CVE-2021-2163

camptocamp-logstash-super-turbo

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2020-8616, CVE-2020-8161, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-8184, CVE-2020-7595, CVE-2020-5247, CVE-2020-28491, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-25613, CVE-2020-11612, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-16869, CVE-2019-16770, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-2601, CVE-2020-12049, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2018-4300, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-4180, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-5249, CVE-2019-17498, CVE-2018-14404, CVE-2020-8130, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-16782, CVE-2018-10237, CVE-2017-18190, CVE-2020-10029, CVE-2021-21290, CVE-2018-4181, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2017-6519, CVE-2018-10360, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_40

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a5113031-5d24-4025-b714-c619bf6e3538":{"defs":[],"roots":{"references":[{"attributes":{},"id":"144310","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"144255"},"glyph":{"id":"144254"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"144257"}},"id":"144256","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"144221"}],"center":[{"id":"144224"},{"id":"144228"}],"height":768,"left":[{"id":"144225"}],"renderers":[{"id":"144249"},{"id":"144289"}],"title":{"id":"144211"},"toolbar":{"id":"144236"},"width":1024,"x_range":{"id":"144213"},"x_scale":{"id":"144217"},"y_range":{"id":"144215"},"y_scale":{"id":"144219"}},"id":"144210","subtype":"Figure","type":"Plot"},{"attributes":{"text":"camptocamp-logstash-super-turbo"},"id":"144211","type":"Title"},{"attributes":{},"id":"144219","type":"LinearScale"},{"attributes":{},"id":"144311","type":"Selection"},{"attributes":{},"id":"144222","type":"BasicTicker"},{"attributes":{"source":{"id":"144251"}},"id":"144253","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"144256"},"inspection_policy":{"id":"144302"},"layout_provider":{"id":"144258"},"node_renderer":{"id":"144252"},"selection_policy":{"id":"144307"}},"id":"144249","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"144309","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"144309"}},"id":"144245","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"144243","type":"HoverTool"},{"attributes":{"source":{"id":"144255"}},"id":"144257","type":"CDSView"},{"attributes":{"data_source":{"id":"144251"},"glyph":{"id":"144280"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"144253"}},"id":"144252","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7,5.8,5.4,null],"description":["camptocamp/logstash-super-turbo",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-elasticsearch-curator.default (container 0) - elasticsearch-curator","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

