3177":[-0.034865412511172644,-0.16368299711325932],"CVE-2021-31879":[0.02848316397577142,-0.15931552061431414],"CVE-2021-32803":[0.027040631157648973,-0.0011873320317939266],"CVE-2021-32804":[0.007578258119998833,-0.119200016245694],"CVE-2021-3326":[0.007546927505125935,0.0935286666456237],"CVE-2021-33502":[0.05358801667877523,-0.08841631118834017],"CVE-2021-33560":[-0.1465784585862828,-0.038408435273188685],"CVE-2021-33910":[0.025869805411891093,0.08917800653949907],"CVE-2021-3426":[0.10535185929426957,0.017305333860608597],"CVE-2021-3449":[-0.01331204379123748,0.08773048355679974],"CVE-2021-3468":[0.07357768796074204,-0.06892788437814164],"CVE-2021-3487":[-0.05317435059196775,-0.1434931880254986],"CVE-2021-3516":[0.05539165088882712,0.09418879593105475],"CVE-2021-3517":[-0.14537337398271868,-0.0018558166715310447],"CVE-2021-3518":[-0.1300981611284676,0.03349390368803506],"CVE-2021-3520":[-0.04746027556628554,-0.12282768956732461],"CVE-2021-3537":[-0.01105129565022584,0.06761222930577226],"CVE-2021-3549":[0.005914251292110583,0.07566857654433481],"CVE-2021-3580":[-0.07083176158561957,0.06273947023498834],"CVE-2021-36222":[0.08361069937506524,-0.11665360828012056],"CVE-2021-3711":[-0.06776883490843871,-0.0018898738659668059],"CVE-2021-3712":[0.07150797076623155,0.08731130030419067],"CVE-2021-37701":[-0.05572525095865465,0.06521977896256989],"CVE-2021-37712":[-0.08226343896317782,-0.13640597336255822],"CVE-2021-37713":[-0.11966975405547138,-0.057294513509068605],"CVE-2021-40330":[-0.039200643046305064,-0.04859620491857549],"CVE-2021-40528":[0.004757513430995281,0.03918945720861179],"CVE-2021-41617":[0.026964112071607826,-0.11672278474459016],"Deployment.default":[0.04083571764908106,0.26288630530685736],"PRISMA-2021-0125":[0.02647741295527481,0.03677155574730503],"deps":[0.216863315034803,1.0],"restorecommerce/pdf-rendering-srv":[0.05851952064989503,0.38241870324559396],"restorecommerce/pdf-rendering-srv:0.1.0":[-0.003652003940091742,-0.02593280666016111]}},"id":"920070","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"920033"},"ticker":null},"id":"920036","type":"Grid"},{"attributes":{"source":{"id":"920067"}},"id":"920069","type":"CDSView"},{"attributes":{},"id":"920104","type":"AllLabels"},{"attributes":{},"id":"920031","type":"LinearScale"},{"attributes":{"formatter":{"id":"920106"},"major_label_policy":{"id":"920104"},"ticker":{"id":"920034"}},"id":"920033","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["restorecommerce/pdf-rendering-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pdf-rendering-srv.default (container 0) - pdf-rendering-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-system

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22940, CVE-2021-22926, CVE-2021-3712, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23395, CVE-2021-23358, CVE-2020-28469, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2018-1109, CVE-2020-11656, CVE-2021-39537, CVE-2021-20294, CVE-2019-15847, CVE-2021-27290, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7768, CVE-2020-7754, CVE-2020-13630, CVE-2019-20149, CVE-2021-3487, CVE-2021-20197, CVE-2020-35494, CVE-2020-1971, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-28500, CVE-2021-23383, CVE-2021-23369, CVE-2021-3805, CVE-2021-33623, CVE-2021-33502, CVE-2021-27292, CVE-2020-28499, CVE-2021-20066, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-12652, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2017-10102, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-12023, CVE-2018-12022, CVE-2017-15286, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2017-10125, CVE-2008-5349, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2017-15232, CVE-2017-10243, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2019-19645, CVE-2018-11771, CVE-2015-9261, CVE-2019-17595, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CVE-2021-23436, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3757, CVE-2021-3749, CVE-2021-25949, CVE-2021-21353, CVE-2020-7753, CVE-2020-7733, CVE-2020-28477, CVE-2020-28168, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-16935, CVE-2019-14822, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2019-17023, CVE-2021-22901, CVE-2020-26160, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2021-22876, CVE-2021-21300, CVE-2021-29059, CVE-2021-28092, CVE-2020-8203, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2020-26116, CVE-2020-1751, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2020-28491, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-27216, CVE-2021-37750, CVE-2021-28169, CVE-2020-27223, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-12290, CVE-2019-13627, CVE-2016-10228, CVE-2020-14155, CVE-2019-19012, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9, CKV_K8S_16, CKV_K8S_29, CKV_K8S_14, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed4f7fe4-e9cb-4f53-9fec-45ea050a29e1":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"921726"},"major_label_policy":{"id":"921724"},"ticker":{"id":"921654"}},"id":"921653","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14516097742224324,-0.1140811076771056],"CKV_K8S_11":[-0.14132267335539273,-0.10916321157568616],"CKV_K8S_12":[-0.14167221324692444,-0.09978203147874136],"CKV_K8S_13":[-0.15370911091645617,-0.11254282263883854],"CKV_K8S_14":[-0.2189451555539996,-0.12430903544781459],"CKV_K8S_15":[-0.14765646304781435,-0.1000838746510793],"CKV_K8S_16":[-0.16090967261669406,-0.15606530600579444],"CKV_K8S_20":[-0.13753895129607618,-0.11665931278479882],"CKV_K8S_22":[-0.1543514351598937,-0.09761663891572915],"CKV_K8S_23":[-0.18653031393467925,-0.0997864104765863],"CKV_K8S_28":[-0.1587879483445734,-0.09211965629894141],"CKV_K8S_29":[-0.18627492768707007,-0.0912535835406324],"CKV_K8S_30":[-0.1361071589230085,-0.10758871641700582],"CKV_K8S_31":[-0.1482401420927679,-0.10726372495371327],"CKV_K8S_35":[-0.13118258519698175,-0.12679615045924347],"CKV_K8S_37":[-0.15511641248743246,-0.10549272278626766],"CKV_K8S_38":[-0.14680743450451805,-0.11934520885618345],"CKV_K8S_40":[-0.16022395895461372,-0.10049093453396656],"CKV_K8S_42":[-0.22325391072732964,-0.2461459776028748],"CKV_K8S_43":[-0.15017777972848007,-0.09254297358972953],"CKV_K8S_8":[-0.1404875704526791,-0.1275606935123464],"CKV_K8S_9":[-0.18242788201850121,-0.10888046625319325],"CVE-2007-3716":[0.009081748536923081,0.2505966788710527],"CVE-2008-1191":[0.004639101574246339,0.22366048051585918],"CVE-2008-3103":[0.018286086679180465,0.2698595162494819],"CVE-2008-3105":[0.03808249235074736,0.2551477178540168],"CVE-2008-3109":[-0.047929971412886095,0.2547130758754683],"CVE-2008-5347":[0.0275993089193601,0.18642953705496765],"CVE-2008-5349":[0.0822494533249499,0.210453482028959],"CVE-2008-5352":[-0.061412619301868754,0.23733128362614955],"CVE-2008-5358":[0.07023468508498884,0.18366133844760957],"CVE-2012-1093":[-0.04649693277236251,-0.25004786280067137],"CVE-2015-9261":[0.037027883218464445,0.23673369269145125],"CVE-2016-10228":[0.09749191285991952,-0.09902554683089598],"CVE-2016-10739":[0.07789809701491338,-0.2057114416127291],"CVE-2016-1585":[-0.07101352245022399,-0.21935239837604112],"CVE-2016-2781":[0.038275141704126624,-0.13670173467496885],"CVE-2017-10053":[0.06379959075502831,0.15827958193235112],"CVE-2017-10067":[-0.06518010484586585,0.2568419407876269],"CVE-2017-10074":[-0.0015385519636979957,0.28044838615085843],"CVE-2017-10078":[-0.051946144880350965,0.16961627629832887],"CVE-2017-10086":[-0.012019479670792983,0.27995560864265895],"CVE-2017-10087":[-0.004296645150789605,0.23288987509719186],"CVE-2017-10089":[0.0748979088909201,0.15586190563583222],"CVE-2017-10090":[0.03239009054601898,0.20851925094417356],"CVE-2017-10096":[-0.09358922601866218,0.21201460345615472],"CVE-2017-10101":[-0.029133925941881286,0.2367523974631696],"CVE-2017-10102":[-0.07873663626167036,0.23869436930058846],"CVE-2017-10107":[0.07159667057164126,0.17097767299530256],"CVE-2017-10108":[0.09009807518553463,0.22514010655204317],"CVE-2017-10109":[0.05744602013778809,0.17418409747780444],"CVE-2017-10110":[-0.03750223514083105,0.272090324115174],"CVE-2017-10111":[0.07977309808357098,0.2202092208297025],"CVE-2017-10114":[0.05795800887187509,0.18870619090683516],"CVE-2017-10115":[-0.05971295873561938,0.22605381991313434],"CVE-2017-10116":[-0.06453517813338829,0.18825207210315237],"CVE-2017-10118":[-0.04911052306012349,0.18505294574060327],"CVE-2017-10125":[0.05681632190806829,0.24674760525480724],"CVE-2017-10135":[-0.04269723917815694,0.21848863734470444],"CVE-2017-10176":[0.033170425046541635,0.22318455289032035],"CVE-2017-10198":[0.08134331614066238,0.1844750699277112],"CVE-2017-10243":[-0.05056362484624923,0.2424640795883166],"CVE-2017-12652":[-0.08691464108162067,0.17740517406710815],"CVE-2017-13716":[-0.031914133351258284,-0.2525008427941219],"CVE-2017-15131":[-0.01651057006733351,-0.2683783795713248],"CVE-2017-15232":[-0.015481885482469456,0.2643865204579394],"CVE-2017-15286":[0.048894082056870916,0.1610163614726244],"CVE-2017-7475":[-0.006061126063933091,-0.22944943118956546],"CVE-2017-7960":[0.058034343657853794,-0.23833899315221602],"CVE-2017-8834":[-0.06163605051281717,-0.24874909201660447],"CVE-2017-8871":[-0.08545858994608525,-0.2044294613377347],"CVE-2017-9814":[0.068438484570723,-0.22985385614217235],"CVE-2018-1000021":[0.059701217521436194,-0.2561732863387307],"CVE-2018-1000035":[-0.012382234170892016,-0.25347126985584667],"CVE-2018-1000500":[-0.0822919354552611,0.12444962566472924],"CVE-2018-1000517":[-0.07603310414833825,0.1347308665914858],"CVE-2018-10126":[0.03665702303193546,-0.2672239093242595],"CVE-2018-10237":[0.07033319125803938,0.09190607060963395],"CVE-2018-1109":[-0.07315701631854415,-0.030084028628755456],"CVE-2018-11236":[0.015204462491404102,-0.2232787739913432],"CVE-2018-11237":[-0.03716850216364094,-0.22897993711631506],"CVE-2018-11307":[0.0019266841816678734,0.26227477008413713],"CVE-2018-1152":[-0.09633976848233348,0.2013840299734798],"CVE-2018-11771":[0.04810000517786653,0.23079520674426207],"CVE-2018-11813":[-0.03580532819765799,-0.26412687415834],"CVE-2018-12022":[-0.07161943125560506,0.20055993863540228],"CVE-2018-12023":[0.07783075105659866,0.22937132316356884],"CVE-2018-12115":[0.06701064601605995,-0.20875190549906097],"CVE-2018-12116":[-0.05732333175622362,-0.20225726566948443],"CVE-2018-12121":[0.08235580564155953,-0.2294771622015516],"CVE-2018-12122":[-0.04793564741214805,-0.2304698726463912],"CVE-2018-12886":[0.041027420903619424,0.014561497314116665],"CVE-2018-14048":[0.01017895080101228,0.013312693616151037],"CVE-2018-14498":[0.09408507676541657,0.21385270738296608],"CVE-2018-14550":[0.07014068977175772,0.2540396252617293],"CVE-2018-14598":[-0.07991380957983395,0.1945866534484922],"CVE-2018-14599":[-0.02190560512088343,0.24389733668958155],"CVE-2018-14600":[0.0861001228982628,0.17477869992755507],"CVE-2018-14718":[-0.044181440596133915,0.2001790778101593],"CVE-2018-14719":[0.019617418024213264,0.2480111016376039],"CVE-2018-14720":[-0.08644058760436898,0.23308896333230977],"CVE-2018-14721":[0.06066492687811398,0.25610449511754013],"CVE-2018-16868":[0.09146298181808311,-0.2106223998