cnieg-elastic-stack

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2020-26160, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2021-21334, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-15257, CVE-2020-14039, CVE-2019-17023, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7662, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2021-23382, CVE-2020-28500, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-20445, CVE-2019-20444, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-2388, CVE-2020-8184, CVE-2020-25613, CVE-2020-10663, CVE-2019-16869, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-14621, CVE-2020-14562, CVE-2019-18197, CVE-2019-11068, CVE-2017-18190, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_27, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"828c38fd-2d80-4d33-9404-3031ff631071":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"215673"},"major_label_policy":{"id":"215671"},"ticker":{"id":"215602"}},"id":"215601","type":"LinearAxis"},{"attributes":{"axis":{"id":"215597"},"ticker":null},"id":"215600","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215611","type":"BoxAnnotation"},{"attributes":{"source":{"id":"215631"}},"id":"215633","type":"CDSView"},{"attributes":{},"id":"215668","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"215632"},"inspection_policy":{"id":"215678"},"layout_provider":{"id":"215634"},"node_renderer":{"id":"215628"},"selection_policy":{"id":"215683"}},"id":"215625","type":"GraphRenderer"},{"attributes":{},"id":"215673","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"215605"},{"id":"215606"},{"id":"215607"},{"id":"215608"},{"id":"215609"},{"id":"215610"},{"id":"215619"},{"id":"215620"},{"id":"215621"}]},"id":"215612","type":"Toolbar"},{"attributes":{},"id":"215602","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"215655","type":"CategoricalColorMapper"},{"attributes":{},"id":"215595","type":"LinearScale"},{"attributes":{"overlay":{"id":"215611"}},"id":"215607","type":"BoxZoomTool"},{"attributes":{"text":"cnieg-elastic-stack"},"id":"215587","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10105332506150848,0.3870591819995579],"CKV_K8S_11":[0.11369587703803734,0.377582344083511],"CKV_K8S_12":[0.08279605614884059,0.3928284693957856],"CKV_K8S_13":[0.11856133392066792,0.3620665765468105],"CKV_K8S_15":[0.050215184441100603,0.3015971279009297],"CKV_K8S_16":[0.13769262623057918,0.3639921187143068],"CKV_K8S_20":[0.03915052589933046,0.30850745502093757],"CKV_K8S_22":[0.08479515236074901,0.2980027565060401],"CKV_K8S_23":[0.01027787791587723,0.38982239786495043],"CKV_K8S_27":[0.03738467384250632,0.3949108649709388],"CKV_K8S_28":[0.09885905128316023,0.3362295440821179],"CKV_K8S_29":[0.020301477733131356,0.3787284893030891],"CKV_K8S_30":[0.0944618237054436,0.4562460708076428],"CKV_K8S_31":[0.0652948339288004,0.30148160721054346],"CKV_K8S_37":[0.08044572555957075,0.3438929698534173],"CKV_K8S_38":[0.07615046849228606,0.3069867871515125],"CKV_K8S_40":[0.026071597289101453,0.30961692162092475],"CKV_K8S_43":[0.05547920690498345,0.3139746626083501],"CKV_K8S_8":[0.03392090592776566,0.32330379018324945],"CKV_K8S_9":[0.07037471048357073,0.4599339471528272],"CVE-2017-18190":[0.06520318858209559,0.1568720659082774],"CVE-2017-18640":[-0.1376870553007886,0.06522867623347504],"CVE-2018-10237":[0.09766526917266831,-0.008421709673291767],"CVE-2018-20843":[-0.023139222300026834,-0.036631714672666446],"CVE-2019-11068":[0.13163870751816642,0.12583742260765868],"CVE-2019-11719":[0.05620592011267108,-0.06814316893515034],"CVE-2019-11756":[-0.04065636716726143,-0.0804615484280306],"CVE-2019-12450":[0.02752516732839045,-0.09906597764892323],"CVE-2019-12749":[-0.03796358516892209,-0.03261990581624809],"CVE-2019-14822":[-0.03092688297874027,-0.05439989980374544],"CVE-2019-14866":[0.04729406720111497,-0.060112469430572364],"CVE-2019-15903":[0.015496604525763525,-0.09887035412174393],"CVE-2019-16869":[0.0840715045390628,0.1523038827596066],"CVE-2019-16935":[-0.03129635526587598,-0.06856353847102803],"CVE-2019-17006":[0.011229551073480289,-0.05077971274588458],"CVE-2019-17023":[-0.05908900226463068,-0.06593410746168293],"CVE-2019-17498":[0.04111792459825924,-0.07435294844134868],"CVE-2019-18197":[0.15375149913804406,0.07856837390686139],"CVE-2019-19956":[-0.00857173272006052,-0.037486749472097985],"CVE-2019-20330":[0.1347129710694471,0.03702793358058735],"CVE-2019-20388":[0.02969808259833436,-0.08513140715304204],"CVE-2019-20444":[0.0439096905465982,0.1359209072999789],"CVE-2019-20445":[0.011304768631852449,0.15115455474886086],"CVE-2019-20907":[0.003619383063909971,-0.06561102911173101],"CVE-2019-3881":[-0.09463781243557028,0.14122282224557456],"CVE-2019-5094":[-0.019482477124052888,-0.04949623527446948],"CVE-2019-5188":[-0.0629626801712788,-0.04869083442927913],"CVE-2019-5482":[-0.021710974352521617,-0.07592190632054524],"CVE-2020-10029":[0.01356262638580862,-0.08478250271864257],"CVE-2020-10663":[-0.1280089492466681,0.14452618167267486],"CVE-2020-10672":[-0.09862267894894805,0.17029458007986747],"CVE-2020-10673":[0.10124665145649062,0.07266951154061295],"CVE-2020-10968":[-0.1141819712315805,0.1578656629102908],"CVE-2020-10969":[0.10287106366470133,0.12492360722671535],"CVE-2020-11111":[-0.007007557506126499,0.1385666853191889],"CVE-2020-11112":[-0.04542717768662322,0.19117121029923184],"CVE-2020-11113":[0.12049537336990919,0.0567892423654871],"CVE-2020-11612":[0.09628535746933134,0.017419971015855497],"CVE-2020-11619":[0.040645479657415294,0.16055320198917997],"CVE-2020-11620":[-0.11281001674620296,0.12998444466709208],"CVE-2020-12049":[-0.013955044915960163,-0.06533402562963526],"CVE-2020-12243":[0.057116668639261514,-0.08007649078874288],"CVE-2020-12403":[-0.0033671267978588604,-0.05026194294550931],"CVE-2020-13822":[-0.17922461957921176,-0.1815254580155136],"CVE-2020-13956":[0.025340215590398767,0.05333737109059477],"CVE-2020-14039":[0.1546577252849631,-0.08742472475595278],"CVE-2020-14060":[-0.0947084257047159,0.05552870677383226],"CVE-2020-14061":[-0.007241771018934675,0.17064653454919534],"CVE-2020-14062":[-0.033814026519644394,0.14278831670510508],"CVE-2020-14195":[-0.054531714935428736,0.15285918606480475],"CVE-2020-14363":[0.13977856165765434,0.10651032625106088],"CVE-2020-14562":[-0.13893752127520614,0.04046340090858325],"CVE-2020-14583":[-0.15391174572790067,0.09729488400373516],"CVE-2020-14593":[0.056138892162016646,0.10704048802671429],"CVE-2020-14621":[-0.1147580183295704,0.04119834591492097],"CVE-2020-14803":[-0.021181236458688496,0.11631360246673841],"CVE-2020-15138":[-0.0619531651399604,-0.3378744024164256],"CVE-2020-15257":[0.14055533012182023,-0.12449575485556005],"CVE-2020-15999":[-0.09614823464766947,-0.07380404377796995],"CVE-2020-1971":[-0.03191164370200206,-0.09050710458649924],"CVE-2020-24616":[-0.07252418118969106,0.08357144489177383],"CVE-2020-24750":[-0.1126839844134512,0.10851410227589975],"CVE-2020-25613":[0.11223135020455785,0.10802585802050697],"CVE-2020-25648":[0.04033564282105759,-0.09588313095090437],"CVE-2020-25649":[0.04215542997380524,0.04307143175811731],"CVE-2020-25692":[0.029224588206361722,-0.07201821637913038],"CVE-2020-26160":[0.1544409601029473,-0.10874154693992336],"CVE-2020-28168":[-0.10517849972104858,-0.3252410961669909],"CVE-2020-28469":[0.01146203946307743,-0.29755034227374616],"CVE-2020-28477":[-0.1281134922463244,-0.2545777611043395],"CVE-2020-28491":[0.08015895093455074,0.03389348834088581],"CVE-2020-28500":[-0.05610071534443867,-0.2597394024485398],"CVE-2020-29573":[-0.050977060227833604,-0.037252058115921666],"CVE-2020-35490":[-0.06669483423334811,0.13148491408118052],"CVE-2020-35491":[-0.018732894078576087,0.18874139049137892],"CVE-2020-35728":[-0.15712590004826454,0.04987921911097167],"CVE-2020-36179":[-0.15653486417438656,0.07408569867398541],"CVE-2020-36180":[0.1142887928064078,0.14058626260006804],"CVE-2020-36181":[0.10186982071235554,0.15812857679593567],"CVE-2020-36182":[-0.12424390335501968,0.018590396094645373],"CVE-2020-36183":[-0.1416343031848505,0.12884723102279752],"CVE-2020-36184":[0.07233324609684706,0.1306816233685292],"CVE-2020-36185":[-0.05219077615783764,0.10882718901006813],"CVE-2020-36186":[-0.033492188298593156,0.16970154060037887],"CVE-2020-36187":[0.10629560987158236,0.09076804864767847],"CVE-2020-36188":[-0.08124785432491184,0.18026375873695832],"CVE-2020-36189":[0.0579244890349511,0.17590152626040362],"CVE-2020-36327":[-0.07773996805386528,0.1559808509233063],"CVE-2020-7595":[0.04819358815270622,-0.0890848274787353],"CVE-2020-7660":[0.01442173724606834,-0.32283943630874495],"CVE-2020-7662":[-0.13415887244331032,-0.27904187483058346],"CVE-2020-7720":[0.06330624126646624,-0.2531940151323227],"CVE-2020-7733":[-0.17900315019588225,-0.2396051464709863],"CVE-2020-7753":[-0.1397644104816804,-0.3015666642271867],"CVE-2020-7769":[-0.06363062601599782,-0.31597066182441086],"CVE-2020-7774":[-0.17180782924419116,-0.2589956929240256],"CVE-2020-7788":[0.04758651520892694,-0.2704529676810773],"CVE-2020-7793":[-0.12296830792424071,-0.3097074576154415],"CVE-2020-8177":[-0.0032136828775290436,-0.07892250257174299],"CVE-2020-8184":[-0.08561857017164154,0.11419934924620154],"CVE-2020-8203":[-0.085910944617132,-0.25710771962711226],"CVE-2020-8244":[-0.10210146081788604,-0.23756934343658637],"CVE-2020-8616":[-0.05212903972716582,-0.07675004021668339],"CVE-2020-8617":[-0.01507396613439583,-0.09791518652131015],"CVE-2020-8622":[-0.04502531132182016,-0.06526509714910751],"CVE-2020-8623":[0.0029996008368237993,-0.10062728450166865],"CVE-2020-8625":[-0.016786231135077566,-0.08637296612168843],"CVE-2020-8840":[-0.06135225006571028,0.17732196447771564],"CVE-2020-9546":[0.13412320852869294,0.08835511839245636],"CVE-2020-9547":[0.13889841192442626,0.017278358774092322],"CVE-2020-9548":[-0.13710554291758287,0.11170366303519141],"CVE-2021-20190":[-0.1161470000133054,0.07363296668120446],"CVE-2021-21290":[0.08441455192066198,0.0037538762283565834],"CVE-2021-21295":[0.06489264040015538,0.019321542862112913],"CVE-2021-21334":[0.17157329550443323,-0.08079567977864378],"CVE-2021-21353":[-0.04825937887121901,-0.2967867946831619],"CVE-2021-21409":[0.06288049738354752,0.04406869859740713],"CVE-2021-2163":[-0.14643297592826107,0.02179932006276838],"CVE-2021-23329":[-0.14932910617321865,-0.21841827313905993],"CVE-2021-23337":[-0.002401105538218363,-0.324835471377175],"CVE-2021-23341":[-0.00450033400277823,-0.28335092066351364],"CVE-2021-23358":[-0.014967937618405704,-0.33780907176528197],"CVE-2021-23369":[0.08574592987162834,-0.2568824610157268],"CVE-2021-23382":[-0.15816826463212957,-0.17314561749327806],"CVE-2021-23383":[0.04814184041664994,-0.3076643733710818],"CVE-2021-23400":[0.02461187238432307,-0.26689236193399174],"CVE-2021-23424":[-0.09164600932269876,-0.28210494415952964],"CVE-2021-23436":[0.03324730540567461,-0.29163560822647633],"CVE-2021-23440":[0.0016422120348377164,-0.25710702828339704],"CVE-2021-23840":[-0.04166297931587552,-0.046015725990518286],"CVE-2021-23841":[-0.0017202109470614802,-0.08964789588951248],"CVE-2021-2388":[0.02242156827258863,0.1212916817477329],"CVE-2021-25214":[0.01680846899417198,-0.06621653925593265],"CVE-2021-25215":[0.03280331738417178,-0.05871373987707049],"CVE-2021-25949":[-0.06817906236969137,-0.28421936149518595],"CVE-2021-26707":[-0.0378686862836319,-0.3401517563523352],"CVE-2021-27219":[-0.054077087179073995,-0.056670581653103444],"CVE-2021-27290":[-0.17361164944667806,-0.22169359312003067],"CVE-2021-27292":[0.03194284734925367,-0.31958048748862156],"CVE-2021-27515":[-0.02993045483306395,-0.26774894884003503],"CVE-2021-29425":[-0.13276340261145997,0.0915246839138999],"CVE-2021-29509":[0.13968071415946284,0.06620756501509331],"CVE-2021-31535":[0.08130562617302473,0.10635473201201336],"CVE-2021-31799":[0.1531916642040115,0.04684174715483035],"CVE-2021-32723":[-0.0838882500196274,-0.33154146806437346],"CVE-2021-32740":[0.021272012312333975,0.16934278205435224],"CVE-2021-32803":[-0.11243225413516206,-0.27304215681504346],"CVE-2021-32804":[-0.15579837449512432,-0.2862193788769859],"CVE-2021-3749":[-0.01756591943823334,-0.3136351218446315],"CVE-2021-3757":[-0.0413566806819919,-0.32172312320263086],"CVE-2021-37701":[0.040964237981662426,-0.24274091735326195],"CVE-2021-37712":[-0.1520677450681924,-0.2422556926193454],"CVE-2021-37713":[-0.1604504579867693,-0.19685905850815127],"CVE-2021-41098":[-0.09778114404028539,0.08876800576590832],"DaemonSet.default":[0.04453113473333562,0.26003595172453625],"Deployment.default":[0.02928996059842045,0.18778300936895972],"GHSA-2mvq-xp48-4c77":[-0.027587771096089137,-0.294626108455469],"GHSA-4qhx-g9wp-g9m6":[-0.10626419361761488,-0.30061190035757573],"GHSA-5854-jvxx-2cg9":[0.05968717368654353,-0.2910394927164139],"GHSA-6chw-6frg-f759":[0.07617026487465325,-0.23394083340373326],"GHSA-7hx8-2rxv-66xv":[-0.13240043852453068,-0.19993571667024168],"GHSA-ccrp-c664-8p4j":[-0.08516792850873602,-0.30801042231165],"GHSA-g64q-3vg8-8f93":[-0.18459865720156388,-0.2052074227851976],"GHSA-mg85-8mv5-ffjr":[-0.12663485121549808,-0.2295567283460985],"GHSA-qvjc-g5vr-mfgr":[0.07517090503805347,-0.2777350344496778],"PRISMA-2021-0081":[0.16232946532714557,-0.04559144962429736],"PRISMA-2021-0125":[-0.1543699124894463,-0.2661885282599012],"Pod.default":[0.07184170206200355,0.363727988735801],"StatefulSet.default":[0.06820109212720837,0.25558015498510916],"cnieg/elastic-stack":[0.06718787474520094,0.3706203750699321],"deps":[0.6241966225962228,0.9374139983224199],"docker.elastic.co/beats/filebeat:7.7.1":[0.026974014732151462,-0.039946923598987834],"docker.elastic.co/elasticsearch/elasticsearch:7.7.1":[0.020432848949115137,-0.02413721259333924],"docker.elastic.co/kibana/kibana:7.7.1":[-0.038876179149670044,-0.18035342148380343],"docker.elastic.co/logstash/logstash:7.7.1":[-0.00418862842948526,0.04564118507095002],"elastic-stack":[0.6678628753552047,1.0]}},"id":"215634","type":"StaticLayoutProvider"},{"attributes":{},"id":"215683","type":"NodesOnly"},{"attributes":{"below":[{"id":"215597"}],"center":[{"id":"215600"},{"id":"215604"}],"height":768,"left":[{"id":"215601"}],"renderers":[{"id":"215625"},{"id":"215665"}],"title":{"id":"215587"},"toolbar":{"id":"215612"},"width":1024,"x_range":{"id":"215589"},"x_scale":{"id":"215593"},"y_range":{"id":"215591"},"y_scale":{"id":"215595"}},"id":"215586","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","CKV_K8S_16","elastic-stack","StatefulSet.default","Pod.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","DaemonSet.default","DaemonSet.default","docker.elastic.co/kibana/kibana:7.7.1","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2020-26160","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2021-21334","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-15257","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7662","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2021-23382","CVE-2020-28500","docker.elastic.co/logstash/logstash:7.7.1","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-20445","CVE-2019-20444","CVE-2020-36327","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-14583","CVE-2021-31535","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-2388","CVE-2020-8184","CVE-2020-25613","CVE-2020-10663","CVE-2019-16869","CVE-2017-18640","CVE-2020-14593","CVE-2021-31799","CVE-2019-3881","CVE-2020-14621","CVE-2020-14562","CVE-2019-18197","CVE-2019-11068","CVE-2017-18190","CVE-2021-29425","CVE-2021-2163","CVE-2020-14803"],"start":["cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_28","CKV_K8S_37","Deployment.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","CVE-2020-15999","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1"]},"selected":{"id":"215689"},"selection_policy":{"id":"215688"}},"id":"215631","type":"ColumnDataSource"},{"attributes":{},"id":"215591","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"215655"}},"size":{"value":20}},"id":"215656","type":"Circle"},{"attributes":{"data_source":{"id":"215631"},"glyph":{"id":"215630"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"215633"}},"id":"215632","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215685","type":"BoxAnnotation"},{"attributes":{},"id":"215678","type":"NodesOnly"},{"attributes":{},"id":"215686","type":"UnionRenderers"},{"attributes":{},"id":"215608","type":"SaveTool"},{"attributes":{},"id":"215598","type":"BasicTicker"},{"attributes":{"formatter":{"id":"215670"},"major_label_policy":{"id":"215668"},"ticker":{"id":"215598"}},"id":"215597","type":"LinearAxis"},{"attributes":{},"id":"215687","type":"Selection"},{"attributes":{"callback":null},"id":"215620","type":"TapTool"},{"attributes":{},"id":"215671","type":"AllLabels"},{"attributes":{},"id":"215689","type":"Selection"},{"attributes":{},"id":"215609","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"215627"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"215665","type":"LabelSet"},{"attributes":{"axis":{"id":"215601"},"dimension":1,"ticker":null},"id":"215604","type":"Grid"},{"attributes":{},"id":"215670","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"215619","type":"HoverTool"},{"attributes":{},"id":"215589","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.7,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,7.5,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,5.3,5.3,7.5,6.3,5.8,5.3,5.3,5.3,null],"description":["cnieg/elastic-stack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Pod.RELEASE-NAME-sqkrj-test.default (container 0) - RELEASE-NAME-havjt-test"

View BlastRadius Graph

drogue-iot-drogue-cloud-twin

Bokeh Plot Bokeh.set_log_level("info"); {"768ae2c7-2855-43db-bc18-0a0e0712fc43":{"defs":[],"roots":{"references":[{"attributes":{},"id":"307423","type":"NodesOnly"},{"attributes":{"below":[{"id":"307337"}],"center":[{"id":"307340"},{"id":"307344"}],"height":768,"left":[{"id":"307341"}],"renderers":[{"id":"307365"},{"id":"307405"}],"title":{"id":"307327"},"toolbar":{"id":"307352"},"width":1024,"x_range":{"id":"307329"},"x_scale":{"id":"307333"},"y_range":{"id":"307331"},"y_scale":{"id":"307335"}},"id":"307326","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"307367"},"glyph":{"id":"307396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"307369"}},"id":"307368","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"307351","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"307425"}},"id":"307361","type":"BoxSelectTool"},{"attributes":{},"id":"307346","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"307395","type":"CategoricalColorMapper"},{"attributes":{},"id":"307428","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"307345"},{"id":"307346"},{"id":"307347"},{"id":"307348"},{"id":"307349"},{"id":"307350"},{"id":"307359"},{"id":"307360"},{"id":"307361"}]},"id":"307352","type":"Toolbar"},{"attributes":{},"id":"307411","type":"AllLabels"},{"attributes":{},"id":"307350","type":"HelpTool"},{"attributes":{"overlay":{"id":"307351"}},"id":"307347","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"307359","type":"HoverTool"},{"attributes":{"axis":{"id":"307341"},"dimension":1,"ticker":null},"id":"307344","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","drogue-cloud-twin","Service.default","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","ghcr.io/drogue-iot/vorto-converter:0.2.0","CVE-2021-27219","CVE-2021-20305","CVE-2021-2388","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-8286","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-8927","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2021-2163","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","deps","CKV_K8S_43","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0"]},"selected":{"id":"307429"},"selection_policy":{"id":"307428"}},"id":"307371","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"307367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"307405","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"307395"}},"size":{"value":20}},"id":"307396","type":"Circle"},{"attributes":{},"id":"307427","type":"Selection"},{"attributes":{},"id":"307338","type":"BasicTicker"},{"attributes":{},"id":"307410","type":"BasicTickFormatter"},{"attributes":{},"id":"307348","type":"SaveTool"},{"attributes":{},"id":"307370","type":"MultiLine"},{"attributes":{"formatter":{"id":"307410"},"major_label_policy":{"id":"307408"},"ticker":{"id":"307338"}},"id":"307337","type":"LinearAxis"},{"attributes":{"axis":{"id":"307337"},"ticker":null},"id":"307340","type":"Grid"},{"attributes":{},"id":"307413","type":"BasicTickFormatter"},{"attributes":{},"id":"307349","type":"ResetTool"},{"attributes":{"source":{"id":"307371"}},"id":"307373","type":"CDSView"},{"attributes":{"data_source":{"id":"307371"},"glyph":{"id":"307370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"307373"}},"id":"307372","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"307413"},"major_label_policy":{"id":"307411"},"ticker":{"id":"307342"}},"id":"307341","type":"LinearAxis"},{"attributes":{},"id":"307342","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4878716361667072,-0.1262258310341782],"CKV_K8S_11":[0.5051562572117037,-0.09074506611511997],"CKV_K8S_15":[0.4356188477970388,0.0023905066038136056],"CKV_K8S_20":[0.42321259859658,-0.10907491088951286],"CKV_K8S_22":[0.4590042307485085,-0.10595735327336957],"CKV_K8S_28":[0.48942475903851473,-0.019140960624119317],"CKV_K8S_30":[0.42744873168523795,-0.14450830753224195],"CKV_K8S_35":[0.43206421431235137,-0.060397914586786436],"CKV_K8S_37":[0.4508832818380781,-0.028922221575278958],"CKV_K8S_43":[0.46928982987389345,0.0058128781447447575],"CKV_K8S_8":[0.5036865583697432,-0.04767942164934553],"CKV_K8S_9":[0.45953761553533307,-0.14681886466421687],"CVE-2019-18276":[0.06622767797137542,-0.020479658548876508],"CVE-2019-20838":[-0.1907745962790313,-0.11779773708487463],"CVE-2019-9169":[-0.20483929719922314,-0.0723623657220472],"CVE-2020-12762":[-0.021639472875940844,0.06163177411570835],"CVE-2020-13434":[0.07778442622756518,-0.0872262204135693],"CVE-2020-13543":[0.03727841139702065,-0.0564956763263404],"CVE-2020-13584":[0.08670258323267903,-0.04896564392856312],"CVE-2020-13776":[-0.1305297424673138,0.019592726992226302],"CVE-2020-14155":[-0.14671013157003676,-0.16395132247208863],"CVE-2020-15358":[-0.20763376841946338,0.02087542924121319],"CVE-2020-16135":[0.04687045654972714,-0.10144929366430254],"CVE-2020-17541":[-0.16620723919200922,0.04914420483953203],"CVE-2020-24977":[-0.09616726997246439,-0.08858052383242082],"CVE-2020-25648":[0.04646065748656265,0.044394455084256226],"CVE-2020-26116":[-0.24979980422063344,0.03381186837276684],"CVE-2020-27618":[-0.22338085031854452,0.09426471359710951],"CVE-2020-27619":[-0.23263296302017583,0.05936915599104461],"CVE-2020-28196":[-0.09877080227197242,0.12030358805044787],"CVE-2020-29361":[-0.001776229774709262,-0.13269175314731532],"CVE-2020-29362":[0.024754234779975518,0.08382875769153787],"CVE-2020-29363":[-0.1656871556444946,0.14568034165302748],"CVE-2020-8285":[-0.218387784541651,-0.02623974144675348],"CVE-2020-8286":[0.006668287042332577,-0.09472443991986466],"CVE-2020-8927":[-0.25671588435423504,-0.028227547788577195],"CVE-2020-9948":[0.0873952597559895,0.003280425683485264],"CVE-2020-9951":[-0.17459117582086175,-0.04760907859313947],"CVE-2020-9983":[-0.17959271068344862,-0.17369211821524863],"CVE-2021-1817":[-0.13632280009701828,0.12548062691683073],"CVE-2021-1820":[0.027773229024542975,-0.008842430009235727],"CVE-2021-1825":[0.021292317488238212,-0.1619473629861409],"CVE-2021-1826":[0.002133584189549804,0.02351364037632499],"CVE-2021-20271":[-0.10879884562500741,-0.14400732689726178],"CVE-2021-20305":[0.07292471136755563,0.07794664803824695],"CVE-2021-21290":[-0.07586261626360014,0.06811922165033393],"CVE-2021-21295":[-0.09187525606178124,0.16402768097796652],"CVE-2021-21409":[0.04932201146302483,-0.13475754722146877],"CVE-2021-2163":[-0.09106603012488945,-0.194648300083012],"CVE-2021-22922":[-0.1880678393834766,-0.144718584901013],"CVE-2021-22923":[-0.012316346215827,-0.18245059103456684],"CVE-2021-22946":[-0.025841405753883932,-0.06562406820805519],"CVE-2021-22947":[-0.1965197158206549,0.12099241897486922],"CVE-2021-23336":[-0.035340078144192,-0.15438175514913782],"CVE-2021-2388":[-0.24810299008958023,0.002842165267907505],"CVE-2021-27218":[-0.14850991861845966,-0.07941280338209686],"CVE-2021-27219":[0.08470758054675327,0.03956138934530371],"CVE-2021-28153":[-0.05189405069140133,-0.195442923477405],"CVE-2021-30661":[-0.21850247603424325,-0.10942397022947169],"CVE-2021-3177":[-0.12367628692901601,-0.18714762022871748],"CVE-2021-3326":[-0.07503472914002561,-0.16224856466840235],"CVE-2021-33560":[-0.05816449823121759,0.1135897413086232],"CVE-2021-33574":[-0.06142725125761642,0.15280229330422815],"CVE-2021-33910":[-0.14212992805379182,-0.11975696312471429],"CVE-2021-3445":[-0.030355114862250374,0.16593492617335184],"CVE-2021-3449":[-0.24455439903920062,-0.09462607864743136],"CVE-2021-3450":[0.023718264238239115,0.13618831201440584],"CVE-2021-3516":[-0.246331403757609,-0.05995648079948072],"CVE-2021-3517":[-0.17292922682623335,-0.006244050649118546],"CVE-2021-3518":[-0.12409083058515366,0.07888044316628529],"CVE-2021-3520":[-0.16660302813401476,0.09824343664685586],"CVE-2021-3537":[-0.19766962010401304,0.07098218747381803],"CVE-2021-3541":[-0.1263398265256168,0.16097328250646745],"CVE-2021-3580":[-0.01587857473826806,0.10253171603577614],"CVE-2021-35942":[-0.056553277097965225,-0.11720713107914245],"CVE-2021-36222":[0.04997592875825993,0.11011572570876457],"CVE-2021-37750":[-0.010826575174860294,0.1383395007895408],"Service.default":[0.35040449358819054,-0.060310930008234245],"deps":[-0.318186966064774,0.9143212068236908],"drogue-cloud-twin":[-0.34498881186077623,1.0],"drogue-iot/drogue-cloud-twin":[0.47738505426628375,-0.07160273590776428],"ghcr.io/drogue-iot/vorto-converter:0.2.0":[-0.07238013461493083,-0.015045197820481082]}},"id":"307374","type":"StaticLayoutProvider"},{"attributes":{},"id":"307333","type":"LinearScale"},{"attributes":{},"id":"307331","type":"DataRange1d"},{"attributes":{},"id":"307426","type":"UnionRenderers"},{"attributes":{},"id":"307335","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null],"description":["drogue-iot/drogue-cloud-twin",null,"Image should use digest","Service.vorto-converter.default (container 0)","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set"