225677],"CVE-2018-16869":[0.012457596291879602,-0.26047961628673194],"CVE-2018-18064":[0.050807675919997,-0.21380006526113957],"CVE-2018-19360":[0.06705271734905256,0.22923586079994093],"CVE-2018-19361":[-0.06856709811158854,0.2191908423141862],"CVE-2018-19362":[0.0782017202228394,0.2511471273836761],"CVE-2018-19591":[0.04001324651474199,-0.25295824299795705],"CVE-2018-20217":[0.03527739396303989,-0.24424488776702208],"CVE-2018-20346":[-0.07578796606922887,0.2484759124031169],"CVE-2018-20505":[-0.019151301566620524,0.2169421190174133],"CVE-2018-20506":[0.043227010983431624,0.27356437229277586],"CVE-2018-20673":[-0.021753215218664978,-0.24800387946135324],"CVE-2018-20679":[-0.0674283524393041,0.1301078595996036],"CVE-2018-20843":[0.13165673605659778,0.02916321956629337],"CVE-2018-5710":[0.06943909516874587,-0.2493278487201853],"CVE-2018-6003":[0.011545033786810072,0.23594104104700853],"CVE-2018-6942":[0.1004258345564826,0.17716832766248672],"CVE-2018-7159":[0.08345489491411148,-0.21369081532940373],"CVE-2018-7160":[0.0017065763167350809,-0.2551602647486181],"CVE-2018-7167":[0.045858983020041585,-0.2648001629461121],"CVE-2018-7169":[0.06812591046166543,-0.11788122065279726],"CVE-2018-7489":[-0.06306427375159854,0.17428040156144828],"CVE-2018-8740":[0.031951498020480945,0.27627218908426815],"CVE-2019-1010204":[0.0018506932910416689,-0.24408728972781818],"CVE-2019-11719":[0.1292667887527768,0.008142467079005155],"CVE-2019-11756":[0.15991541865379383,-0.012237779417061608],"CVE-2019-12086":[0.043476365907157095,0.18738398831711886],"CVE-2019-12098":[-0.073479380047004,-0.20967939792226076],"CVE-2019-12290":[0.09982105198270154,-0.09154637317733165],"CVE-2019-12384":[-0.07119779786353947,0.23049900215251462],"CVE-2019-12450":[0.13729201259363896,0.0024166069359329106],"CVE-2019-12749":[0.15514615337167822,-0.03411246612705236],"CVE-2019-12814":[-0.05795391433849751,0.2497358187002143],"CVE-2019-13050":[-0.030928419858697976,-0.2380249943069989],"CVE-2019-13115":[0.03862849996775323,0.013472514359821402],"CVE-2019-13627":[0.09257670030625101,-0.08539264004691575],"CVE-2019-14379":[0.09930234130676611,0.22212152014836917],"CVE-2019-14439":[0.018277202295209027,0.19805796782098542],"CVE-2019-14540":[0.00015464519171015285,0.2444212178317828],"CVE-2019-14697":[-0.06496925330867863,0.12140587132195224],"CVE-2019-14822":[0.13406018877506962,0.017477309167663716],"CVE-2019-14855":[0.03773109383960393,-0.1281191730618691],"CVE-2019-14866":[0.1448900427824121,0.00876148694084597],"CVE-2019-14892":[0.09798423156727461,0.198616992398833],"CVE-2019-14893":[-0.03964835042655896,0.24706414876855154],"CVE-2019-15133":[0.09083272564173996,0.23477177613102707],"CVE-2019-1551":[0.042172474634225986,-0.11230681425335459],"CVE-2019-15847":[-0.0035263326871423357,-0.005787113392502545],"CVE-2019-15903":[0.13580875797456263,-0.007087882830046634],"CVE-2019-16163":[-0.186797036064807,0.10136014917800631],"CVE-2019-16168":[-0.01614505012132973,0.2302392751677788],"CVE-2019-16335":[0.07049869634862667,0.2116652953176784],"CVE-2019-16869":[0.024806576568655862,0.23635855588297702],"CVE-2019-16935":[0.14705476103983559,-0.043352652943378894],"CVE-2019-16942":[-0.08058381484551998,0.22426199446198308],"CVE-2019-16943":[-0.0895213193676812,0.19220356056941454],"CVE-2019-17006":[0.1503684890591833,-0.02657227957469205],"CVE-2019-17023":[0.14067043996810963,-0.026237982729391363],"CVE-2019-17267":[-0.06789647399037371,0.2449641760482704],"CVE-2019-17498":[0.05035370977965979,0.009896053751879973],"CVE-2019-17531":[0.04922149086344836,0.2556853002136558],"CVE-2019-17543":[0.09579618799215864,-0.06886290138227985],"CVE-2019-17571":[0.11974274943277867,-0.09491075178467377],"CVE-2019-17594":[0.023832174350835185,0.2587076167363074],"CVE-2019-17595":[-0.05566209096295008,0.2622475539357091],"CVE-2019-18276":[0.01401695666467461,0.008857352828379227],"CVE-2019-19012":[-0.1859217676732662,0.08149353570288125],"CVE-2019-19203":[-0.19150791898355238,0.08915340373430455],"CVE-2019-19204":[-0.192699705426413,0.07501801212560631],"CVE-2019-19246":[-0.17935944113354518,0.09619056007566223],"CVE-2019-19645":[-0.028291903695522546,0.2664377981006703],"CVE-2019-19646":[0.04508288123547189,0.2196298589868315],"CVE-2019-19956":[0.1548141832489488,-0.020571670157388037],"CVE-2019-20149":[-0.11695068339719007,-0.031448724150429985],"CVE-2019-20330":[0.09456032014588382,0.18585146456011423],"CVE-2019-20367":[0.08937327213393204,0.20316505856760167],"CVE-2019-20388":[0.07650502844870816,-0.07644356808084976],"CVE-2019-20444":[0.054693274825953084,0.211952864003978],"CVE-2019-20445":[-0.006335658322283158,0.25618383897055647],"CVE-2019-20446":[-0.06414845567367193,-0.2264039030523688],"CVE-2019-20838":[0.055468655773443606,-0.22818101909221145],"CVE-2019-20907":[0.07420204776153018,-0.08090160342546254],"CVE-2019-25013":[0.05757964813996884,-0.12183280083118407],"CVE-2019-3843":[0.08765199668382644,-0.09937275151954525],"CVE-2019-3844":[0.08695874571257137,-0.11014363335290225],"CVE-2019-3855":[0.045943710418833376,0.2439847505051221],"CVE-2019-3856":[0.030034922592208052,0.26661639458175146],"CVE-2019-3857":[0.1042723316294749,0.19200113873451055],"CVE-2019-3858":[-0.032806202550461475,0.20773606578499548],"CVE-2019-3859":[-0.004339836545491987,0.21363253708080732],"CVE-2019-3860":[-0.049721821278426274,0.2300486660310924],"CVE-2019-3861":[0.06214938490864956,0.2648112799009748],"CVE-2019-3862":[-0.07598748789727879,0.17131528562024181],"CVE-2019-3863":[0.08325624888908144,0.19485931174871307],"CVE-2019-5094":[0.06912489984942967,0.06848790375839521],"CVE-2019-5188":[0.0629364079891282,0.0668284424868108],"CVE-2019-5481":[-0.0005158946472441824,0.1944528312266381],"CVE-2019-5482":[0.07417436900570898,0.06801151961300642],"CVE-2019-5737":[-0.03854542495315036,-0.24473540278125808],"CVE-2019-5747":[-0.07426013733633331,0.1248366181989783],"CVE-2019-6461":[-0.05978525719281388,-0.21299560661279063],"CVE-2019-6462":[0.03055119342439117,-0.26181100328377144],"CVE-2019-7317":[-0.03987201755857479,0.23495918851459666],"CVE-2019-8457":[-0.030807041092257556,0.22339373581437488],"CVE-2019-9169":[-0.0211088113560488,-0.22527068981066128],"CVE-2019-9511":[-0.008978111998140335,-0.2622531357681527],"CVE-2019-9513":[-0.054435201171394394,-0.25583883429113896],"CVE-2019-9674":[0.07962664267068495,-0.23801005858610402],"CVE-2019-9923":[-0.008991726304715425,-0.24272178837742656],"CVE-2019-9924":[-0.03916216274178018,0.2616732672604517],"CVE-2020-10001":[-0.006476116123844079,-0.2731412912719847],"CVE-2020-10029":[0.06503974958324334,-0.07809024486910385],"CVE-2020-10543":[-0.013489458865614834,-0.21683016833328303],"CVE-2020-10672":[-0.07627274511318952,0.18348416299971992],"CVE-2020-10673":[-0.006514191045330564,0.27005675080223096],"CVE-2020-10878":[-0.05894675243100748,-0.23473427349558978],"CVE-2020-10968":[0.031375846576341654,0.24796839921582084],"CVE-2020-10969":[0.020092853068271344,0.22404050901314362],"CVE-2020-11080":[0.09062729410555737,-0.12050049546327926],"CVE-2020-11111":[0.05770424425437055,0.23516308920470308],"CVE-2020-11112":[0.012303808366908867,0.26195025158078844],"CVE-2020-11113":[-0.09482270986743915,0.1850335083645298],"CVE-2020-11619":[-0.06460766541233519,0.20921431636109994],"CVE-2020-11620":[0.03638538574414923,0.17072496351116584],"CVE-2020-11655":[-0.05364895130565355,0.2140168466029194],"CVE-2020-11656":[-0.053369883740983434,0.05738248746273072],"CVE-2020-12243":[0.14136188589717189,0.02389475830588463],"CVE-2020-12403":[0.03528278607515647,0.0017266796362550693],"CVE-2020-12723":[-0.03006703446185533,-0.21664818809200526],"CVE-2020-13434":[-0.053946064646042784,0.06513830454667198],"CVE-2020-13435":[-0.05853121636353475,0.06158005671999373],"CVE-2020-13529":[0.0009119485563860712,-0.2655051592175122],"CVE-2020-13630":[-0.041810629518268284,0.05664167245244666],"CVE-2020-13631":[-0.0476336656267676,0.06496430329850737],"CVE-2020-13632":[-0.047390651688214144,0.05869337443862482],"CVE-2020-13844":[0.05735937445516613,-0.24733277225645886],"CVE-2020-13956":[0.19872723164633077,0.007092666765330658],"CVE-2020-14060":[0.07665169414102771,0.23889617235957744],"CVE-2020-14061":[-0.036675634142813454,0.17753344989124578],"CVE-2020-14062":[-0.04716731002339045,0.2677109470118123],"CVE-2020-14145":[0.02362326140611433,-0.2674741034332502],"CVE-2020-14155":[0.09287109679049854,-0.1072273896719098],"CVE-2020-14195":[-0.011635093321323413,0.24639825406765564],"CVE-2020-14344":[0.003677441756718715,0.015116373195336838],"CVE-2020-14363":[-8.25687604183156e-05,0.008221969665561008],"CVE-2020-14422":[0.027233852725791444,-0.22083023006303912],"CVE-2020-15358":[-0.040502298307053215,0.06164708973245032],"CVE-2020-15999":[0.05726505718038886,-0.09290518515284814],"CVE-2020-1751":[0.06490620012221295,-0.13306042169945093],"CVE-2020-1752":[0.033304537299149964,-0.14112811217859342],"CVE-2020-17541":[-0.005690461927498224,0.01291722316896776],"CVE-2020-19131":[-0.039748579750097685,-0.21443264282191551],"CVE-2020-19144":[0.03962113841601116,-0.21854338943082435],"CVE-2020-1971":[0.00938601101524284,-0.05341161117501041],"CVE-2020-21913":[0.0030856094478444013,-0.2189059492027782],"CVE-2020-24616":[-0.02126459191290138,0.2560058498483411],"CVE-2020-24659":[0.0872539865236183,-0.09034953212346364],"CVE-2020-24750":[-0.09088868190023501,0.22189510495453257],"CVE-2020-24977":[-0.02661412760809976,-0.2692823021436255],"CVE-2020-25219":[0.049462877569640594,-0.2556952619645978],"CVE-2020-25648":[0.14734036203837586,0.016834589146618978],"CVE-2020-25649":[0.052629564169069824,0.026855995362011657],"CVE-2020-25692":[0.06125877096023308,-0.07531272108641113],"CVE-2020-25709":[0.02127511508001294,-0.12351728115410292],"CVE-2020-25710":[0.008669835123719796,-0.12078097639377489],"CVE-2020-26116":[-0.07856993930721598,-0.226613347057936],"CVE-2020-26154":[-0.04546260617974372,-0.20430627360005457],"CVE-2020-26160":[-0.12796996964063176,0.01095021903087508],"CVE-2020-27216":[0.11490026875372365,-0.11492642506615926],"CVE-2020-27223":[0.11775648385063633,-0.10556844250734122],"CVE-2020-27350":[0.0537275512969637,-0.13238270883133954],"CVE-2020-27618":[0.03143911363275242,-0.12561204193734662],"CVE-2020-27619":[0.006606746130538794,-0.2341822673894911],"CVE-2020-28168":[0.17882628458442548,-0.048165667294950795],"CVE-2020-28196":[0.052901663846822426,-0.14459093646826804],"CVE-2020-28469":[-0.02254601778756447,-0.02257320227903104],"CVE-2020-28477":[0.19430501025449456,-0.029053079690188274],"CVE-2020-28491":[0.18721489477060874,0.03185128957145541],"CVE-2020-28499":[-0.15667723796023392,-0.03261797962962847],"CVE-2020-28500":[-0.013847656540886486,-0.06678062809512626],"CVE-2020-28928":[-0.04013871148185855,0.022362401254253324],"CVE-2020-29361":[0.0286983848003506,-0.01586141112510476],"CVE-2020-29362":[0.06975007357288926,-0.1371423417100902],"CVE-2020-29363":[0.060583352223496235,-0.1281547840894941],"CVE-2020-29573":[0.15541661667478,-0.005741781005140098],"CVE-2020-35490":[0.06723747051822239,0.2425458588752622],"CVE-2020-35491":[0.04069462595550053,0.2647058221478167],"CVE-2020-35493":[-0.06384793545