View BlastRadius Graph

dt-services-kafka

Bokeh Plot Bokeh.set_log_level("info"); {"9c453967-fa93-4c88-97f7-fc0ffa09c7c4":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"333927","type":"HoverTool"},{"attributes":{},"id":"333981","type":"BasicTickFormatter"},{"attributes":{},"id":"333913","type":"PanTool"},{"attributes":{},"id":"333938","type":"MultiLine"},{"attributes":{},"id":"333996","type":"UnionRenderers"},{"attributes":{"text":"dt-services-kafka"},"id":"333895","type":"Title"},{"attributes":{},"id":"333914","type":"WheelZoomTool"},{"attributes":{},"id":"333979","type":"AllLabels"},{"attributes":{"data_source":{"id":"333939"},"glyph":{"id":"333938"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"333941"}},"id":"333940","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333993","type":"BoxAnnotation"},{"attributes":{},"id":"333916","type":"SaveTool"},{"attributes":{"formatter":{"id":"333978"},"major_label_policy":{"id":"333976"},"ticker":{"id":"333906"}},"id":"333905","type":"LinearAxis"},{"attributes":{},"id":"333976","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"333963"}},"size":{"value":20}},"id":"333964","type":"Circle"},{"attributes":{},"id":"333897","type":"DataRange1d"},{"attributes":{},"id":"333994","type":"UnionRenderers"},{"attributes":{},"id":"333997","type":"Selection"},{"attributes":{"source":{"id":"333935"}},"id":"333937","type":"CDSView"},{"attributes":{"overlay":{"id":"333993"}},"id":"333929","type":"BoxSelectTool"},{"attributes":{},"id":"333906","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"333940"},"inspection_policy":{"id":"333986"},"layout_provider":{"id":"333942"},"node_renderer":{"id":"333936"},"selection_policy":{"id":"333991"}},"id":"333933","type":"GraphRenderer"},{"attributes":{},"id":"333995","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.10850673987852019,0.2520765175817841],"CKV_K8S_11":[-0.15663878967845146,0.199136887032424],"CKV_K8S_12":[-0.1506404973635138,0.13155013450254885],"CKV_K8S_13":[-0.020424054988636677,0.178692730806593],"CKV_K8S_14":[-0.0952764477875892,0.07332183488810347],"CKV_K8S_15":[-0.01627256172399781,0.22776574509853756],"CKV_K8S_20":[-0.15871723754531636,0.16555656064372073],"CKV_K8S_22":[0.001956419128233292,0.14514545318836244],"CKV_K8S_23":[-0.0363649336405765,0.24651052598376785],"CKV_K8S_28":[-0.12432157237474031,0.15182552595577678],"CKV_K8S_29":[-0.08578560769584676,0.23203307576676396],"CKV_K8S_30":[0.007398873185453808,0.21337130330353102],"CKV_K8S_31":[-0.02681407772596902,0.11027631017186271],"CKV_K8S_37":[-0.13437777508429347,0.22910159311381909],"CKV_K8S_38":[-0.12651242799947898,0.1948316754334898],"CKV_K8S_40":[-0.12290200857007821,0.11244834611300566],"CKV_K8S_43":[0.01495630284672151,0.1806500827698679],"CKV_K8S_6":[0.026045968796692926,0.3426204809553222],"CKV_K8S_8":[-0.0655752360262456,0.25689537093965475],"CKV_K8S_9":[-0.08852748403233256,0.11747771358359697],"CVE-2020-10770":[0.2819477421290264,-0.22022088774548543],"CVE-2020-1725":[0.18268139467433397,-0.09334970972587733],"CVE-2020-25648":[0.2300899952541346,-0.22281101870958633],"CVE-2020-25692":[0.24175932372652542,-0.1690926355967448],"CVE-2020-27838":[0.08649147962263144,-0.14368152657376076],"CVE-2021-20195":[0.14373430652162697,-0.272782509405847],"CVE-2021-20202":[0.121189624780193,-0.32929768224212447],"CVE-2021-20222":[0.26497267029125166,-0.2622239254573378],"CVE-2021-21290":[0.20332555816857212,-0.13202440974145932],"CVE-2021-21295":[0.03144311781432607,-0.24564680014799503],"CVE-2021-21409":[0.16127942682706725,-0.3247457858985025],"CVE-2021-2163":[0.2407966764407779,-0.29966810595468946],"CVE-2021-23840":[0.20124825014038566,-0.2667671018092276],"CVE-2021-23841":[0.08602804422241989,-0.2417266080871352],"CVE-2021-2388":[0.08957828015473185,-0.3056529030521563],"CVE-2021-25214":[0.0423706253914841,-0.19432467147719445],"CVE-2021-25215":[0.25526473793113036,-0.11885320101492047],"CVE-2021-27219":[0.052546044736691756,-0.28861121540949003],"CVE-2021-3637":[0.20073009677922102,-0.3181185904391418],"CVE-2021-3712":[0.2861839282744036,-0.17186335020537263],"Deployment.default":[-0.047448112353713184,0.12626084084276595],"PodSecurityPolicy.default":[0.10594904897410601,0.4292197556634222],"StatefulSet.default":[-0.0800737077392604,0.18221522986464853],"deps":[-1.0,0.032076087026108334],"dt/services-kafka":[-0.06785009741956521,0.19339386864425687],"quay.io/strimzi/operator:0.22.1":[0.1447924088759297,-0.18686477690558756],"services-kafka":[-0.9917309760599481,0.08387376572590369]}},"id":"333942","type":"StaticLayoutProvider"},{"attributes":{},"id":"333899","type":"DataRange1d"},{"attributes":{},"id":"333918","type":"HelpTool"},{"attributes":{"overlay":{"id":"333919"}},"id":"333915","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"333981"},"major_label_policy":{"id":"333979"},"ticker":{"id":"333910"}},"id":"333909","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"333935"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"333973","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333919","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_6","services-kafka","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/strimzi/operator:0.22.1","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","PodSecurityPolicy.default","CVE-2021-20195","CVE-2021-27219","CVE-2021-3637","CVE-2021-25215","CVE-2021-2388","CVE-2021-20222","CVE-2021-20202","CVE-2021-23840","CVE-2020-25692","CVE-2020-25648","CVE-2021-3712","CVE-2021-25214","CVE-2020-27838","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-1725","CVE-2021-2163","CVE-2020-10770"],"start":["dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","dt/services-kafka","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_6","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1","quay.io/strimzi/operator:0.22.1"]},"selected":{"id":"333997"},"selection_policy":{"id":"333996"}},"id":"333939","type":"ColumnDataSource"},{"attributes":{},"id":"333991","type":"NodesOnly"},{"attributes":{},"id":"333901","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"333913"},{"id":"333914"},{"id":"333915"},{"id":"333916"},{"id":"333917"},{"id":"333918"},{"id":"333927"},{"id":"333928"},{"id":"333929"}]},"id":"333920","type":"Toolbar"},{"attributes":{},"id":"333903","type":"LinearScale"},{"attributes":{},"id":"333978","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.6,9.8,7.5,7.5,7.5,7.5,7.3,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.9,5.9,5.5,5.4,5.3,5.3,null],"description":["dt/services-kafka",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cp-kafka-connect.default (container 1) - cp-kafka-connect-server","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

gaffer-gaffer

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17571, CVE-2019-14379, CVE-2019-10212, CVE-2019-10158, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-13734, CVE-2019-10174, CVE-2017-15089, CVE-2016-0750, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-18408, CVE-2019-11745, CVE-2018-8039, CVE-2018-5968, CVE-2020-14363, CVE-2021-37714, CVE-2021-3690, CVE-2021-30468, CVE-2021-25215, CVE-2021-2388, CVE-2021-22696, CVE-2020-8617, CVE-2020-7226, CVE-2020-2805, CVE-2020-2803, CVE-2020-10705, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-11729, CVE-2019-10184, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2017-5656, CVE-2017-3156, CVE-2017-18640, CVE-2017-12165, CVE-2016-8739, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2019-6454, CVE-2017-7536, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-25711, CVE-2020-10719, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2019-12406, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2017-2638, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2018-1067, CVE-2017-7559, CVE-2016-6812, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-10237, CVE-2017-12196, CVE-2020-10029, CVE-2021-21290, CVE-2019-12400, CVE-2018-10862, CVE-2017-12624, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2017-5653, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2020-11080, CVE-2019-15847, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2020-28928, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ef1c153c-b8d8-44f9-920b-0ca343b7f898":{"defs":[],"roots":{"references":[{"attributes":{},"id":"411107","type":"Selection"},{"attributes":{},"id":"411029","type":"ResetTool"},{"attributes":{},"id":"411103","type":"NodesOnly"},{"attributes":{},"id":"411109","type":"Selection"},{"attributes":{"data_source":{"id":"411051"},"glyph":{"id":"411050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"411053"}},"id":"411052","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"411093"},"major_label_policy":{"id":"411091"},"ticker":{"id":"411022"}},"id":"411021","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"411039","type":"HoverTool"},{"attributes":{"callback":null},"id":"411040","type":"TapTool"},{"attributes":{"overlay":{"id":"411031"}},"id":"411027","type":"BoxZoomTool"},{"attributes":{"source":{"id":"411051"}},"id":"411053","type":"CDSView"},{"attributes":{},"id":"411009","type":"DataRange1d"},{"attributes":{"overlay":{"id":"411105"}},"id":"411041","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.34766073337326386,0.2942157278425997],"CKV_K8S_11":[0.32125489835962867,0.26292418506816256],"CKV_K8S_12":[0.3089089458585445,0.27236014183761126],"CKV_K8S_13":[0.3167344518797094,0.28823627199847796],"CKV_K8S_15":[0.3460717385997046,0.2712504335098889],"CKV_K8S_20":[0.29575554816090677,0.2840811509560506],"CKV_K8S_22":[0.2873056731427625,0.32273193677595213],"CKV_K8S_23":[0.3515245680547221,0.2825222094751491],"CKV_K8S_28":[0.3011204544118949,0.2976328240877767],"CKV_K8S_29":[0.34313785895119475,0.3187831279634203],"CKV_K8S_30":[0.32852982693490373,0.27145051762217715],"CKV_K8S_31":[0.31388863490633234,0.3297334942741454],"CKV_K8S_37":[0.30041414661785343,0.3161984933679611],"CKV_K8S_38":[0.33193995014771704,0.28319856237792373],"CKV_K8S_40":[0.34008979802090933,0.25900996894578615],"CKV_K8S_43":[0.32587571451129355,0.3247118640547027],"CKV_K8S_8":[0.30129587336541785,0.33309071906083504],"CKV_K8S_9":[0.31359779089513773,0.3086396660457995],"CVE-2007-3716":[-0.014099979238018742,-0.22370502908127277],"CVE-2008-1191":[-0.06310744345367791,0.08726636372552474],"CVE-2008-3103":[0.05856971975365324,-0.03050695272742192],"CVE-2008-3105":[0.01641179661088826,-0.01776574172645895],"CVE-2008-3109":[0.06385484607577777,-0.004099548033591779],"CVE-2008-5347":[0.10609702655604974,-0.14907451038269662],"CVE-2008-5349":[0.067112631788616,-0.17080741180273332],"CVE-2008-5352":[0.07244674558430257,-0.15180069623188422],"CVE-2008-5358":[0.03719718220089452,-0.1459503072763669],"CVE-2015-2716":[-0.038167337530294734,-0.13894598938141905],"CVE-2016-0750":[-0.07859635740864872,0.06227651269365684],"CVE-2016-3616":[-0.13144991976663858,-0.15646424447821536],"CVE-2016-4658":[-0.15821602285551153,-0.07031739760660272],"CVE-2016-4970":[0.03325268972804634,-0.19033338271989103],"CVE-2016-5131":[0.0045196131308871184,-0.20621848327728198],"CVE-2016-6812":[0.07167978388822126,-0.0733712313174835],"CVE-2016-8739":[0.029502719835938437,-0.1672916620843991],"CVE-2017-12165":[0.058575812281270616,-0.11196185568505121],"CVE-2017-12196":[-0.05518422051742211,-0.10204842837384465],"CVE-2017-12624":[0.08008101933255342,0.007587214602322856],"CVE-2017-15089":[0.07696573197059674,-0.18699896861697043],"CVE-2017-15095":[-0.11134859212190101,-0.08489323389682968],"CVE-2017-15412":[0.032998346154119916,-0.07278921804383026],"CVE-2017-17485":[0.08876537625475865,-0.13698263847957484],"CVE-2017-18640":[0.06104641086339,-0.1334664164285008],"CVE-2017-2638":[-0.12715867092759814,0.03599018173150174],"CVE-2017-3156":[-0.08739016375180367,-0.18599844338892496],"CVE-2017-5653":[0.1009992119721832,-0.09816083758047911],"CVE-2017-5656":[-0.030310582289021906,-0.22866952178738345],"CVE-2017-7525":[0.09285047839241077,-0.012322329912133912],"CVE-2017-7536":[-0.08656352559618484,-0.1477524964988731],"CVE-2017-7559":[-0.11142465434879974,0.044165826538536346],"CVE-2018-0495":[-0.08495128000910325,-0.1675066561022036],"CVE-2018-0734":[-0.1967439149541306,-0.08301756106596613],"CVE-2018-0735":[-0.10565497172333815,0.07284574319772373],"CVE-2018-1000876":[4.057390350135133e-05,-0.12491279152187608],"CVE-2018-1000877":[-0.1765534515324729,-0.03913450462792165],"CVE-2018-1000878":[-0.1838839235319752,0.0076829861164032795],"CVE-2018-10237":[-0.007380966156220725,-0.030986440117032193],"CVE-2018-10360":[0.04454197424285534,-0.010068111479793203],"CVE-2018-1067":[0.11473233125254885,-0.11843851127656793],"CVE-2018-10862":[-0.11217302202518663,-0.21014097765215653],"CVE-2018-11212":[-0.0036869146414416354,0.03165242573878442],"CVE-2018-11213":[-0.0365990734260902,-0.19329526822526033],"CVE-2018-11214":[0.0745593542515854,-0.02031018070202365],"CVE-2018-1122":[-0.1050734522183319,-0.1679861284387723],"CVE-2018-11307":[-0.17173715988235802,-0.012308841677858826],"CVE-2018-12022":[-0.19001307526283642,-0.031793941528656715],"CVE-2018-12023":[0.07132688751781423,0.03647426060807096],"CVE-2018-12404":[-0.08553459607548852,-0.0943103243051521],"CVE-2018-14404":[-0.02291982030267299,-0.16584203506153344],"CVE-2018-14598":[-0.05192104399499253,-0.21268903426665017],"CVE-2018-14599":[0.03807772019277175,-0.09494050593842461],"CVE-2018-14600":[-0.1311870051650902,-0.004522338531748148],"CVE-2018-14618":[0.04666584791831321,-0.20623473972602588],"CVE-2018-14647":[-0.050592533724703154,-0.22955666281219353],"CVE-2018-14718":[0.0064566421324643046,0.04834396651287998],"CVE-2018-14719":[-0.05804278658847393,0.06901430972995555],"CVE-2018-14720":[-0.19226995140377828,-0.10162570622625886],"CVE-2018-14721":[0.08742366896128277,0.024050696519368534],"CVE-2018-15857":[0.10815670210514516,-0.07258647797389722],"CVE-2018-19360":[-0.033121408692965065,0.06259307563244226],"CVE-2018-19361":[-0.1620976933152694,-0.022632949549416723],"CVE-2018-19362":[-0.18677718218706243,-0.11744499593589167],"CVE-2018-20843":[-0.10267225454046543,-0.059503254526469956],"CVE-2018-20852":[-0.1261589653666051,-0.11894825635228981],"CVE-2018-5741":[-0.15836785834933795,-0.041410387514317214],"CVE-2018-5743":[-0.1451643481276439,-0.05779322170878706],"CVE-2018-5968":[-0.04182644939110177,0.01568934398938281],"CVE-2018-7489":[-0.022885649152937344,-0.0024011817578622825],"CVE-2018-8039":[0.0905237998990563,-0.15486411669425298],"CVE-2019-1000019":[-0.10113341824741473,-0.13141675295070873],"CVE-2019-1000020":[0.05418198204963581,-0.15156845132991015],"CVE-2019-10158":[-0.1440264540069648,-0.014837138189887883],"CVE-2019-10160":[-0.11016577703923335,0.05881125502652181],"CVE-2019-10172":[-0.009173340773100629,-0.17548653885355867],"CVE-2019-10174":[-0.12719445368568214,-0.20163869442218188],"CVE-2019-10184":[0.029890479647286725,0.03788526240592608],"CVE-2019-10212":[-0.07291644174226958,-0.013293804901331798],"CVE-2019-10219":[0.06329604070935471,0.015803739543809214],"CVE-2019-11068":[-0.11697516420960666,-0.02872879856064823],"CVE-2019-11719":[-0.06228221869476334,-0.14315355691164425],"CVE-2019-11729":[0.12269477459063402,-0.06711049837095237],"CVE-2019-11745":[-0.12719463339207907,-0.18689264568515335],"CVE-2019-11756":[-0.16866506052813315,-0.12116936796960258],"CVE-2019-12086":[-0.03457711841024625,0.04547240488658161],"CVE-2019-12384":[-0.06776670814630349,-0.18534223426760812],"CVE-2019-12400":[-0.012259992009936427,-0.14515477670709026],"CVE-2019-12406":[-0.1279977313386121,0.06523894004305754],"CVE-2019-12423":[-0.14991889988446436,-0.15773680908918838],"CVE-2019-12450":[-0.10269362305457902,0.025441629621044872],"CVE-2019-12735":[-0.1498347324420051,0.046643276940221266],"CVE-2019-12749":[-0.13953002370299877,-0.03386392426079493],"CVE-2019-12814":[-0.013472757081864692,0.05633161735319261],"CVE-2019-13734":[-0.08280768936125144,0.037238564088908625],"CVE-2019-14379":[-0.0821199608313058,-0.20385419857621775],"CVE-2019-14439":[0.023307218823927774,0.07044040732513854],"CVE-2019-14822":[0.09362110785064846,-0.11544467505407358],"CVE-2019-14866":[0.0032344463463168847,-0.08684420772651982],"CVE-2019-14888":[0.016585850777733894,0.025840005298212818],"CVE-2019-1551":[0.10704185142386807,0.461764643103756],"CVE-2019-1559":[-0.14729314658189327,-0.089222674708272],"CVE-2019-15847":[0.14997521422172289,0.42687989527946546],"CVE-2019-15903":[0.11964002775992329,-0.08661961126872411],"CVE-2019-16056":[-0.15882107812309762,0.022956420374755485],"CVE-2019-16869":[0.03260788410577932,-0.21406719419680525],"CVE-2019-16935":[0.01938821889427026,-0.19065876020669087],"CVE-2019-17006":[-0.0907933119066721,-0.21832876289105244],"CVE-2019-17007":[-0.1255131411249299,-0.05004527822053655],"CVE-2019-17023":[0.11188919814370357,-0.025259941810607693],"CVE-2019-17498":[0.10854576670145474,-0.009593191448639585],"CVE-2019-17571":[-0.11131007837515679,-0.009492262055776206],"CVE-2019-18197":[-0.1444506906986609,-0.18753904400916813],"CVE-2019-18408":[-0.07179776905979013,-0.2242536805129272],"CVE-2019-19343":[-0.13207044054908754,-0.09991374616657421],"CVE-2019-19956":[-0.04677119467489438,-0.01409885401652185],"CVE-2019-20330":[-0.05004846264391785,-0.1877658540266446],"CVE-2019-20388":[-0.0011695628653949485,0.08050053431829991],"CVE-2019-20444":[-0.09087422212322134,0.05066727813752219],"CVE-2019-20445":[0.11624283311931073,-0.03955201969367399],"CVE-2019-20907":[-0.09380273594250661,0.07976220033603142],"CVE-2019-2602":[-0.06620855203597525,-0.2070288734829771],"CVE-2019-2684":[0.07025372298409158,-0.04849597612973203],"CVE-2019-2698":[0.09808988924968423,0.006950146009308424],"CVE-2019-2745":[-0.018305961055350973,0.07682270397507676],"CVE-2019-2762":[-0.06275571204571555,-0.16536661494965602],"CVE-2019-2769":[-0.16535195913294895,-0.1635525618350057],"CVE-2019-2949":[0.0032965016344477793,0.06705019814731401],"CVE-2019-2989":[-0.16386710484202796,-0.13946549948097167],"CVE-2019-3855":[0.04748069997325297,-0.19102677346084393],"CVE-2019-3856":[-0.12603318309579767,-0.1384656307503854],"CVE-2019-3857":[-0.08914911124488581,-0.03204942778924541],"CVE-2019-3862":[0.058018005774584,0.050651772793984126],"CVE-2019-3863":[-0.02553224267582655,-0.11595740340795221],"CVE-2019-3888":[-0.0012444391607304216,0.0059400458256822905],"CVE-2019-5010":[-0.02250450733744211,0.02888688032553074],"CVE-2019-5094":[-0.05591833962429731,0.0362114242735184],"CVE-2019-5188":[0.018960959514550988,-0.05192826410816597],"CVE-2019-5436":[-0.16245096036160273,0.0352699127324365],"CVE-2019-5482":[0.01734880492464347,-0.21492797216270496],"CVE-2019-6454":[-0.08450211749314478,0.011037483563437445],"CVE-2019-6477":[0.06239209735602788,-0.0908889889386731],"CVE-2019-9636":[-0.18920984933940263,-0.014631640981598587],"CVE-2019-9740":[-0.09909880631825482,-0.20131043000466192],"CVE-2019-9924":[0.004094176168436587,-0.1855502084689613],"CVE-2019-9947":[-0.1762244788040864,-0.14996565581214125],"CVE-2019-9948":[-0.06662347700857915,0.019831756130089924],"CVE-2020-10029":[-0.010465780181906874,-0.20223289503746988],"CVE-2020-10705":[-0.030420081661951263,0.08536749887139797],"CVE-2020-10719":[-0.17330297647838358,-0.056215718373596256],"CVE-2020-10969":[-0.18131129403865787,-0.07182953582238602],"CVE-2020-11080":[0.09775094119853817,0.44670242516616937],"CVE-2020-12049":[-0.12967714998318475,-0.0739735066469249],"CVE-2020-12243":[0.05303727460654244,0.03134113965959005],"CVE-2020-12403":[-0.1545481385889402,0.007273887443572863],"CVE-2020-13954":[0.12054903613869399,-0.10351966105426795],"CVE-2020-13956":[-0.15250148971917488,-0.17530919423897187],"CVE-2020-14363":[-0.1470157657011192,-0.11820567023642647],"CVE-2020-14583":[-0.10257630051611852,0.005899285600345982],"CVE-2020-14593":[0.0026361195434406823,-0.22553747697818138],"CVE-2020-14621":[0.019276196867128507,-0.11155993044363685],"CVE-2020-14803":[-0.1947466809220128,-0.06528551836603161],"CVE-2020-15999":[0.11260713641593487,-0.054624731517633945],"CVE-2020-1745":[-0.13396442751593324,0.024158955003479258],"CVE-2020-1954":[0.04854120855439051,-0.1701466313000285],"CVE-2020-1967":[0.13131705926015516,0.43688550351636807],"CVE-2020-1971":[0.05624790302043279,0.1558937993567271],"CVE-2020-25648":[-0.02279366359404254,-0.19741139625113938],"CVE-2020-25692":[-0.10849234142954725,-0.15059862765471488],"CVE-2020-25711":[0.03739957094233446,-0.03515808670320992],"CVE-2020-2601":[-0.04157676673787353,-0.1649113676321259],"CVE-2020-2604":[0.08146109969236565,-0.10067908016301388],"CVE-2020-2781":[-0.04596154874352879,0.0808487867592852],"CVE-2020-2803":[0.009460668508356945,-0.16303077346622802],"CVE-2020-2805":[-0.16161764071072224,-0.10505588743358886],"CVE-2020-2830":[-0.18193470907295098,-0.1329203938325618],"CVE-2020-28928":[0.07759737051843647,0.4317228807993268],"CVE-2020-29573":[0.015856478087884967,-0.14279873935157938],"CVE-2020-35490":[-0.12739185478581,-0.1714201536620297],"CVE-2020-35491":[0.07823758690333808,-0.12339740421268362],"CVE-2020-7226":[0.02344798320599687,0.004646399893945467],"CVE-2020-7595":[-0.10545795899314038,-0.1104044963467031],"CVE-2020-8177":[-0.1698804803544721,0.0038051426103809967],"CVE-2020-8277":[0.12433933851482276,0.4665107951790222],"CVE-2020-8616":[0.06162208132097068,-0.18977530049877822],"CVE-2020-8617":[-0.10775838296538065,-0.18670216646812846],"CVE-2020-8622":[-0.03415468927359322,-0.21313306632597115],"CVE-2020-8623":[0.08711490489981964,-0.03441479938212469],"CVE-2020-8625":[0.08783102771169038,-0.06325733953602913],"CVE-2020-8840":[-0.05851757352843825,0.053329853270267194],"CVE-2020-9546":[0.052740144986588466,-0.06028172619545919],"CVE-2020-9547":[-0.07499524107285287,-0.058978071710990086],"CVE-2020-9548":[-0.16892294094115418,-0.08549829609571924],"CVE-2021-21290":[-0.07671422324790095,0.07889821539969456],"CVE-2021-21295":[0.08737397061936024,-0.17035710607587184],"CVE-2021-21409":[0.10852370210472834,-0.13253997270912754],"CVE-2021-2163":[-0.1356191932238008,0.050993103022726936],"CVE-2021-22696":[-0.18032782333346833,-0.09681753069843123],"CVE-2021-23840":[0.03852120869404973,0.16278339612807086],"CVE-2021-23841":[0.047468617643201455,0.15993542697963536],"CVE-2021-2388":[0.0419707144535163,0.01406180710149553],"CVE-2021-25214":[-0.14601923950412468,-0.13750142089480966],"CVE-2021-25215":[-0.07297386927016702,-0.12320998436539234],"CVE-2021-27219":[-0.13389547131829121,0.010407447710606595],"CVE-2021-28831":[0.1396353226620454,0.4590808400985983],"CVE-2021-29425":[0.029289375832976017,0.05692016115469426],"CVE-2021-30139":[0.1581609621644304,0.45992642228991165],"CVE-2021-30468":[0.09296347589902865,-0.08389466635952089],"CVE-2021-31535":[0.038280061327363904,-0.12280563080297484],"CVE-2021-3449":[0.18336300727526772,0.44011743663208475],"CVE-2021-3450":[0.07960147790576613,0.453010264823538],"CVE-2021-36159":[0.17655480961321426,0.4199704567267808],"CVE-2021-3690":[0.09806790811038912,-0.045871958401382834],"CVE-2021-3711":[0.16492444194877007,0.4425858195558275],"CVE-2021-3712":[0.11020602175586892,0.43090870049164237],"CVE-2021-37714":[-0.19592809254144788,-0.0482839373925958],"Deployment.default":[0.2552711900864568,0.22952840996957488],"PRISMA-2021-0081":[0.04417296497372762,0.050620543947435544],"Pod.default":[0.28676714186975544,0.3062100732941772],"StatefulSet.default":[0.33879436710406685,0.305843784293523],"curlimages/curl:7.67.0":[0.11997113059368984,0.3515590371772831],"deps":[-0.43288018274234463,1.0],"gaffer":[-0.403207003967697,0.9355896017016487],"gaffer/gaffer":[0.33144739365081854,0.3055800644703813],"gchq/gaffer-ui:1.19.0":[-0.03405536783960882,-0.06563916497982562]}},"id":"411054","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"411025"},{"id":"411026"},{"id":"411027"},{"id":"411028"},{"id":"411029"},{"id":"411030"},{"id":"411039"},{"id":"411040"},{"id":"411041"}]},"id":"411032","type":"Toolbar"},{"attributes":{},"id":"411013","type":"LinearScale"},{"attributes":{},"id":"411026","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.5,5.9,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.4,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.5,5.3,null],"description":["gaffer/gaffer",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-accumulo-post-install-cmds.default (container 0) - cmds","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-business-automation-insights-dev