842533,-0.07401285354814593],"CVE-2020-35494":[-0.10554282622233725,0.013293884462574745],"CVE-2020-35495":[-0.11662557816040041,-0.00971580116821603],"CVE-2020-35496":[-0.10706624863069504,0.00272122085851529],"CVE-2020-35507":[-0.11293049703152648,0.007777083483622106],"CVE-2020-35512":[0.019015812324347597,-0.23587982429102977],"CVE-2020-35523":[0.016173491064378608,-0.27178155201477544],"CVE-2020-35524":[0.06132917532354084,-0.2186136218860717],"CVE-2020-35728":[-0.03165255398018712,0.25361702263885333],"CVE-2020-36179":[0.06003847431904261,0.20106748268331312],"CVE-2020-36180":[-0.02851003002257995,0.19115147925376505],"CVE-2020-36181":[0.005144068916286227,0.2727918791418236],"CVE-2020-36182":[-0.07850940591804567,0.21329796362688624],"CVE-2020-36183":[0.0618057749314807,0.22049322085427792],"CVE-2020-36184":[0.014674770542603533,0.2115442681812302],"CVE-2020-36185":[0.08389380531087355,0.1621423056748807],"CVE-2020-36186":[0.09340139038535168,0.16684684744795902],"CVE-2020-36187":[-0.015766883485552264,0.20115785298634345],"CVE-2020-36188":[0.05202869866865888,0.2667020795141649],"CVE-2020-36189":[0.02162250480859976,0.27866047641464986],"CVE-2020-36221":[0.04356870950793122,-0.14241149865532998],"CVE-2020-36222":[0.05840804808716696,-0.1368703084091028],"CVE-2020-36223":[0.02583277435881221,-0.13019058215786547],"CVE-2020-36224":[0.05046418438085082,-0.11798401729375256],"CVE-2020-36225":[0.01850601961151869,-0.13194760836871852],"CVE-2020-36226":[0.07256114822370664,-0.12911170444269776],"CVE-2020-36227":[0.03140616317754849,-0.11160531732088085],"CVE-2020-36228":[0.02379468116898582,-0.11711912458542638],"CVE-2020-36229":[0.06712756281596095,-0.1242257007537594],"CVE-2020-36230":[0.04977241566683923,-0.12601481582904184],"CVE-2020-6096":[0.03500589605957553,-0.11826029822982816],"CVE-2020-6829":[0.0736487365904677,-0.2205137101936975],"CVE-2020-7595":[0.12482610353260341,0.021199616429340477],"CVE-2020-7733":[0.17431478671105366,-0.059655615243994764],"CVE-2020-7753":[0.16422851628550242,0.03301521043273131],"CVE-2020-7754":[-0.04206740965372586,-0.08080088072185106],"CVE-2020-7768":[-0.1000391991186163,-0.03839137562975472],"CVE-2020-7769":[0.1861428999618362,-0.005206661572989586],"CVE-2020-7774":[-0.010435201801269792,-0.06365538461756537],"CVE-2020-7788":[-0.04883443243962569,-0.0759900729150894],"CVE-2020-7793":[0.18135447793749995,0.002849122789229027],"CVE-2020-8116":[-0.047405516617468696,-0.08208554358756986],"CVE-2020-8169":[0.10626297756450123,-0.09092616658165402],"CVE-2020-8177":[0.0840653350918646,-0.05220910694096466],"CVE-2020-8203":[0.02333250273428498,-0.25550120289138883],"CVE-2020-8231":[-0.008484556962552124,-0.08730491719165227],"CVE-2020-8285":[-0.00098590110427151,-0.08051798948825588],"CVE-2020-8286":[-0.004775648089222657,-0.08456382903491556],"CVE-2020-8622":[0.1442336385082112,-0.0357522448201922],"CVE-2020-8623":[0.1492092661162992,0.0007357768673475961],"CVE-2020-8625":[0.13854775203602185,-0.01726107122751375],"CVE-2020-8840":[-0.05686985532644479,0.1990494189069636],"CVE-2020-9546":[0.08529339098475634,0.24309205873448106],"CVE-2020-9547":[-0.019177082549250327,0.2741792492294395],"CVE-2020-9548":[0.10303566391140587,0.2077872818126872],"CVE-2020-9794":[-0.07651018583181253,-0.1899369344260611],"CVE-2020-9849":[0.006731150651723904,-0.2720997088092648],"CVE-2020-9991":[0.07011350765340804,-0.2397185518200926],"CVE-2021-20066":[-0.1531740631077669,-0.02326316192752429],"CVE-2021-20190":[-0.08524005303824911,0.20584668214198082],"CVE-2021-20197":[-0.10991688587889274,-0.008657242906572191],"CVE-2021-20231":[0.08975068554690052,-0.0715137887598829],"CVE-2021-20232":[0.10095621021297906,-0.10594640766483322],"CVE-2021-20294":[-0.11482210209675932,-0.0007293753383612103],"CVE-2021-20305":[0.04251152715595394,-0.12315801619079851],"CVE-2021-21290":[0.048567713749965255,0.024631066329315904],"CVE-2021-21295":[0.047473276563901524,0.029255688710596178],"CVE-2021-21300":[-0.051821750960609085,-0.10722988899045842],"CVE-2021-21353":[0.19181997571737644,-0.04795189800780185],"CVE-2021-21409":[0.04305317065487791,0.02745653717022565],"CVE-2021-22876":[0.006312595679139085,-0.09507398692260721],"CVE-2021-22897":[-0.08928932761156382,0.13470545116492524],"CVE-2021-22901":[0.019972749577771655,-0.0006712101665453695],"CVE-2021-22922":[-0.04918859503957318,0.02216235103816194],"CVE-2021-22923":[-0.044208367566455374,0.021823870344220505],"CVE-2021-22925":[-0.03534951619553834,0.0021524043230921235],"CVE-2021-22926":[-0.04911618383287873,0.022156377928135945],"CVE-2021-22940":[-0.07186208540116933,-0.03741482134085117],"CVE-2021-22945":[-0.07637618919023566,-0.023435959332794694],"CVE-2021-22946":[-0.015213142188253231,-0.01368007268493769],"CVE-2021-22947":[-0.014960644719749778,-0.012178935827793669],"CVE-2021-23336":[0.012974754194536097,-0.24841052038422698],"CVE-2021-23337":[-0.006389648033770016,-0.05784694844825315],"CVE-2021-23358":[-0.017905018997102666,-0.023005969444837668],"CVE-2021-23369":[0.011430256323595662,-0.00726426890945948],"CVE-2021-23382":[0.18593061073434475,-0.013855702315280683],"CVE-2021-23383":[0.02437375489522025,-0.02634776353435349],"CVE-2021-23395":[-0.07043089787515555,-0.0205231353638033],"CVE-2021-23400":[0.023451810866888023,0.019321271921184203],"CVE-2021-23436":[0.19360570411370234,-0.018862463078917514],"CVE-2021-23440":[-0.024070157266976144,-0.017666351552932114],"CVE-2021-23840":[-0.005557925881588002,-0.04416232808593143],"CVE-2021-23841":[-0.005554704877722485,-0.044834740145509866],"CVE-2021-24031":[0.027384274222350652,-0.1372501107193849],"CVE-2021-25214":[0.15457976029629816,0.007040464546045733],"CVE-2021-25215":[0.14589665100909327,-0.012623491716259556],"CVE-2021-25949":[0.1837249569110592,-0.06563867902635041],"CVE-2021-26720":[-0.051089929616409534,-0.24126286645223705],"CVE-2021-27212":[0.044811341881653484,-0.13329711033176347],"CVE-2021-27218":[-0.06492111850475842,-0.195389213554547],"CVE-2021-27219":[0.06424922301917801,-0.06764678404112741],"CVE-2021-27290":[-0.008267459841042503,-0.061802689804402094],"CVE-2021-27292":[0.01697944359204752,-0.015616704161635743],"CVE-2021-28092":[-0.15917026940944387,0.015948229009069573],"CVE-2021-28153":[-0.04421590893361206,-0.2602308120572115],"CVE-2021-28169":[0.10956692496624323,-0.12379781003350031],"CVE-2021-28359":[-0.07645666787436343,-0.19988348039135298],"CVE-2021-28831":[-0.06556948941797869,-0.02462104191484248],"CVE-2021-29059":[-0.1626124695525296,0.004199545416242626],"CVE-2021-30139":[-0.04663424655791392,0.010935278370722676],"CVE-2021-30535":[-0.07442715530904713,-0.2353513177336537],"CVE-2021-31535":[0.005844748850634741,0.008605401257183396],"CVE-2021-3177":[0.04611864181541448,-0.24129427111088644],"CVE-2021-31879":[-0.019216376106508986,-0.23652937726670017],"CVE-2021-32803":[-0.017664876321431284,-0.04411072591549006],"CVE-2021-32804":[-0.023717382145281664,-0.050185613681591065],"CVE-2021-3326":[0.014528224098433462,-0.12391154658000966],"CVE-2021-33502":[-0.05508802285211008,-0.08592790699410487],"CVE-2021-33560":[0.06229392096414543,-0.1419274821398576],"CVE-2021-33574":[0.09558510835205317,-0.11451156460753904],"CVE-2021-33623":[-0.1154687373752905,-0.04822392706253972],"CVE-2021-33910":[0.06153779218147562,-0.11385276780233648],"CVE-2021-3426":[0.08883477334951281,-0.22293464590500456],"CVE-2021-3449":[-0.026130374686626722,-0.059501405397175404],"CVE-2021-3450":[-0.06631755561647164,-0.031000753251682944],"CVE-2021-3468":[0.04418186747106496,-0.22986097291322474],"CVE-2021-3487":[-0.06439226969662588,-0.07842805885588729],"CVE-2021-3516":[-0.06707694159356228,-0.24102064596294204],"CVE-2021-3517":[0.024752909651316365,-0.24519343996265575],"CVE-2021-3518":[-0.08360388345708292,-0.2170113887900242],"CVE-2021-3520":[0.022112158827062814,-0.10938118435909747],"CVE-2021-3537":[-0.05023294921411381,-0.21923022521848626],"CVE-2021-3549":[-0.023976892315318934,-0.2600856433300925],"CVE-2021-35515":[0.04413816973153471,0.2022417085642802],"CVE-2021-35516":[0.07194117974083673,0.19881054225193753],"CVE-2021-35517":[0.010875866231737393,0.28026739569994646],"CVE-2021-3580":[0.04912037822349161,-0.13837978270226955],"CVE-2021-35942":[0.10362916030720971,-0.07640593259555403],"CVE-2021-36090":[-0.028021797332055294,0.27691955614922203],"CVE-2021-36159":[-0.06615959799388872,-0.036836206661213095],"CVE-2021-36222":[0.05291303741569991,-0.11088291809924536],"CVE-2021-3711":[-0.022168336267385617,-0.05646116693558409],"CVE-2021-3712":[-0.025114018807623494,-0.0596131510463877],"CVE-2021-3749":[0.03182419940178747,0.012045919992062906],"CVE-2021-3757":[0.18665255578114173,-0.05610397183314344],"CVE-2021-37701":[-0.01780984834744575,-0.04462943743137775],"CVE-2021-37712":[-0.021012965933612255,-0.04499616146228195],"CVE-2021-37713":[-0.025603381973577075,-0.05068153160389071],"CVE-2021-37750":[0.09686621360745892,-0.07949061349452964],"CVE-2021-3805":[-0.15318758876979321,-0.042105588683927914],"CVE-2021-39537":[-0.03674994979665723,0.06137774343852949],"CVE-2021-40330":[-0.052714737771738455,-0.061424913157459314],"CVE-2021-40528":[0.013346061425894345,-0.11209670906729856],"CVE-2021-41581":[-0.08258633691748755,0.13265162244670864],"CVE-2021-41617":[0.031938854765129775,-0.23271800023658898],"Deployment.default":[-0.08997303287865265,-0.05928687100279579],"GHSA-2mvq-xp48-4c77":[0.17765709879184116,0.013348968485994693],"GHSA-4qhx-g9wp-g9m6":[0.19271422598078275,-0.03846908718378574],"GHSA-5854-jvxx-2cg9":[0.17182435792330059,0.023563549858414384],"GHSA-7hx8-2rxv-66xv":[0.1818120373706751,-0.037239351168887956],"GHSA-g64q-3vg8-8f93":[0.18326372236339936,-0.025613486869578872],"GHSA-mg85-8mv5-ffjr":[0.1749998003243335,-0.07157457366334741],"Job.default":[-0.1444515058559256,-0.0752967867986429],"PRISMA-2021-0081":[0.19508332009882184,0.020181307839504278],"PRISMA-2021-0098":[-0.08228472338733772,-0.018724066275226922],"PRISMA-2021-0125":[-0.0234167095931833,-0.047062557975744074],"Pod.default":[-0.1682312687994097,-0.1205638941460343],"RoleBinding.default":[-0.25400186170363054,-0.3244034933544353],"StatefulSet.default":[-0.08286829418565606,-0.09625299768762871],"deps":[-0.9999999999999999,-0.023069316885619078],"docker.elastic.co/elasticsearch/elasticsearch:7.9.2":[0.09237836804882717,-0.010148313486775657],"docker.elastic.co/kibana/kibana:7.9.2":[0.08633942571405144,-0.025405341845600032],"docker.io/bitnami/kafka:2.6.0-debian-10-r30":[0.04570878742021937,-0.07978570569621471],"docker.io/bitnami/redis:6.0.8-debian-10-r35":[0.04130015361194364,-0.08652458377331303],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r10":[0.04599171830747564,-0.07993183946732879],"ghcr.io/restorecommerce/access-control-srv:0.1.17":[-0.04583105969753037,-0.027264703450504538],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.052500436817238726,-0.016789700496417686],"ghcr.io/restorecommerce/facade-srv:0.1.4":[-0.054205481091228004,-0.034517681789577835],"ghcr.io/restorecommerce/fulfillment-srv:0.0.19":[-0.04615280661511682,-0.027683707328251695],"ghcr.io/restorecommerce/identity-srv:0.1.28":[-0.04603357238906723,-0.02760261348001257],"ghcr.io/restorecommerce/indexing-srv:0.0.15":[-0.03943419228885195,-0.045344546522876006],"ghcr.io/restorecommerce/invoicing-srv:0.0.10":[-0.03721016676236529,-0.03944963088184821],"ghcr.io/restorecommerce/notification-srv:0.1.15":[-0.04151555033594783,-0.02307746435650138],"ghcr.io/restorecommerce/ordering-srv:0.0.4":[-0.04177949967205833,-0.040311785857094204],"ghcr.io/restorecommerce/ostorage-srv:0.1.23":[-0.0623926250974463,-0.0077416148293199625],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.04204358586540003,-0.03963025956965958],"ghcr.io/restorecommerce/rendering-srv:0.1.14":[-0.049836352353711776,-0.040769446863759405],"ghcr.io/restorecommerce/resource-srv:0.0.12":[-0.05553215468839039,-0.009952861413793765],"ghcr.io/restorecommerce/scheduling-srv:0.1.18":[-0.037528917320618214,-0.022625026679751768],"groundnuty/k8s-wait-for:v1.3":[-0.0994022144754064,0.0580394135158743],"minio/minio:RELEASE.2020-09-17T04-49-20Z":[-0.03636270338826822,-0.029943334797374162],"restorecommerce/data:demo-shop-v0.0.4":[-0.04534469604319771,-0.04983962952536363],"restorecommerce/pdf-rendering-srv:0.1.0":[0.004083000025283595,-0.1564917508398932],"restorecommerce/system":[-0.17129837335461598,-0.13544649954905277],"system":[-0.9485788462871962,-0.022036819105902397],"zenko/kafka-manager:1.3.3.22":[0.0015883655412997856,0.16302746831102607]}},"id":"921690","type":"StaticLayoutProvider"},{"attributes":{},"id":"921654","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_16","CKV_K8S_29","CKV_K8S_14","CKV_K8S_42","system","StatefulSet.default","Deployment.default","Pod.