CVE-2021-27219, CVE-2019-13734, CVE-2019-11745, CVE-2019-11729, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2019-5436, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12419, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-10969, CVE-2020-15999, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2018-8039, CVE-2020-14363, CVE-2019-18397, CVE-2021-30468, CVE-2021-2388, CVE-2021-22696, CVE-2020-7226, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-2601, CVE-2019-2949, CVE-2019-17546, CVE-2019-3890, CVE-2019-20907, CVE-2019-18197, CVE-2019-16056, CVE-2018-4300, CVE-2008-1191, CVE-2018-4180, CVE-2019-12406, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-17573, CVE-2019-16935, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2017-18190, CVE-2021-21290, CVE-2019-12400, CVE-2018-4181, CVE-2018-15587, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2018-20852, CVE-2017-6519, CVE-2020-35521, CVE-2018-10360, CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2019-20920, CVE-2020-7793, CVE-2019-20922, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2021-21353, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2019-10768, CVE-2018-20834, CVE-2021-23382, CVE-2020-28500, CVE-2020-8178, CVE-2021-23358, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2018-16487, CVE-2020-12825, CVE-2019-17195, CVE-2018-7489, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-8009, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-12402, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2018-11765, CVE-2016-4970, CVE-2018-11767, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2019-17571, CVE-2019-0201, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_29, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5c4a1435-2891-4d58-b74e-4ec8d962ba70":{"defs":[],"roots":{"references":[{"attributes":{},"id":"498832","type":"SaveTool"},{"attributes":{},"id":"498826","type":"BasicTicker"},{"attributes":{"formatter":{"id":"498894"},"major_label_policy":{"id":"498892"},"ticker":{"id":"498822"}},"id":"498821","type":"LinearAxis"},{"attributes":{},"id":"498912","type":"UnionRenderers"},{"attributes":{},"id":"498830","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11677013912363282,0.12738968515262622],"CKV_K8S_11":[-0.13156021553162278,0.12243136002677252],"CKV_K8S_12":[-0.14358555575921367,0.11065682332928221],"CKV_K8S_13":[-0.1231489456792286,0.11354864241371784],"CKV_K8S_15":[-0.14157792020805235,0.08402286749909514],"CKV_K8S_16":[-0.17070375427576417,0.10897194248554283],"CKV_K8S_20":[-0.13093746020079214,0.11052686359952167],"CKV_K8S_22":[-0.12578122808648143,0.1273161662975846],"CKV_K8S_28":[-0.1356630636093356,0.09286479112274619],"CKV_K8S_29":[-0.13096275452745249,0.10232823393463336],"CKV_K8S_31":[-0.14924696922175856,0.09839316335422114],"CKV_K8S_35":[-0.13724381930834853,0.11723889909629806],"CKV_K8S_37":[-0.15161691766449953,0.08502429557173927],"CKV_K8S_38":[-0.14067860772214472,0.1020233312541579],"CKV_K8S_40":[-0.11687823319226008,0.11944343740293484],"CKV_K8S_43":[-0.14580701118897738,0.09098797690493698],"CVE-2007-3716":[0.03796934629297052,0.05275999493535352],"CVE-2008-1191":[0.05875697472341892,0.001207247651173163],"CVE-2008-3103":[0.06708661938016768,0.04033315783095111],"CVE-2008-3105":[0.04323792350970186,-0.008062272118512386],"CVE-2008-3109":[0.05956772014715039,0.03164920982500182],"CVE-2008-5347":[0.04272440169894273,0.05840397418592047],"CVE-2008-5349":[0.06539607599706132,0.028260812494701165],"CVE-2008-5352":[0.012554231111238347,0.027131140403383224],"CVE-2008-5358":[0.050679572437710374,0.04846449021128105],"CVE-2015-2716":[0.01061596347087823,-0.0028578601899653285],"CVE-2016-4658":[-0.010899454403410645,0.011471411325360524],"CVE-2016-4970":[0.05942516165395353,-0.021792527020770305],"CVE-2016-5131":[-0.004991794327062681,0.011487863489051519],"CVE-2017-15095":[0.045909670954039423,-0.028080993245097986],"CVE-2017-15412":[-0.007891303738473415,-0.011930539461496003],"CVE-2017-17485":[0.08016520296397665,-0.0038921565337149814],"CVE-2017-18190":[0.04037216073458002,0.04415268046647791],"CVE-2017-18640":[0.08052856693016788,0.057395247861403154],"CVE-2017-6519":[0.01647457958393019,0.04981354761376173],"CVE-2017-7525":[0.09212409524942276,-0.0011398762272687712],"CVE-2018-10237":[0.09938668160020071,0.030363505921000775],"CVE-2018-10360":[0.01994063927871698,-0.031099634132709088],"CVE-2018-11307":[0.06717858763439452,-0.019491888328300375],"CVE-2018-11765":[0.07076086920756874,-0.012357490213609936],"CVE-2018-11767":[0.09136738866174772,-0.019004698699370166],"CVE-2018-11771":[0.073524595105142,-0.023938430822631505],"CVE-2018-12022":[0.08897620609027988,0.007568849209703612],"CVE-2018-12023":[0.05011072207077327,-0.0407094491494687],"CVE-2018-1296":[0.07785216190196588,-0.017070162039507123],"CVE-2018-1324":[0.09460908452644451,-0.013893659705301941],"CVE-2018-14404":[0.0029008494069857295,-0.01214507876015858],"CVE-2018-14718":[0.08169568866833915,0.033527331133181515],"CVE-2018-14719":[-0.0003819452443646552,0.03697509440546545],"CVE-2018-14720":[0.05308412623626031,0.059076113560914606],"CVE-2018-14721":[0.07170051107754892,0.006327902129563952],"CVE-2018-15587":[0.03818604214411449,0.06869417022902988],"CVE-2018-16487":[-0.10826592305788525,-0.016554535422862414],"CVE-2018-19360":[0.06071527818716755,-0.008610482427629833],"CVE-2018-19361":[0.08442688049335627,0.051842815941218576],"CVE-2018-19362":[0.08235510423795532,0.01285305131664525],"CVE-2018-20834":[-0.07218223213928783,-0.07847525388633933],"CVE-2018-20843":[-0.008048341450114587,-0.007618528049006364],"CVE-2018-20852":[0.011662343914527149,-0.015497029417441695],"CVE-2018-4180":[0.052100930157760746,-0.0045158024566545624],"CVE-2018-4181":[0.0692026860164912,0.032515279499319726],"CVE-2018-4300":[0.010523748564737992,0.04988935333454831],"CVE-2018-5968":[0.06440708451447141,-0.03540838719056458],"CVE-2018-7489":[0.09993721196750653,0.024187742734200136],"CVE-2018-8009":[0.09414482158710033,0.011121803373885094],"CVE-2018-8029":[0.05814466915394609,-0.041798384201652244],"CVE-2018-8039":[0.11388923693845437,0.12357730761441398],"CVE-2019-0201":[-0.02466371078818162,0.12334185263948545],"CVE-2019-10744":[-0.08330227122423609,-0.07482803889715861],"CVE-2019-10746":[0.007332543905492738,-0.16889403627781455],"CVE-2019-10747":[-0.10709506791296806,-0.16041492317778358],"CVE-2019-10768":[-0.09905316994846339,-0.14509303968048176],"CVE-2019-11068":[0.020286428961056837,0.05558433078637908],"CVE-2019-11719":[-0.010370097030932963,0.0029025441722176954],"CVE-2019-11729":[0.021314581801239473,-0.018545040466913763],"CVE-2019-11745":[-0.0051697913000650405,-0.015550644668684738],"CVE-2019-11756":[-0.0003986345361952569,-0.004002094724276808],"CVE-2019-12086":[0.07875627881725658,0.05020181150797079],"CVE-2019-12384":[0.08788091974183572,0.04070773987667461],"CVE-2019-12400":[0.09162827087256122,0.13659567869634862],"CVE-2019-12402":[0.06649416143680625,-0.025593693266630253],"CVE-2019-12406":[0.05453652045770595,0.15328300647144197],"CVE-2019-12419":[0.04360780264140359,0.15080749164372395],"CVE-2019-12423":[0.10221418258287242,0.13087142453702896],"CVE-2019-12450":[-0.004888778841994508,0.006410014029819054],"CVE-2019-12749":[0.0020146747692800183,-0.0044322997831976905],"CVE-2019-12814":[0.07867555854414139,0.007639382632151475],"CVE-2019-13173":[-0.07899156607324483,-0.059273220005550985],"CVE-2019-13734":[0.01817791118745724,-0.015864133120451554],"CVE-2019-14379":[0.0037296038961181508,0.04871815739684556],"CVE-2019-14439":[0.06616361170828945,0.05433583432929444],"CVE-2019-14540":[0.00971552324777251,0.05899200126630343],"CVE-2019-14822":[0.010932298047158147,-0.025602302532882495],"CVE-2019-14866":[0.0141829068137662,-0.020354718606325664],"CVE-2019-14892":[0.08598154829287748,0.027998125114558573],"CVE-2019-14893":[0.02555374135325233,0.05298834545272948],"CVE-2019-15903":[0.016312734277315544,-0.010587777349880999],"CVE-2019-16056":[0.015035284453836487,-0.03143674020530394],"CVE-2019-16335":[0.07504007110208512,0.021125125434827825],"CVE-2019-16869":[0.0035520859543980684,0.029533025703957206],"CVE-2019-16935":[0.006809831082507259,0.00400671467837568],"CVE-2019-16942":[0.07684769605823497,0.028277377664285428],"CVE-2019-16943":[0.08096523666508089,0.01835915944116008],"CVE-2019-17006":[0.00902312096054756,-0.008878177306956244],"CVE-2019-17023":[-0.0017297217618250302,-0.009485044565115433],"CVE-2019-17195":[0.05381606387971433,-0.031193136759679066],"CVE-2019-17267":[0.08232167527473326,0.04273901284472618],"CVE-2019-17498":[0.0018218157574350189,-0.02592039339737493],"CVE-2019-17531":[0.07526505516251808,0.05827592139689337],"CVE-2019-17546":[0.03998036095687089,0.06329064634751838],"CVE-2019-17571":[0.08033846391187252,-0.0879083736017817],"CVE-2019-17573":[0.0077770419006425945,0.14815825937807964],"CVE-2019-18197":[0.02703051558480005,0.06057695328018001],"CVE-2019-18397":[0.06169055568672139,0.058525447101641426],"CVE-2019-19919":[-0.04104793769665342,-0.18574861731766287],"CVE-2019-19956":[0.015182575936492967,-0.02359020277108473],"CVE-2019-20149":[-0.07397479090919738,-0.17996018482228365],"CVE-2019-20330":[0.05823270840345432,0.06826029450097407],"CVE-2019-20388":[-0.004102827574097914,-0.0198001413147167],"CVE-2019-20444":[0.017223635374451263,0.03258875984169068],"CVE-2019-20445":[0.042416069956104106,0.03667187066136737],"CVE-2019-20907":[0.023729134961215342,-0.026634846414682],"CVE-2019-20920":[-0.018365039067782498,-0.18254155482512435],"CVE-2019-20922":[-0.07351355619383544,-0.15277932380143308],"CVE-2019-2949":[0.057067753580245406,0.03951927466938916],"CVE-2019-2989":[0.02231428809615242,0.06299282661356274],"CVE-2019-3890":[0.05160115923050644,0.06353490797112275],"CVE-2019-5094":[0.007285234179161918,-0.015442555749214848],"CVE-2019-5188":[0.005336119993772016,-0.020486985365449722],"CVE-2019-5436":[-0.005641252246097712,-0.003692221759400796],"CVE-2019-5482":[0.008701866710438908,-0.029921772183473486],"CVE-2019-9924":[0.009700460999414488,-0.01982159553854657],"CVE-2020-10029":[-0.0030594555151195768,0.0021366879410901238],"CVE-2020-10672":[0.100134529702059,0.01880772383356593],"CVE-2020-10673":[0.04944312994632685,0.07187626521042562],"CVE-2020-10968":[0.0791984574158349,-0.024710958116186597],"CVE-2020-10969":[0.04728152446045724,-0.015626013307420698],"CVE-2020-11111":[0.08758401579557955,-0.022458343885384365],"CVE-2020-11112":[0.07109277130152168,-0.03761551262958398],"CVE-2020-11113":[0.09637252897223832,0.03707466518741343],"CVE-2020-11612":[0.05201687416414818,0.043717762451253785],"CVE-2020-11619":[0.056493627023533194,-0.03620490323526547],"CVE-2020-11620":[0.07168883989485636,0.05836945674834772],"CVE-2020-12049":[-0.0001306313697712926,-0.02199211578423489],"CVE-2020-12243":[0.000529689920522855,0.003987480237684484],"CVE-2020-12403":[-0.00810360038490733,0.0005763178034515265],"CVE-2020-12825":[-0.009641129107796825,0.021682565660337248],"CVE-2020-13822":[-0.05510351344989548,-0.16971125539398255],"CVE-2020-13954":[0.08294191793956568,0.1433965951037506],"CVE-2020-13956":[0.029145482640316384,0.06982502676400702],"CVE-2020-14060":[0.0837567269125317,-0.018148408923898764],"CVE-2020-14061":[0.05207154000967745,-0.023733559418595545],"CVE-2020-14062":[0.10089336506580665,0.0003276241114307626],"CVE-2020-14195":[0.08802758801779652,-0.012317551009280323],"CVE-2020-14352":[-0.12643202687105506,0.00781895862818872],"CVE-2020-14363":[0.023551815957014777,0.040846198374894206],"CVE-2020-14583":[0.0611710445651697,0.011408061900929025],"CVE-2020-14593":[0.05526966341764462,0.052168548171087],"CVE-2020-14621":[0.015620280493766627,0.05732773916705298],"CVE-2020-14803":[0.011941751765003972,0.0421886929556964],"CVE-2020-15999":[0.010497037686680411,0.03383209184522955],"CVE-2020-1954":[0.12906416691264944,0.10704648349149513],"CVE-2020-1971":[0.0004859879159579853,-0.016764626325664916],"CVE-2020-24616":[0.10116094236689924,0.006984344142097525],"CVE-2020-24750":[0.0807337447529268,-0.010578381346462275],"CVE-2020-25648":[-0.012656672135245885,0.00815489530618339],"CVE-2020-25649":[0.07719842421202383,-0.03221145371864194],"CVE-2020-25692":[-0.010552159917589482,-0.003308721243775175],"CVE-2020-2601":[0.058412208091588654,0.06167591485097908],"CVE-2020-2604":[0.004267482514864689,0.03994583515465871],"CVE-2020-2781":[0.03010972505696689,0.045616246721606024],"CVE-2020-2803":[0.04502884393627677,0.06522719129292857],"CVE-2020-2805":[0.0733594731344264,0.038360520363540485],"CVE-2020-2830":[0.061082443125608114,0.02247820358917927],"CVE-2020-28469":[-0.02378637079029708,-0.1699394191813347],"CVE-2020-28491":[0.07063125770679336,0.06850728757152912],"CVE-2020-28500":[-0.06376779755216645,-0.08147728241321735],"CVE-2020-29573":[0.014957901550720035,-0.007200186636111437],"CVE-2020-35490":[0.08399729118322952,0.02300724916407889],"CVE-2020-35491":[0.018746194755350793,0.044976172015152756],"CVE-2020-35521":[0.03141912586900786,0.05361305135474003],"CVE-2020-35728":[0.039856274082579725,-0.03935751909394916],"CVE-2020-36179":[0.10131679719676104,0.012538737205594121],"CVE-2020-36180":[0.08362943434943289,-0.027027854036617057],"CVE-2020-36181":[0.09579312356665926,0.0031092728802372166],"CVE-2020-36182":[0.0397424263065156,-0.03311017091788919],"CVE-2020-36183":[0.09221951194751506,-0.00684317507753979],"CVE-2020-36184":[0.047672796980184215,0.0543935852038747],"CVE-2020-36185":[0.061292638405300255,-0.030275772026722256],"CVE-2020-36186":[0.07004944536244803,-0.030634003319444127],"CVE-2020-36187":[0.08529449511542359,-0.0019334531844156769],"CVE-2020-36188":[0.09432241946278495,0.017056649482305748],"CVE-2020-36189":[-0.0056614819470939435,0.035134540445101156],"CVE-2020-7226":[0.03240927360438637,0.15116138313523814],"CVE-2020-7595":[0.004478783928091953,-0.009542047832942793],"CVE-2020-7660":[-0.11568863502427074,-0.12674034184218083],"CVE-2020-7733":[-0.06311641115106226,-0.15996871336407914],"CVE-2020-7753":[-0.029803759886665324,-0.18400614948373736],"CVE-2020-7754":[-0.10966738606553417,-0.034368286007540765],"CVE-2020-7774":[-0.09169855864233868,-0.07065620690437888],"CVE-2020-7788":[-0.11130093014038628,-0.04457398295129656],"CVE-2020-7793":[-0.0752309149383916,-0.1678572391818993],"CVE-2020-8116":[-0.11049087298215765,-0.025422526113229107],"CVE-2020-8177":[0.0007358115498240775,0.008365840114533856],"CVE-2020-8178":[-0.1407320256211914,-0.058258302612978353],"CVE-2020-8203":[-0.07537804857608349,-0.06926485957136999],"CVE-2020-8840":[0.08754551530200208,0.047014324188210777],"CVE-2020-9492":[0.016784868064778947,0.06603996428690188],"CVE-2020-9546":[0.0349522656897226,0.060885708719002306],"CVE-2020-9547":[-0.0006389848401122379,0.04410543018062644],"CVE-2020-9548":[0.07079792564257094,0.014177665286307756],"CVE-2021-20190":[0.04529018992137004,-0.03738436041042972],"CVE-2021-21290":[0.07102498505963119,0.04655100530685921],"CVE-2021-21295":[0.030690169563170607,0.06487720652593515],"CVE-2021-21353":[-0.08690091096758643,-0.17389625612142712],"CVE-2021-21409":[0.025774297675491414,0.03193516233879726],"CVE-2021-2163":[0.06520540459848534,0.04860811235114843],"CVE-2021-22696":[0.020777997896165662,0.14880180892989506],"CVE-2021-23337":[-0.06966463447474676,-0.09014184492004643],"CVE-2021-23358":[-0.14502738729650505,-0.029152156430308083],"CVE-2021-23369":[-0.12903473599216017,-0.11730991341532787],"CVE-2021-23382":[-0.08856007737908124,-0.14585759905227746],"CVE-2021-23383":[-0.04300025755391879,-0.17275013062663125],"CVE-2021-23440":[-0.09560255860535181,-0.16479123783887176],"CVE-2021-23840":[0.005653902058349516,-0.0007428719954731657],"CVE-2021-23841":[0.019670722937591572,-0.024090087730534938],"CVE-2021-2388":[0.049920039831340704,0.032688065138334256],"CVE-2021-25949":[-0.0855678731582352,-0.15836405932316522],"CVE-2021-27219":[0.006897612034044053,-0.02606385815828377],"CVE-2021-27290":[-0.08520572323502419,-0.04880050875371751],"CVE-2021-27292":[-0.0334732403304984,-0.16526178079119397],"CVE-2021-29425":[0.07306215955934782,-0.005767499043749073],"CVE-2021-30468":[0.07213969432810344,0.14893973912896605],"CVE-2021-31535":[0.06104660516612352,0.0442949183385022],"CVE-2021-32803":[-0.08682375948741461,-0.06275348086200672],"CVE-2021-32804":[-0.05098543640008619,-0.09399553615801372],"CVE-2021-35515":[0.09477003303330822,0.027026267591027324],"CVE-2021-35516":[0.003144833485197919,0.054594104888569174],"CVE-2021-35517":[0.0928904590375163,0.034954221668199885],"CVE-2021-36090":[0.09849074580249279,-0.007323915405703808],"CVE-2021-3712":[-0.016397451920731665,-2.806768007222892e-05],"CVE-2021-37701":[-0.07939281300379147,-0.08420288024901276],"CVE-2021-37712":[-0.09335066241082257,-0.05054892087514642],"CVE-2021-37713":[-0.09515781757386454,-0.059949360151055155],"Deployment.default":[-0.09181119851209531,0.06448703252086553],"GHSA-2cf5-4w76-r9qv":[-0.052641308307472406,-0.1846154838537185],"GHSA-2mvq-xp48-4c77":[-0.12046624860881766,-0.14233422545432833],"GHSA-5854-jvxx-2cg9":[-0.06300645132013881,-0.17978374828399907],"GHSA-6chw-6frg-f759":[-0.12733867172669694,-0.13024711684577375],"GHSA-7hx8-2rxv-66xv":[-0.10790494654032802,-0.1363200509115916],"GHSA-8j8c-7jfh-h6hx":[-0.0993695222296617,-0.089644921819506],"GHSA-g64q-3vg8-8f93":[-0.014193497221314334,-0.164357077114352],"GHSA-g9r4-xpmj-mj65":[-0.006129216496002318,-0.1796897596623874],"GHSA-mg85-8mv5-ffjr":[-0.11003149877542379,-0.15051970564276437],"GHSA-q2c6-c6pm-g3gh":[-0.0034606683271205005,-0.16732172303101475],"GHSA-q42p-pg8m-cqh6":[-0.047327097648562834,-0.15767241709236696],"GHSA-x9hc-rw35-f44h":[-0.1446030731642066,-0.04402715512127218],"Job.default":[-0.06925235978021281,0.06966364640656901],"PRISMA-2021-0081":[0.06232104385117151,0.1446149590642525],"PRISMA-2021-0125":[-0.05930234031228741,-0.09098384542136996],"StatefulSet.default":[-0.11244584068493758,0.09407832599114392],"deps":[-0.9999999999999999,-0.0032327852314543853],"ibm-business-automation-insights-dev":[-0.9997985342310536,-0.0236260059325985],"ibm-charts/ibm-business-automation-insights-dev":[-0.15664312463584645,0.12265681065743574],"ibmcom/bai-admin-dev:19.0.2":[-0.03991547993308054,-0.028065144757097097],"ibmcom/bai-baiw-dev:19.0.2":[0.04250486103749742,0.01352686848170312],"ibmcom/bai-bawadv-dev:19.0.2":[0.042455160323152524,0.013284865576864304],"ibmcom/bai-bpmn-dev:19.0.2":[0.04310483552830727,0.01227296433689722],"ibmcom/bai-content-dev:19.0.2":[0.0425301397418299,0.013668740918747958],"ibmcom/bai-elasticsearch-dev:19.0.2":[0.03454921439707471,0.03947478459823218],"ibmcom/bai-flink-dev:19.0.2":[0.04199487289281946,0.011667575016567355],"ibmcom/bai-flink-zookeeper-dev:19.0.2":[0.019025119132782417,0.018783448113471636],"ibmcom/bai-icm-dev:19.0.2":[0.042563955513093665,0.013872492324438837],"ibmcom/bai-init-dev:19.0.2":[-0.025695220470500216,-0.006904083521936192],"ibmcom/bai-kibana-dev:19.0.2":[-0.035095273628332695,-0.07682890340572664],"ibmcom/bai-odm-dev:19.0.2":[0.042669025589059856,0.013974566251564204],"ibmcom/bai-setup-dev:19.0.2":[-0.0340613220382004,-0.028862821788065783]}},"id":"498858","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498835"}},"id":"498831","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"498879","type":"CategoricalColorMapper"},{"attributes":{},"id":"498913","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498835","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"498897"},"major_label_policy":{"id":"498895"},"ticker":{"id":"498826"}},"id":"498825","type":"LinearAxis"},{"attributes":{},"id":"498815","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498843","type":"HoverTool"},{"attributes":{"overlay":{"id":"498909"}},"id":"498845","type":"BoxSelectTool"},{"attributes":{},"id":"498819","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,6.5,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.8,6.7,6.6,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.4,5.3,5.3,7,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.8,6.8,8.8,8.1,7.5,7.5,7.3,7.3,6.8,6.7,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.8,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.8,5.5,5.4,null,9.8,9,9,9,9,9,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,9.8,7,7,7,7,7,7,7.1,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.5,5.5,5.3,null,9.8,5.9,null,null,null,null,null,null,null,null],"description":["ibm-charts/ibm-business-automation-insights-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-ibm-dba-ek-data.default (container 1) - initcontainer","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