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_29","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","Pod.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","CKV_K8S_14","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","RoleBinding.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2020-28469","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","CVE-2020-11656","CVE-2021-39537","CVE-2021-20294","CVE-2019-15847","CVE-2021-27290","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-3805","CVE-2021-33623","CVE-2021-33502","CVE-2021-27292","CVE-2020-28499","CVE-2021-20066","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","docker.elastic.co/kibana/kibana:7.9.2","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-12652","CVE-2017-10111","CVE-2017-10110","CVE-2017-10107","CVE-2017-10101","CVE-2017-10096","CVE-2017-10090","CVE-2017-10089","CVE-2017-10087","CVE-2017-10086","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2017-10102","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-14550","CVE-2017-10116","CVE-2017-10114","CVE-2017-10074","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2017-10078","CVE-2020-14363","CVE-2019-9924","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-8740","CVE-2018-6003","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-12023","CVE-2018-12022","CVE-2017-15286","CVE-2017-10176","CVE-2017-10118","CVE-2017-10115","CVE-2017-10067","CVE-2008-5347","CVE-2008-3109","CVE-2017-10125","CVE-2008-5349","CVE-2017-10198","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-16168","CVE-2019-15133","CVE-2018-6942","CVE-2018-14498","CVE-2018-14048","CVE-2018-1152","CVE-2017-15232","CVE-2017-10243","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2017-10135","CVE-2021-41581","CVE-2021-21290","CVE-2019-19645","CVE-2018-11771","CVE-2015-9261","CVE-2019-17595","CVE-2021-22897","CVE-2019-7317","CVE-2019-17594","CVE-2017-10109","CVE-2017-10108","CVE-2017-10053","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/kibana/kibana:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-3757","CVE-2021-3749","CVE-2021-25949","CVE-2021-21353","CVE-2020-7753","CVE-2020-7733","CVE-2020-28477","CVE-2020-28168","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2019-17023","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","CVE-2021-22901","CVE-2020-26160","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2021-21300","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-29059","CVE-2021-28092","CVE-2020-8203","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2020-26154","CVE-2018-11236","CVE-2016-1585","CVE-2021-3518","CVE-2021-30535","CVE-2018-7160","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25219","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-19591","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2020-26116","CVE-2020-1751","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2020-27350","CVE-2021-3468","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2018-1000021","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2018-1000035","CVE-2017-15131","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-24977","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-1010204","CVE-2018-20673","CVE-2017-7960","CVE-2017-7475","CVE-2017-13716","CVE-2019-1551","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-12290","CVE-2019-13627","CVE-2016-10228","CVE-2020-14155","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2019-19012","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163"],"start":["restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","Job.default","CKV_K8S_42","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2020-11656","CVE-2020-11656","CVE-2020-11656","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2021-20294","CVE-2021-20294","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7768","CVE-2020-7768","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-13630","CVE-2020-13630","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-3487","CVE-2021-3487","CVE-2021-20197","CVE-2021-20197","CVE-2020-35494","CVE-2020-35494","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-35507","CVE-2020-35507","CVE-2020-35496","CVE-2020-35496","CVE-2020-35495","CVE-2020-35495","CVE-2020-35493","CVE-2020-35493","CVE-2020-35493","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-15358","CVE-2020-15358","CVE-2020-13632","CVE-2020-13632","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13435","CVE-2020-13435","CVE-2020-13434","CVE-2020-13434","CVE-2020-13434","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-33623","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-27292","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","CVE-2021-31535","CVE-2019-5482","CVE-2019-5482","CVE-2019-14697","CVE-2018-1000517","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-17541","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-1000500","CVE-2020-14363","CVE-2019-18276","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-25649","CVE-2020-25649","CVE-2020-25649","CVE-2019-5747","CVE-2018-20679","CVE-2020-14344","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2018-14048","CVE-2021-21409","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2021-21295","CVE-2018-10237","CVE-2021-41581","CVE-2021-21290","CVE-2021-21290","CVE-2021-21290","CVE-2021-22897","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","CVE-2021-27219","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2021-3749","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","CVE-2021-21300","CVE-2021-21300","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-8169","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-12290","CVE-2019-12290","CVE-2019-13627","CVE-2019-13627","CVE-2016-10228","CVE-2016-10228","CVE-2020-14155","CVE-2020-14155","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3"]},"selected":{"id":"921745"},"selection_policy":{"id":"921744"}},"id":"921687","type":"ColumnDataSource"},{"attributes":{},"id":"921647","type":"DataRange1d"},{"attributes":{"formatter":{"id":"921729"},"major_label_policy":{"id":"921727"},"ticker":{"id":"921658"}},"id":"921657","type":"LinearAxis"},{"attributes":{},"id":"921745","type":"Selection"},{"attributes":{},"id":"921658","type":"BasicTicker"},{"attributes":{"data_source":{"id":"921683"},"glyph":{"id":"921712"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921685"}},"id":"921684","type":"GlyphRenderer"},{"attributes":{},"id":"921649","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"921661"},{"id":"921662"},{"id":"921663"},{"id":"921664"},{"id":"921665"},{"id":"921666"},{"id":"921675"},{"id":"921676"},{"id":"921677"}]},"id":"921668","type":"Toolbar"},{"attributes":{"source":{"id":"921683"}},"id":"921685","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921667","type":"BoxAnnotation"},{"attributes":{},"id":"921743","type":"Selection"},{"attributes":{"axis":{"id":"921653"},"ticker":null},"id":"921656","type":"Grid"},{"attributes":{},"id":"921645","type":"DataRange1d"},{"attributes":{"below":[{"id":"921653"}],"center":[{"id":"921656"},{"id":"921660"}],"height":768,"left":[{"id":"921657"}],"renderers":[{"id":"921681"},{"id":"921721"}],"title":{"id":"921643"},"toolbar":{"id":"921668"},"width":1024,"x_range":{"id":"921645"},"x_scale":{"id":"921649"},"y_range":{"id":"921647"},"y_scale":{"id":"921651"}},"id":"921642","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"921741"}},"id":"921677","type":"BoxSelectTool"},{"attributes":{},"id":"921661","type":"PanTool"},{"attributes":{"data_source":{"id":"921687"},"glyph":{"id":"921686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921689"}},"id":"921688","type":"GlyphRenderer"},{"attributes":{},"id":"921664","type":"SaveTool"},{"attributes":{},"id":"921739","type":"NodesOnly"},{"attributes":{"source":{"id":"921687"}},"id":"921689","type":"CDSView"},{"attributes":{},"id":"921726","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"921657"},"dimension":1,"ticker":null},"id":"921660","type":"Grid"},{"attributes":{"callback":null},"id":"921676","type":"TapTool"},{"attributes":{},"id":"921729","type":"BasicTickFormatter"},{"attributes":{},"id":"921662","type":"WheelZoomTool"},{"attributes":{},"id":"921744","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"921667"}},"id":"921663","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"921711","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"921683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"921721","type":"LabelSet"},{"attributes":{"text":"restorecommerce-system"},"id":"921643","type":"Title"},{"attributes":{},"id":"921724","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"921688"},"inspection_policy":{"id":"921734"},"layout_provider":{"id":"921690"},"node_renderer":{"id":"921684"},"selection_policy":{"id":"921739"}},"id":"921681","type":"GraphRenderer"},{"attributes":{},"id":"921666","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921675","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.9,5.9,5.3,5.3,5.3,null,9.8,8.8,7.8,7.5,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9,7,7,7,7,7,5.6,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.1,6.1,5.7,5.4,5.3,5.3,null,8.1,7.7,7.5,7.5,7.5,5.3,null,null,7.5,null,7.5,7,null,null,7,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,null,null,null,7.5,7.5,5.3,null,9.8,9.8,9.8,7.5,7.5,7.5,7,6.5,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,6.3,5.9,5.3,null,null,null,9.8,7.5,7.5,7.5,7.5,null,null],"description":["restorecommerce/system",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