jenkins-x-elasticsearch

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2018-3183, CVE-2018-3169, CVE-2018-2814, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-5953, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2018-2633, CVE-2008-3105, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-11745, CVE-2018-5968, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2018-5740, CVE-2018-3149, CVE-2018-16865, CVE-2018-12023, CVE-2018-12022, CVE-2018-12020, CVE-2017-3145, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2018-2637, CVE-2018-16864, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2018-2794, CVE-2020-2601, CVE-2019-2949, CVE-2018-2634, CVE-2020-12049, CVE-2018-2582, CVE-2018-2641, CVE-2020-1971, CVE-2018-3639, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2018-0494, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-5742, CVE-2018-2618, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2021-21290, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-6485, CVE-2018-3214, CVE-2018-2815, CVE-2018-2799, CVE-2018-2798, CVE-2018-2797, CVE-2018-2796, CVE-2018-2795, CVE-2018-2629, CVE-2018-2603, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-11214, CVE-2018-11213, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38c821f0-f668-4378-8fe9-ce95a574df8b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"534831","type":"LinearScale"},{"attributes":{},"id":"534866","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.1,7.5,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,6.8,6.8,6.8,6.5,6.5,6.1,5.9,5.6,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["jenkins-x/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

kiwigrid-enmasse

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1731, CVE-2019-20330, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2021-20195, CVE-2019-20445, CVE-2019-20444, CVE-2019-14837, CVE-2021-27219, CVE-2020-1718, CVE-2020-1714, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2019-10199, CVE-2020-8616, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14389, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-11745, CVE-2019-10201, CVE-2020-14363, CVE-2021-3637, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-14366, CVE-2020-11612, CVE-2020-10758, CVE-2019-16869, CVE-2019-14832, CVE-2019-11729, CVE-2017-18640, CVE-2020-14593, CVE-2021-20202, CVE-2019-10170, CVE-2019-10169, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2019-2989, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2016-3616, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-27838, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1758, CVE-2018-14598, CVE-2018-12404, CVE-2020-10029, CVE-2020-1744, CVE-2021-21290, CVE-2020-1698, CVE-2020-8177, CVE-2020-1728, CVE-2020-1727, CVE-2020-1725, CVE-2020-1697, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-2821, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2016-4658, CVE-2019-2745, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2019-1559, CVE-2018-0734, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c606fd76-8406-4255-a5b7-396e1a5518f4":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"605811","type":"HoverTool"},{"attributes":{},"id":"605800","type":"SaveTool"},{"attributes":{"data_source":{"id":"605823"},"glyph":{"id":"605822"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"605825"}},"id":"605824","type":"GlyphRenderer"},{"attributes":{"text":"kiwigrid-enmasse"},"id":"605779","type":"Title"},{"attributes":{},"id":"605783","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0006511826268515389,0.4213619152653167],"CKV_K8S_11":[0.02911039140490648,0.3960150350551854],"CKV_K8S_12":[0.08591334757948578,0.4126106444774018],"CKV_K8S_13":[0.02084231616461666,0.4266074635511701],"CKV_K8S_15":[-0.02269271855625229,0.39242608161538567],"CKV_K8S_20":[0.10753204886066821,0.3835544479520647],"CKV_K8S_22":[0.07837802736300632,0.39054279570277434],"CKV_K8S_23":[0.058574494540859674,0.4029229855261291],"CKV_K8S_28":[0.10229052495414573,0.4042446808241631],"CKV_K8S_29":[0.047809841290109886,0.43408702069629485],"CKV_K8S_30":[0.06597163199158758,0.37428772451832737],"CKV_K8S_31":[-0.01482888084321232,0.4089639131889298],"CKV_K8S_37":[0.09137749048110219,0.3733787450804771],"CKV_K8S_38":[0.008051747713249447,0.40312677745650116],"CKV_K8S_40":[-0.00730063540398661,0.38285319113799215],"CKV_K8S_43":[0.013601439941803775,0.37785857449906074],"CKV_K8S_8":[0.07156582396278517,0.42319413032805875],"CKV_K8S_9":[0.042230878765167186,0.3764579739790333],"CVE-2015-2716":[-0.03600983141930365,0.03622804203514528],"CVE-2016-3616":[0.07109805747502132,-0.18404794398742813],"CVE-2016-4658":[-0.04500613542666786,-0.01971648238774705],"CVE-2016-5131":[-0.03392702860571595,0.014333127058589187],"CVE-2017-15412":[-0.048895638771543855,0.026084447595477733],"CVE-2017-18640":[-0.004035188282049137,-0.1838277181752956],"CVE-2018-0495":[-0.06494560014481966,-0.018145852506372108],"CVE-2018-0734":[-0.012399159088148856,0.18861814036184707],"CVE