roccohiggins-pages-pages

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2019-10196, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-3518, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2021-32804, CVE-2021-32803, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-3807, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22930, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-23382, CVE-2021-23362, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-15366, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6645611d-0143-47fa-bc06-2ed02ce2fd25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"945313","type":"PanTool"},{"attributes":{"callback":null},"id":"945328","type":"TapTool"},{"attributes":{},"id":"945379","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"945363","type":"CategoricalColorMapper"},{"attributes":{"text":"roccohiggins-pages-pages"},"id":"945295","type":"Title"},{"attributes":{},"id":"945381","type":"BasicTickFormatter"},{"attributes":{},"id":"945303","type":"LinearScale"},{"attributes":{},"id":"945301","type":"LinearScale"},{"attributes":{},"id":"945391","type":"NodesOnly"},{"attributes":{},"id":"945314","type":"WheelZoomTool"},{"attributes":{},"id":"945316","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06647600635129365,0.45482511015584753],"CKV_K8S_11":[-0.13599565306443803,0.45925117270835175],"CKV_K8S_12":[-0.04351623463073289,0.49569712363147744],"CKV_K8S_13":[-0.08182556135983368,0.44364202020222077],"CKV_K8S_14":[-0.15166440182859728,0.4278845671574605],"CKV_K8S_15":[-0.12486205927390706,0.4843431387205209],"CKV_K8S_20":[-0.06143320293910951,0.4763174151443827],"CKV_K8S_22":[-0.09753779942040924,0.4529493291091463],"CKV_K8S_23":[-0.10159115671857144,0.5179804153967419],"CKV_K8S_28":[-0.03859416057138836,0.47818257624535176],"CKV_K8S_29":[-0.043443151338442544,0.4549302674103015],"CKV_K8S_30":[-0.11337227769982079,0.4668284312326238],"CKV_K8S_31":[-0.04851178058694722,0.5108910293724961],"CKV_K8S_35":[-0.10599404012552259,0.5750837729903809],"CKV_K8S_37":[-0.0675945991903271,0.5189870269403664],"CKV_K8S_38":[-0.14245375629757956,0.47824156742251117],"CKV_K8S_40":[-0.11827028876429403,0.4443007893251483],"CKV_K8S_43":[-0.1268675697245696,0.5028557502811496],"CKV_K8S_8":[-0.015212358932292438,0.46462379342003435],"CKV_K8S_9":[-0.016498101529878604,0.49079618032900285],"CVE-2013-0337":[0.11770635053469582,-0.2601191122898397],"CVE-2016-10228":[0.020052443146842798,0.059207462319345865],"CVE-2016-2781":[-0.0394477023713957,-0.25360850392865375],"CVE-2016-9318":[0.13294578614221045,-0.02530188908888352],"CVE-2017-16932":[0.13041173254453273,0.0018446502080182176],"CVE-2018-12886":[-0.05272003978927027,0.039717405808845106],"CVE-2018-14553":[0.12032840667505725,-0.050072838131966405],"CVE-2018-16487":[0.1320863196161348,-0.07852314682771767],"CVE-2018-25009":[0.11077116543838601,0.02514066935611366],"CVE-2018-25010":[-0.030222117239574648,-0.22046363348047476],"CVE-2018-25011":[0.09413156207069584,-0.1738997037223379],"CVE-2018-25012":[0.1702136948965863,-0.19045490729735265],"CVE-2018-25013":[-0.01770297498745346,-0.2543213062519644],"CVE-2018-25014":[0.17547814063422584,-0.0051383977780332995],"CVE-2018-3737":[-0.1418811945146407,-0.07823580743800669],"CVE-2018-3739":[0.1777213767685251,-0.10384147204921994],"CVE-2018-3750":[0.05813823543167267,-0.18049365506912707],"CVE-2018-7169":[0.030485779673595365,-0.0021979713207787737],"CVE-2019-10196":[0.16460948828470465,-0.12028340553002081],"CVE-2019-10744":[0.11409090856313489,-0.09948362824218716],"CVE-2019-12290":[0.037796129437820604,-0.0409734091343511],"CVE-2019-13115":[0.08799790261162034,0.044787579677756005],"CVE-2019-13627":[0.09698222817056702,0.000613313689820761],"CVE-2019-14855":[-0.06260902619306773,-0.03132626454884781],"CVE-2019-1551":[0.010323138929527987,0.029134757995963982],"CVE-2019-15847":[-0.12303298338733719,-0.06460195563333393],"CVE-2019-17498":[0.0673275484354705,0.055250024897694296],"CVE-2019-17543":[0.08585864881062123,-0.2764507785418091],"CVE-2019-19603":[-0.06617594917372448,-0.09574650044535511],"CVE-2019-19645":[0.15603622935959746,-0.23149313132302177],"CVE-2019-19924":[-0.09594940634004595,0.00659660033498074],"CVE-2019-20367":[-0.0936115455600889,-0.07050168416544107],"CVE-2019-20907":[0.21198304394798462,-0.10198609118435499],"CVE-2019-25013":[0.009151510407518288,-0.2816185440015502],"CVE-2019-3843":[0.17393679882605523,-0.21338309738886196],"CVE-2019-3844":[-0.02636486660771543,-0.19287417876247975],"CVE-2020-10029":[-0.11132277639138458,-0.20928008971604922],"CVE-2020-11080":[-0.07217396939698409,-0.16241475117152934],"CVE-2020-13631":[0.1070742490505567,-0.1291698164839525],"CVE-2020-14155":[0.14415813813987813,-0.18008677797323788],"CVE-2020-15366":[0.0705630240431292,0.024034521905322168],"CVE-2020-1751":[-0.05576504627799436,-0.18574283153333593],"CVE-2020-1752":[-0.02246215837537746,-0.033709758495955124],"CVE-2020-19143":[0.014223319472786211,-0.1607786883985019],"CVE-2020-21913":[0.09586751798830317,-0.25388202496566176],"CVE-2020-24659":[-0.025696862421633385,-0.15769831004566107],"CVE-2020-24977":[-0.12626782624681035,-0.1857812253940122],"CVE-2020-27618":[0.1645071675696282,-0.1595773954560865],"CVE-2020-28500":[-0.12230167255392745,-0.13184168671354016],"CVE-2020-35523":[0.0815104798464629,-0.0651103138979915],"CVE-2020-35524":[-0.09080753153707785,-0.014971933809240674],"CVE-2020-36309":[0.1372290738743936,-0.24619507222142306],"CVE-2020-36328":[0.11363646194290658,0.048458934749814865],"CVE-2020-36329":[0.04468910687295354,0.06073733060250269],"CVE-2020-36330":[-0.11734725170393215,-0.02087194643358257],"CVE-2020-36331":[0.08941197968574512,-0.2115203103296491],"CVE-2020-36332":[-0.05876671550749074,-0.22120771925542157],"CVE-2020-6096":[0.143948688770926,-0.13186349599370276],"CVE-2020-7754":[0.19470878227339086,-0.06828602942323952],"CVE-2020-7774":[0.18832562772533407,-0.028792468328577684],"CVE-2020-7788":[0.04651722040823397,-0.24291502928544348],"CVE-2020-8116":[-0.08056494093451151,-0.19967426095963448],"CVE-2020-8203":[0.19162525465818978,-0.08910260432953326],"CVE-2020-8492":[-0.10009300141991348,-0.18236280101875388],"CVE-2021-20231":[-0.09054335076523093,-0.13847402339272108],"CVE-2021-20232":[-0.05846260742657856,-0.25332282499830666],"CVE-2021-20305":[0.077435277703569,-0.2362605370556104],"CVE-2021-22918":[0.15667325220739495,0.010545781661555627],"CVE-2021-22930":[-0.07388493007366555,0.0193264018155335],"CVE-2021-22939":[-0.01779150360054513,-0.27722133242256797],"CVE-2021-22946":[-0.05778647873681,-0.13276774463610763],"CVE-2021-22947":[-0.09177486321853705,-0.22346349096416707],"CVE-2021-23336":[0.03036625139398868,-0.27169729855775543],"CVE-2021-23337":[0.054350214802409674,-0.21134322101328804],"CVE-2021-23358":[-0.09567865419781021,-0.11231094921510218],"CVE-2021-23362":[-0.015913460773884183,0.012399298767179686],"CVE-2021-23382":[0.05148624148153779,-0.2828547222500395],"CVE-2021-23840":[0.12522139414454492,-0.16000342831267034],"CVE-2021-23841":[-0.0036383840281424967,-0.22497303879489824],"CVE-2021-24031":[-0.13588873485845648,-0.10452515805312351],"CVE-2021-27212":[0.19053518058744573,-0.1811351038196482],"CVE-2021-27290":[0.09208156160020274,-0.028574309849911855],"CVE-2021-30535":[0.009211389226431901,-0.25293082509004405],"CVE-2021-31535":[-0.027028272611597206,-0.11130869074461636],"CVE-2021-3177":[-0.11197063420166303,-0.09219578259963994],"CVE-2021-32803":[0.2060985063718479,-0.12860959483823017],"CVE-2021-32804":[0.0011211356293303475,-0.013942369401196348],"CVE-2021-3326":[-0.11118206798459858,-0.15780320259096522],"CVE-2021-33560":[0.2027024852095715,-0.04918421960075196],"CVE-2021-33574":[0.13823318612289037,0.02790717505527246],"CVE-2021-33910":[-0.06137705838653565,-0.06283641142805306],"CVE-2021-3449":[-0.04604511182728447,0.014840945710281387],"CVE-2021-3516":[0.15873724338164502,-0.07721257796528297],"CVE-2021-3517":[0.16648880538630745,-0.05061139424393931],"CVE-2021-3518":[-0.050159307561614755,-0.007200139196835405],"CVE-2021-3520":[-0.006667107282832411,0.05563650954574536],"CVE-2021-3537":[-0.07794378795151581,-0.24151179770346978],"CVE-2021-3541":[0.18354781230397077,-0.14097320115169207],"CVE-2021-3580":[0.0143995505067779,-0.19538853522109453],"CVE-2021-35942":[-0.14603831494768052,-0.1273444223518484],"CVE-2021-36222":[0.040199104857702506,0.028747720351463793],"CVE-2021-3711":[-0.13772802405105816,-0.1592766348289947],"CVE-2021-3712":[0.15900635399272076,-0.024723890166604656],"CVE-2021-37701":[-0.09268860893289212,-0.04105224469751775],"CVE-2021-37712":[-0.12996035104463505,-0.043441310799997905],"CVE-2021-37713":[0.06913443984018272,-0.14021880948396986],"CVE-2021-37750":[0.025475526144940037,-0.2264654337507106],"CVE-2021-3807":[0.06377702981572854,-0.2633000840325439],"CVE-2021-38115":[0.1172959449391849,-0.22749825638676427],"CVE-2021-39134":[-0.021971107552167645,-0.06701424685716217],"CVE-2021-39135":[0.20059081113413588,-0.1581910907731751],"CVE-2021-40528":[0.11518263783370869,-0.197630185063884],"CVE-2021-40812":[0.14233380993087252,-0.207656128115982],"Deployment.default":[-0.0806652433150931,0.4984478986537424],"GHSA-8w57-jfpm-945m":[0.063153008867271,-0.006053529677385054],"Job.default":[-0.09699475371160472,0.5008325059662299],"PRISMA-2021-0125":[-0.025717759031344583,0.040842895869552545],"Pod.default":[-0.06466760510245688,0.37107934749717386],"dellcloud/newman:latest":[0.03284613908150838,-0.10145933350373135],"deps":[-0.9482795087015631,0.8389795639343676],"pages":[-1.0,0.8814871967502673],"roccohiggins-pages/pages":[-0.08879564502131874,0.486985910491634]}},"id":"945342","type":"StaticLayoutProvider"},{"attributes":{},"id":"945310","type":"BasicTicker"},{"attributes":{},"id":"945396","type":"UnionRenderers"},{"attributes":{},"id":"945297","type":"DataRange1d"},{"attributes":{"formatter":{"id":"945378"},"major_label_policy":{"id":"945376"},"ticker":{"id":"945306"}},"id":"945305","type":"LinearAxis"},{"attributes":{},"id":"945306","type":"BasicTicker"},{"attributes":{"formatter":{"id":"945381"},"major_label_policy":{"id":"945379"},"ticker":{"id":"945310"}},"id":"945309","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,7,7,8.6,7,7,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["roccohiggins-pages/pages",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.pages-api-test-getmessage.default (container 0) - pages-api-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

t3n-dashkiosk

Bokeh Plot Bokeh.set_log_level("info"); {"c7aa40e2-6d48-4dc0-a4e3-852d6b5588c9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1021860","type":"UnionRenderers"},{"attributes":{},"id":"1021843","type":"AllLabels"},{"attributes":{"below":[{"id":"1021769"}],"center":[{"id":"1021772"},{"id":"1021776"}],"height":768,"left":[{"id":"1021773"}],"renderers":[{"id":"1021797"},{"id":"1021837"}],"title":{"id":"1021759"},"toolbar":{"id":"1021784"},"width":1024,"x_range":{"id":"1021761"},"x_scale":{"id":"1021765"},"y_range":{"id":"1021763"},"y_scale":{"id":"1021767"}},"id":"1021758","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"1021799"}},"id":"1021801","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","dashkiosk","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/t3n/dashkiosk:v2.7.8","CVE-2021-3711","CVE-2021-36159","CVE-2021-31597","CVE-2019-10752","CVE-2019-10749","CVE-2019-10748","CVE-2019-10744","CVE-2016-10556","CVE-2016-1000225","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2020-36048","CVE-2020-1967","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","GHSA-wfp9-vr4j-f49j","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-36049","CVE-2020-28502","CVE-2019-10773","CVE-2019-10768","CVE-2018-16487","CVE-2017-18214","CVE-2017-16119","CVE-2017-16113","CVE-2017-1000048","CVE-2016-10553","CVE-2016-10550","CVE-2016-10542","CVE-2016-10539","CVE-2015-8851","CVE-2015-1369","CVE-2014-8882","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","CVE-2020-28500"],"start":["t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8"]},"selected":{"id":"1021861"},"selection_policy":{"id":"1021860"}},"id":"1021803","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1021783","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1021799"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1021837","type":"LabelSet"},{"attributes":{"formatter":{"id":"1021845"},"major_label_policy":{"id":"1021843"},"ticker":{"id":"1021774"}},"id":"1021773","type":"LinearAxis"},{"attributes":{"formatter":{"id":"1021842"},"major_label_policy":{"id":"1021840"},"ticker":{"id":"1021770"}},"id":"1021769","type":"LinearAxis"},{"attributes":{"source":{"id":"1021803"}},"id":"1021805","type":"CDSView"},{"attributes":{},"id":"1021767","type":"LinearScale"},{"attributes":{},"id":"1021842","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1021803"},"glyph":{"id":"1021802"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1021805"}},"id":"1021804","type":"GlyphRenderer"},{"attributes":{},"id":"1021774","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1021827","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"1021799"},"glyph":{"id":"1021828"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1021801"}},"id":"1021800","type":"GlyphRenderer"},{"attributes":{},"id":"1021761","type":"DataRange1d"},{"attributes":{},"id":"1021763","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"1021777"},{"id":"1021778"},{"id":"1021779"},{"id":"1021780"},{"id":"1021781"},{"id":"1021782"},{"id":"1021791"},{"id":"1021792"},{"id":"1021793"}]},"id":"1021784","type":"Toolbar"},{"attributes":{"overlay":{"id":"1021857"}},"id":"1021793","type":"BoxSelectTool"},{"attributes":{},"id":"1021855","type":"NodesOnly"},{"attributes":{},"id":"1021778","type":"WheelZoomTool"},{"attributes":{},"id":"1021777","type":"PanTool"},{"attributes":{},"id":"1021781","type":"ResetTool"},{"attributes":{},"id":"1021850","type":"NodesOnly"},{"attributes":{},"id":"1021765","type":"LinearScale"},{"attributes":{},"id":"1021770","type":"BasicTicker"},{"attributes":{"text":"t3n-dashkiosk"},"id":"1021759","type":"Title"},{"attributes":{},"id":"1021840","type":"AllLabels"},{"attributes":{},"id":"1021802","type":"MultiLine"},{"attributes":{},"id":"1021861","type":"Selection"},{"attributes":{},"id":"1021782","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9,9,9,9,9,9,9,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.9,5.5,5.3,null],"description":["t3n/dashkiosk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dashkiosk.default (container 0) - dashkiosk","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wiremind-scrapoxy

Bokeh Plot Bokeh.set_log_level("info"); {"ee2ad202-a249-4770-be40-ca65c3542287":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"1135251"},"glyph":{"id":"1135250"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1135253"}},"id":"1135252","type":"GlyphRenderer"},{"attributes":{},"id":"1135211","type":"DataRange1d"},{"attributes":{},"id":"1135215","type":"LinearScale"},{"attributes":{},"id":"1135225","type":"PanTool"},{"attributes":{"formatter":{"id":"1135293"},"major_label_policy":{"id":"1135291"},"ticker":{"id":"1135222"}},"id":"1135221","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1135275","type":"CategoricalColorMapper"},{"attributes":{},"id":"1135303","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1135231","type":"BoxAnnotation"},{"attributes":{},"id":"1135222","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","wiremind/scrapoxy:latest","CVE-2019-14697","CVE-2018-1000517","CVE-2021-31597","CVE-2019-10744","CVE-2018-1000620","CVE-2017-16042","CVE-2020-28472","CVE-2018-12886","CVE-2018-1000500","CVE-2021-30139","CVE-2020-36048","CVE-2019-5747","CVE-2019-15847","CVE-2018-20679","PRISMA-2021-0125","CVE-2020-7751","GHSA-h6ch-v84p-w6p9","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-36049","CVE-2020-28502","CVE-2020-28469","CVE-2018-16487","CVE-2016-10540","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2020-28500","CVE-2018-1109"],"start":["wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","wiremind/scrapoxy","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest","wiremind/scrapoxy:latest"]},"selected":{"id":"1135309"},"selection_policy":{"id":"1135308"}},"id":"1135251","type":"ColumnDataSource"},{"attributes":{"edge_renderer":{"id":"1135252"},"inspection_policy":{"id":"1135298"},"layout_provider":{"id":"1135254"},"node_renderer":{"id":"1135248"},"selection_policy":{"id":"1135303"}},"id":"1135245","type":"GraphRenderer"},{"attributes":{},"id":"1135288","type":"AllLabels"},{"attributes":{"source":{"id":"1135247"}},"id":"1135249","type":"CDSView"},{"attributes":{"axis":{"id":"1135217"},"ticker":null},"id":"1135220","type":"Grid"},{"attributes":{"text":"wiremind-scrapoxy"},"id":"1135207","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"1135225"},{"id":"1135226"},{"id":"1135227"},{"id":"1135228"},{"id":"1135229"},{"id":"1135230"},{"id":"1135239"},{"id":"1135240"},{"id":"1135241"}]},"id":"1135232","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.046924130060223154,-0.4032663920471507],"CKV_K8S_20":[-0.1369217277142728,-0.3734958972853615],"CKV_K8S_22":[-0.17048226247936973,-0.40526665747777596],"CKV_K8S_23":[-0.0935000868854042,-0.4460129630508667],"CKV_K8S_28":[-0.13524893269435417,-0.329064922961417],"CKV_K8S_29":[-0.005700393718750104,-0.40578732369127074],"CKV_K8S_30":[-0.18974451499253703,-0.37192606159557084],"CKV_K8S_31":[-0.011427616186418186,-0.3631472316335349],"CKV_K8S_37":[-0.04537872072217883,-0.44106899741462446],"CKV_K8S_38":[-0.060463780077485034,-0.3567535672140644],"CKV_K8S_40":[-0.17982024675045108,-0.334355664996643],"CKV_K8S_43":[-0.14061114815877113,-0.43350525867064393],"CVE-2015-9261":[0.041470302647712946,0.04538715891410925],"CVE-2016-10540":[0.054671801289612264,0.3093316207722939],"CVE-2017-16042":[0.009510496533003473,0.3171606427213619],"CVE-2018-1000500":[-0.07227440775046193,0.1115498527778222],"CVE-2018-1000517":[-0.10328568520112787,0.2214392589541577],"CVE-2018-1000620":[-0.036477222930099994,0.22232523885173874],"CVE-2018-1109":[0.00885598731937803,0.2732449032846688],"CVE-2018-12886":[-0.12234299488024042,0.15074562362587743],"CVE-2018-16487":[0.08453031263748821,0.19779564837467792],"CVE-2018-20679":[0.11266076077329737,0.14127763731470858],"CVE-2019-10744":[-0.07770235431278395,0.17922010069046723],"CVE-2019-14697":[0.10020108762599672,0.2954839837973758],"CVE-2019-15847":[0.028209401038296743,0.221207867861094],"CVE-2019-5747":[-0.044548089821849185,0.04774055262739823],"CVE-2020-28469":[-0.037035209158580155,0.31039311116278356],"CVE-2020-28472":[0.1360904593201299,0.0974854879217712],"CVE-2020-28500":[0.12942669160103337,0.21054768975757368],"CVE-2020-28502":[0.07127751038178926,0.2608760890814449],"CVE-2020-28928":[0.18476959021940467,0.08098946493375461],"CVE-2020-36048":[-0.09886689363239613,0.022214064427860575],"CVE-2020-36049":[0.1689756168105421,0.19123058049926897],"CVE-2020-7751":[-0.12475696574491177,0.2576669802227396],"CVE-2020-7754":[-0.052106415639310066,-0.007354323611734157],"CVE-2020-7774":[0.19031773747989403,0.16153349612075596],"CVE-2020-7788":[-0.16661961642720285,0.16205761872886765],"CVE-2020-8116":[-0.003030233081693093,0.004249902508901286],"CVE-2020-8203":[0.18305750863156645,0.12445741445799227],"CVE-2021-23337":[-0.10872223529884738,0.07634527398764154],"CVE-2021-23440":[0.09740754020391253,0.058214388064888],"CVE-2021-27290":[-0.14673974852329502,0.06032802290846895],"CVE-2021-30139":[0.15666197348431574,0.04436667781745115],"CVE-2021-31597":[-0.15007616213447947,0.20773859456976984],"CVE-2021-32803":[-0.05253014224068378,0.26726491965815846],"CVE-2021-32804":[0.12814118622813123,0.26378311798781656],"CVE-2021-37701":[0.12665463959320675,0.010860685627494608],"CVE-2021-37712":[0.16815285060548715,0.2385616838414949],"CVE-2021-37713":[-0.08839097377059249,0.2897866507344917],"CVE-2021-41581":[0.03697948678780437,-0.01967466001588333],"Deployment.default":[-0.07721835155859257,-0.2821508433749906],"GHSA-h6ch-v84p-w6p9":[0.0828167075257086,-0.004754184238082765],"PRISMA-2021-0125":[-0.15693483055649662,0.11196897795656063],"deps":[0.7264374905251986,-1.0],"wiremind/scrapoxy":[-0.10258222294066657,-0.40044653932128593],"wiremind/scrapoxy:latest":[0.011187176781616019,0.13120050505519712]}},"id":"1135254","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9,9,9,9,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.5,5.5,5.3,5.3],"description":["wiremind/scrapoxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-scrapoxy.default (container 0) - scrapoxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ygqygq2-dejavu

Bokeh Plot Bokeh.set_log_level("info"); {"0f8c284d-57c9-4417-94e2-31eb46a8f2df":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1153031","type":"DataRange1d"},{"attributes":{"text":"ygqygq2-dejavu"},"id":"1153027","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1153125","type":"BoxAnnotation"},{"attributes":{},"id":"1153038","type":"BasicTicker"},{"attributes":{"below":[{"id":"1153037"}],"center":[{"id":"1153040"},{"id":"1153044"}],"height":768,"left":[{"id":"1153041"}],"renderers":[{"id":"1153065"},{"id":"1153105"}],"title":{"id":"1153027"},"toolbar":{"id":"1153052"},"width":1024,"x_range":{"id":"1153029"},"x_scale":{"id":"1153033"},"y_range":{"id":"1153031"},"y_scale":{"id":"1153035"}},"id":"1153026","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1153118","type":"NodesOnly"},{"attributes":{"overlay":{"id":"1153125"}},"id":"1153061","type":"BoxSelectTool"},{"attributes":{},"id":"1153029","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1153095","type":"CategoricalColorMapper"},{"attributes":{},"id":"1153049","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1153095"}},"size":{"value":20}},"id":"1153096","type":"Circle"},{"attributes":{},"id":"1153127","type":"Selection"},{"attributes":{},"id":"1153113","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1153071"},"glyph":{"id":"1153070"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1153073"}},"id":"1153072","type":"GlyphRenderer"},{"attributes":{},"id":"1153108","type":"AllLabels"},{"attributes":{},"id":"1153042","type":"BasicTicker"},{"attributes":{},"id":"1153050","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"1153072"},"inspection_policy":{"id":"1153118"},"layout_provider":{"id":"1153074"},"node_renderer":{"id":"1153068"},"selection_policy":{"id":"1153123"}},"id":"1153065","type":"GraphRenderer"},{"attributes":{},"id":"1153045","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2587878367490813,0.36974221425006615],"CKV_K8S_11":[-0.38129868134985295,0.2688575243446299],"CKV_K8S_12":[-0.26123771779558513,0.3181666972516171],"CKV_K8S_13":[-0.35016183826576036,0.3117784785453757],"CKV_K8S_15":[-0.2887867033724631,0.34381512064036107],"CKV_K8S_20":[-0.3791144817735866,0.30372369904579327],"CKV_K8S_22":[-0.29481043474415725,0.3772295888701419],"CKV_K8S_23":[-0.34656917366069206,0.2659211785303603],"CKV_K8S_28":[-0.23140061046381052,0.3507087085151724],"CKV_K8S_29":[-0.370560497903509,0.23586622163443144],"CKV_K8S_30":[-0.31738604389343117,0.23315594001840523],"CKV_K8S_31":[-0.22629123161268708,0.3142869320014989],"CKV_K8S_37":[-0.35590450849706406,0.3452964249419419],"CKV_K8S_38":[-0.29053068357050776,0.2700529279049139],"CKV_K8S_40":[-0.34421204987475945,0.21306042189405283],"CKV_K8S_43":[-0.3263392963145572,0.3607833905912792],"CVE-2018-1000517":[0.10725453522777664,-0.20363653606881668],"CVE-2018-12886":[0.12533430349973307,0.0794279750834233],"CVE-2018-19486":[0.14859676784758802,0.01178260760028725],"CVE-2018-20679":[0.04205152946889723,-0.2235846481170832],"CVE-2018-20834":[0.19269178627546701,-0.07030965117007519],"CVE-2019-10773":[0.04229025532394268,0.016196815417501738],"CVE-2019-13115":[0.09296647819567919,-0.2413472653817769],"CVE-2019-13173":[0.19368809400962606,0.008143796074483215],"CVE-2019-1349":[-0.04723599635953919,-0.19722749421104604],"CVE-2019-1350":[0.0049955819370098254,-0.042892873813599464],"CVE-2019-1351":[0.00047877807916536086,0.03545669525340715],"CVE-2019-1352":[0.17106040036641373,-0.1656542569472723],"CVE-2019-1353":[0.009819291993424083,-0.23584640437153293],"CVE-2019-1354":[0.20231116349035141,0.04311741132477602],"CVE-2019-1387":[0.11722071832095507,-0.15233260577611415],"CVE-2019-14697":[0.16880760784147558,0.07438809188910178],"CVE-2019-15847":[0.010443717833536275,-0.13363386357657833],"CVE-2019-15903":[-0.0742192789698257,-0.16879518974322472],"CVE-2019-17498":[0.13710208608149835,-0.02845369388041162],"CVE-2019-19604":[0.09478976985075944,0.015313849452582198],"CVE-2019-20454":[-0.031583273594345616,-0.11638601822268092],"CVE-2019-5448":[0.23821166041153438,-0.13716733018707383],"CVE-2019-5481":[0.0862495135053392,0.05485412265262148],"CVE-2019-5482":[-0.0713594077520718,-0.13451176737115128],"CVE-2019-5747":[0.2006672331206469,-0.19539477952125214],"CVE-2019-9511":[-0.04569090668236978,0.029056848286241645],"CVE-2019-9513":[0.24338051478863426,-0.09956323496169965],"CVE-2020-11008":[0.2387459077158278,-0.06624498631181838],"CVE-2020-11080":[0.062378147296429584,-0.14904002981533418],"CVE-2020-28928":[0.08720928448310729,0.0927227022992462],"CVE-2020-5260":[-0.08887141901412893,-0.06740185856959467],"CVE-2020-7754":[-0.09230440997179745,-0.10695062984159044],"CVE-2020-7774":[0.059737380445774944,-0.2530869417572998],"CVE-2020-7788":[0.13053630806326577,-0.23925762129467412],"CVE-2020-8116":[0.2134477817278117,-0.16165902858583037],"CVE-2021-22897":[0.1426712614883315,-0.08304503280055577],"CVE-2021-22922":[0.04795979746625692,0.07527563627834563],"CVE-2021-22923":[0.013993860731364246,-0.18578144485596557],"CVE-2021-22925":[0.22921158455298812,0.0018962893544571483],"CVE-2021-22926":[-0.0794368965908635,-0.02236919067000941],"CVE-2021-22946":[0.1635995831465155,-0.12570965686501634],"CVE-2021-22947":[0.15015732412332952,0.04700177241832458],"CVE-2021-27290":[0.2035092231403363,-0.11199060008369002],"CVE-2021-29468":[0.01190862808910751,0.06978228293221286],"CVE-2021-30139":[0.16981274971338675,-0.22235888083029662],"CVE-2021-32803":[-0.022920053668942217,-1.4747564837207884e-05],"CVE-2021-32804":[0.19563821840706344,-0.03234872692063018],"CVE-2021-37701":[-0.026892166210654374,-0.16558891094190273],"CVE-2021-37712":[-0.020314108060409952,-0.22017796686709873],"CVE-2021-37713":[0.06531081098660906,-0.1938260315850614],"CVE-2021-40330":[-0.04701434372133563,-0.0358111507373715],"CVE-2021-41581":[-0.04406324741209564,-0.07959675277393824],"Deployment.default":[-0.24360704847227824,0.2379879513946404],"GHSA-qvjc-g5vr-mfgr":[0.1453462746341768,-0.1945640234063358],"PRISMA-2021-0125":[0.24364885297164696,-0.033000925277612204],"deps":[1.0,-0.7134736786425127],"docker.io/appbaseio/dejavu:3.4.0":[0.06845051123588693,-0.07193797875980315],"ygqygq2/dejavu":[-0.31478093156650677,0.30712409238847627]}},"id":"1153074","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,5.5,5.3,5.3,5.3],"description":["ygqygq2/dejavu",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dejavu.default (container 0) - dejavu","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ygqygq2-yapi

CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-13565, CVE-2021-3712, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-15165, CVE-2018-7169, CVE-2016-10739, CVE-2020-8178, CVE-2018-13347, CVE-2017-17458, CVE-2017-1000116, CVE-2018-17983, CVE-2018-1000132, CVE-2021-30246, CVE-2021-23438, CVE-2021-23436, CVE-2020-7769, CVE-2020-14968, CVE-2020-14967, CVE-2020-12265, CVE-2019-17426, CVE-2019-10744, CVE-2018-3750, CVE-2018-1000620, CVE-2021-23400, CVE-2017-9462, CVE-2016-3630, CVE-2016-3105, CVE-2016-3069, CVE-2016-3068, CVE-2018-13348, CVE-2018-13346, CVE-2017-1000115, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7610, CVE-2020-28477, CVE-2020-28168, CVE-2020-14966, CVE-2019-5448, CVE-2019-13173, CVE-2019-10773, CVE-2019-10742, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-16119, CVE-2017-16116, CVE-2017-1000048, CVE-2019-3902, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4a2bfad7-f5f8-4809-8ba5-d39769b8830c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1160487","type":"LinearScale"},{"attributes":{"axis":{"id":"1160489"},"ticker":null},"id":"1160492","type":"Grid"},{"attributes":{"source":{"id":"1160523"}},"id":"1160525","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.025545920645475697,0.23247741582244572],"CKV_K8S_11":[0.010031324298024273,0.20951411969793143],"CKV_K8S_12":[-0.04372490551301956,0.15768957590245605],"CKV_K8S_13":[0.013526551152646877,0.17263535247399367],"CKV_K8S_15":[-0.052884849233403974,0.22999987134689703],"CKV_K8S_20":[-0.06685133211914868,0.19305111506379968],"CKV_K8S_22":[0.017878706654907192,0.19173172386461704],"CKV_K8S_23":[-0.006334617484794505,0.2181750121661041],"CKV_K8S_28":[-0.01889988705816358,0.16864275388188785],"CKV_K8S_29":[-0.06838308272140053,0.21692486352656712],"CKV_K8S_30":[-0.0016294510415622667,0.1571733157220616],"CKV_K8S_31":[-0.08247196006462303,0.2030779781666755],"CKV_K8S_35":[-0.03728311578612278,0.18533689615937265],"CKV_K8S_37":[-0.04473577979023541,0.21350851441477528],"CKV_K8S_38":[-0.07994602843468833,0.1752003366253764],"CKV_K8S_40":[-0.005861732213717286,0.1896141654044681],"CKV_K8S_43":[-0.05757375543306604,0.1754913523897598],"CVE-2009-5155":[0.3382648226670385,-0.24294433874238133],"CVE-2016-10228":[0.23484424622518166,-0.17718454890687957],"CVE-2016-10739":[0.4184652401232973,-0.17184659081001538],"CVE-2016-2779":[0.3670245365523177,-0.06882458638286182],"CVE-2016-2781":[0.37970419664278654,-0.17827579563714224],"CVE-2016-3068":[-0.5486494411458329,0.09913916706728586],"CVE-2016-3069":[-0.448012883291986,0.22426530380655915],"CVE-2016-3105":[-0.6044272730652134,0.18298782611170922],"CVE-2016-3630":[-0.45202978986096487,0.11828039810214824],"CVE-2017-1000048":[-0.5559646891329747,0.12719258774891995],"CVE-2017-1000115":[-0.4794675912793479,0.11480322472923285],"CVE-2017-1000116":[-0.5361056087258813,0.24919119949767418],"CVE-2017-11462":[0.21486429095409376,-0.1161883358509508],"CVE-2017-12132":[0.2736025540972449,-0.15627169372032876],"CVE-2017-12424":[0.2786358976215101,-0.280821018889271],"CVE-2017-14062":[0.35036403683169787,-0.04610093609630403],"CVE-2017-16116":[-0.5680133097992006,0.10447711951579688],"CVE-2017-16119":[-0.5200038882177849,0.10022447118727336],"CVE-2017-17458":[-0.46161033399184875,0.0884162976872497],"CVE-2017-20002":[0.28683183565410403,-0.07373571863968151],"CVE-2017-9462":[-0.49642024230414394,0.27601470618205376],"CVE-2018-1000001":[0.37476472435522273,-0.14152189639067334],"CVE-2018-1000132":[-0.39115859519699114,0.20537246472887558],"CVE-2018-1000168":[0.4425967322100458,-0.23146822919426377],"CVE-2018-1000620":[-0.5653191042213805,0.1949063904644977],"CVE-2018-1000858":[0.2515963961072839,-0.1240592080530363],"CVE-2018-12886":[0.4143292429821274,-0.11236085815430548],"CVE-2018-13346":[-0.42677226364823123,0.28546074919496944],"CVE-2018-13347":[-0.41466096628736643,0.2240400575467646],"CVE-2018-13348":[-0.6043043351306034,0.20383291218199162],"CVE-2018-16487":[-0.43867365648728934,0.09840216372945945],"CVE-2018-16868":[0.33827759139206437,-0.10933959402180231],"CVE-2018-16869":[0.3087729446614884,-0.1077148331866238],"CVE-2018-17983":[-0.5746748762276147,0.27338129035792136],"CVE-2018-19211":[0.43434617997874697,-0.1564056985005652],"CVE-2018-20217":[0.3982866447391613,-0.15828625279992045],"CVE-2018-20834":[-0.419351666059606,0.19567849914871518],"CVE-2018-3737":[-0.5358704710917387,0.15358247459633795],"CVE-2018-3750":[-0.4832420734595879,0.07694196385854711],"CVE-2018-5710":[0.4169580194159524,-0.2686404814756697],"CVE-2018-6485":[0.41474692088693366,-0.14166146921319897],"CVE-2018-6551":[0.19910179812403897,-0.1596587696920587],"CVE-2018-6954":[0.4293128546921799,-0.0979375728350998],"CVE-2018-7169":[0.2981694616146051,-0.23399072001418642],"CVE-2018-9234":[0.4557037663789902,-0.15676563000499352],"CVE-2019-10742":[-0.590308808545724,0.25455515237354975],"CVE-2019-10744":[-0.43789072775244586,0.17112475579498446],"CVE-2019-10773":[-0.42345710518367785,0.2528944109684421],"CVE-2019-12900":[0.41937566009668287,-0.08281990733664588],"CVE-2019-13115":[0.3950006271633684,-0.10018902865550085],"CVE-2019-13173":[-0.5229637474065705,0.28022197825649336],"CVE-2019-13565":[0.32744567326588236,-0.2805983069528719],"CVE-2019-13627":[0.45071981091182334,-0.17551282485940847],"CVE-2019-14855":[0.4007929725565049,-0.2823430590115517],"CVE-2019-15165":[0.24109667560861284,-0.2863988474146627],"CVE-2019-1551":[0.416547851133165,-0.22781553276561345],"CVE-2019-17426":[-0.42402442049486033,0.14168131312361448],"CVE-2019-17498":[0.26879897157645016,-0.30071545661483967],"CVE-2019-17543":[0.39253346032589226,-0.23953678214593568],"CVE-2019-17594":[0.3456888041816968,-0.267850369762259],"CVE-2019-17595":[0.2388860989957762,-0.21252317961021766],"CVE-2019-19906":[0.3644258468857872,-0.10598022708995487],"CVE-2019-25013":[0.40066942172239667,-0.2132860420260959],"CVE-2019-3829":[0.37238422408382454,-0.04971331714248018],"CVE-2019-3843":[0.23754073046044083,-0.26633022062341444],"CVE-2019-3844":[0.44205213836502943,-0.11353101064012805],"CVE-2019-3902":[-0.5159135264716468,0.30592024356469905],"CVE-2019-5094":[0.28469386097829313,-0.12452033582858812],"CVE-2019-5188":[0.37470269501170284,-0.22112089442640925],"CVE-2019-5436":[0.40439423811065267,-0.07432625066402718],"CVE-2019-5448":[-0.5062555004762024,0.12407612258058703],"CVE-2019-5481":[0.25504251648169046,-0.09785798161296097],"CVE-2019-5482":[0.45685165584459164,-0.19337983399968742],"CVE-2019-9169":[0.3480663006196425,-0.08062917407260464],"CVE-2019-9511":[0.39302848924565487,-0.26240531381298476],"CVE-2019-9513":[0.3002634472411948,-0.04542689671129352],"CVE-2020-10029":[0.36111179099142604,-0.19969789560671564],"CVE-2020-10543":[0.38023679603739535,-0.08551052539476346],"CVE-2020-10878":[0.21812716298802481,-0.19842295498593038],"CVE-2020-11080":[0.2186169255528098,-0.26079027521660303],"CVE-2020-12243":[0.2567047813662495,-0.254861109440007],"CVE-2020-12265":[-0.5635068283709201,0.22924484605899173],"CVE-2020-12723":[0.19343774316802118,-0.1873827875528057],"CVE-2020-14155":[0.31152246003194534,-0.31081934551141965],"CVE-2020-14966":[-0.5643001913034597,0.2531486034510433],"CVE-2020-14967":[-0.476427783325197,0.3071585601533677],"CVE-2020-14968":[-0.599137742779883,0.1622903085594881],"CVE-2020-1712":[0.3923452135112315,-0.06024549289333907],"CVE-2020-1751":[0.3344424631183524,-0.06188408376356447],"CVE-2020-1752":[0.2801253416600701,-0.21159721871220386],"CVE-2020-1971":[0.37328184082958576,-0.26644035743386435],"CVE-2020-25692":[0.4044240774877211,-0.19155674538821835],"CVE-2020-25709":[0.4523132743618734,-0.13576442911982498],"CVE-2020-25710":[0.21289449324065307,-0.17333074370720006],"CVE-2020-27350":[0.23759391600581886,-0.08246377879855567],"CVE-2020-27618":[0.2795376804190321,-0.09487549421788263],"CVE-2020-28168":[-0.4210797789300492,0.11936573608680347],"CVE-2020-28196":[0.3072538377397528,-0.06358612382307566],"CVE-2020-28477":[-0.45335241391233694,0.3017577449940143],"CVE-2020-28500":[-0.5963134245085229,0.1418360233447859],"CVE-2020-29361":[0.34630456168288515,-0.2985951840906197],"CVE-2020-29362":[0.259046190593151,-0.28036475000376937],"CVE-2020-36221":[0.38338423801904714,-0.2905937207510696],"CVE-2020-36222":[0.24226587712552,-0.15234820144783434],"CVE-2020-36223":[0.297482068991472,-0.27308300299332733],"CVE-2020-36224":[0.43444248102334365,-0.25010579743423905],"CVE-2020-36225":[0.22523906367048382,-0.136810128402943],"CVE-2020-36226":[0.36529281494737953,-0.30375059335039983],"CVE-2020-36227":[0.36462608948573166,-0.24455657639553086],"CVE-2020-36228":[0.2565251778884303,-0.22997852353610299],"CVE-2020-36229":[0.3198982937753152,-0.08362999769134677],"CVE-2020-36230":[0.3141895911818067,-0.25644054238989633],"CVE-2020-3810":[0.309789387190593,-0.291592494973273],"CVE-2020-6096":[0.42921922238763466,-0.20997462097650976],"CVE-2020-7610":[-0.5059810936841685,0.2517746706224768],"CVE-2020-7754":[-0.5118820154396001,0.07796951661761545],"CVE-2020-7769":[-0.5558188276355374,0.28818283797348504],"CVE-2020-7774":[-0.5365068822989232,0.08313357948985241],"CVE-2020-7788":[-0.39659199409247503,0.1774190167363383],"CVE-2020-8116":[-0.4733262770474401,0.28213752552188315],"CVE-2020-8177":[0.41426365824979133,-0.24928177015016012],"CVE-2020-8178":[-0.4778700106727424,0.24970798988185222],"CVE-2020-8203":[-0.5825371724205758,0.20520263094915311],"CVE-2020-8231":[0.1973631392190779,-0.21179468028076565],"CVE-2020-8244":[-0.49647996612987516,0.3020100080849616],"CVE-2020-8285":[0.21551558148454175,-0.22317096132226566],"CVE-2020-8286":[0.3259847231193139,-0.04277395699321578],"CVE-2021-20305":[0.36217421415548956,-0.28385022238050045],"CVE-2021-22876":[0.4510261196015247,-0.2130680385045356],"CVE-2021-22946":[0.2793968586187183,-0.2526150595019112],"CVE-2021-22947":[0.34766740515630623,-0.14163688036591357],"CVE-2021-23337":[-0.40652698504121393,0.26508129979137046],"CVE-2021-23358":[-0.4026191116122217,0.15246214891456814],"CVE-2021-23400":[-0.5821665117712002,0.12104021057749077],"CVE-2021-23436":[-0.505481216618163,0.1547358764844226],"CVE-2021-23438":[-0.5755005564824857,0.143356851453717],"CVE-2021-23840":[0.3923792300585368,-0.12454078140676975],"CVE-2021-23841":[0.2898794440741605,-0.3039693319106114],"CVE-2021-27212":[0.20370211861510593,-0.13883048444324095],"CVE-2021-27290":[-0.5418609734891626,0.21391301350243755],"CVE-2021-30246":[-0.44793825917175295,0.2797936084885981],"CVE-2021-32803":[-0.5604571066894131,0.15989534583304033],"CVE-2021-32804":[-0.3950718573348386,0.23710139100576944],"CVE-2021-3326":[0.20688122880966073,-0.24080994638637088],"CVE-2021-33560":[0.2594696473116614,-0.19018675951921224],"CVE-2021-33574":[0.32758381347247173,-0.21651043617046747],"CVE-2021-33910":[0.2750509450376379,-0.05599686337196572],"CVE-2021-3520":[0.43167422019377233,-0.18918866721872307],"CVE-2021-3580":[0.2582571038634319,-0.07148737023743558],"CVE-2021-35942":[0.43031898381938216,-0.12989476524434407],"CVE-2021-3712":[0.23259215260979774,-0.24129208500503133],"CVE-2021-3749":[-0.5408107817575575,0.1856732779753246],"CVE-2021-3757":[-0.46390019057642096,0.1431167733635388],"CVE-2021-37701":[-0.5462715635627169,0.2703137361482795],"CVE-2021-37712":[-0.5362901964567616,0.2985554738748445],"CVE-2021-37713":[-0.5184565050029808,0.22639104524138307],"CVE-2021-37750":[0.3321616058327036,-0.308644015677948],"CVE-2021-40528":[0.23005606720619728,-0.103364757575816],"Deployment.default":[-0.04660693346167991,0.12157255699006984],"GHSA-5v72-xg48-5rpm":[-0.49319005378470454,0.09484731809911785],"GHSA-8j8c-7jfh-h6hx":[-0.5808314639765707,0.17521593748911696],"GHSA-mh5c-679w-hh4r":[-0.44780231255796393,0.2545623063036314],"GHSA-x9hc-rw35-f44h":[-0.5335215758381762,0.1227245099988667],"PRISMA-2021-0103":[-0.6025448664426227,0.22654378538357178],"PRISMA-2021-0125":[-0.5841050685891374,0.23348025602657121],"deps":[0.06076821116412923,0.9317960065742134],"docker.io/bitnami/mongodb:4.0.10-debian-9-r53":[0.3159007204401802,-0.1704861405760929],"yapi":[0.07079524005759542,1.0],"ygqygq2/yapi":[-0.025327555452400976,0.21021305986680205],"ygqygq2/yapi:v1.7.2":[-0.4784736158064061,0.18922804659008347]}},"id":"1160526","type":"StaticLayoutProvider"},{"attributes":{},"id":"1160562","type":"BasicTickFormatter"},{"attributes":{},"id":"1160481","type":"DataRange1d"},{"attributes":{},"id":"1160575","type":"NodesOnly"},{"attributes":{},"id":"1160578","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1160511","type":"HoverTool"},{"attributes":{"text":"ygqygq2-yapi"},"id":"1160479","type":"Title"},{"attributes":{},"id":"1160579","type":"Selection"},{"attributes":{},"id":"1160490","type":"BasicTicker"},{"attributes":{"source":{"id":"1160519"}},"id":"1160521","type":"CDSView"},{"attributes":{},"id":"1160502","type":"HelpTool"},{"attributes":{},"id":"1160565","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"1160577"}},"id":"1160513","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"1160489"}],"center":[{"id":"1160492"},{"id":"1160496"}],"height":768,"left":[{"id":"1160493"}],"renderers":[{"id":"1160517"},{"id":"1160557"}],"title":{"id":"1160479"},"toolbar":{"id":"1160504"},"width":1024,"x_range":{"id":"1160481"},"x_scale":{"id":"1160485"},"y_range":{"id":"1160483"},"y_scale":{"id":"1160487"}},"id":"1160478","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"1160497"},{"id":"1160498"},{"id":"1160499"},{"id":"1160500"},{"id":"1160501"},{"id":"1160502"},{"id":"1160511"},{"id":"1160512"},{"id":"1160513"}]},"id":"1160504","type":"Toolbar"},{"attributes":{"data_source":{"id":"1160519"},"glyph":{"id":"1160548"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1160521"}},"id":"1160520","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1160503","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"1160503"}},"id":"1160499","type":"BoxZoomTool"},{"attributes":{},"id":"1160570","type":"NodesOnly"},{"attributes":{},"id":"1160522","type":"MultiLine"},{"attributes":{},"id":"1160581","type":"Selection"},{"attributes":{"edge_renderer":{"id":"1160524"},"inspection_policy":{"id":"1160570"},"layout_provider":{"id":"1160526"},"node_renderer":{"id":"1160520"},"selection_policy":{"id":"1160575"}},"id":"1160517","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1160562"},"major_label_policy":{"id":"1160560"},"ticker":{"id":"1160490"}},"id":"1160489","type":"LinearAxis"},{"attributes":{},"id":"1160501","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1160577","type":"BoxAnnotation"},{"attributes":{},"id":"1160560","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1160519"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1160557","type":"LabelSet"},{"attributes":{},"id":"1160498","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1160547"}},"size":{"value":20}},"id":"1160548","type":"Circle"},{"attributes":{"formatter":{"id":"1160565"},"major_label_policy":{"id":"1160563"},"ticker":{"id":"1160494"}},"id":"1160493","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1160512","type":"TapTool"},{"attributes":{},"id":"1160500","type":"SaveTool"},{"attributes":{},"id":"1160563","type":"AllLabels"},{"attributes":{},"id":"1160483","type":"DataRange1d"},{"attributes":{},"id":"1160497","type":"PanTool"},{"attributes":{},"id":"1160580","type":"UnionRenderers"},{"attributes":{},"id":"1160485","type":"LinearScale"},{"attributes":{"data_source":{"id":"1160523"},"glyph":{"id":"1160522"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1160525"}},"id":"1160524","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","yapi","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","ygqygq2/yapi:v1.7.2","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-15165","CVE-2018-7169","CVE-2016-10739","CVE-2020-8178","CVE-2018-13347","CVE-2017-17458","CVE-2017-1000116","CVE-2018-17983","CVE-2018-1000132","CVE-2021-30246","CVE-2021-23438","CVE-2021-23436","CVE-2020-7769","CVE-2020-14968","CVE-2020-14967","CVE-2020-12265","CVE-2019-17426","CVE-2019-10744","CVE-2018-3750","CVE-2018-1000620","CVE-2021-23400","CVE-2017-9462","CVE-2016-3630","CVE-2016-3105","CVE-2016-3069","CVE-2016-3068","CVE-2018-13348","CVE-2018-13346","CVE-2017-1000115","PRISMA-2021-0125","PRISMA-2021-0103","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","GHSA-8j8c-7jfh-h6hx","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7610","CVE-2020-28477","CVE-2020-28168","CVE-2020-14966","CVE-2019-5448","CVE-2019-13173","CVE-2019-10773","CVE-2019-10742","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-16119","CVE-2017-16116","CVE-2017-1000048","CVE-2019-3902","CVE-2020-28500"],"start":["ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2"]},"selected":{"id":"1160581"},"selection_policy":{"id":"1160580"}},"id":"1160523","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"1160493"},"dimension":1,"ticker":null},"id":"1160496","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1160547","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,9.1,9,9,9,9,9,9,9,9,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.3,null],"description":["ygqygq2/yapi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - RELEASE-NAME-mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph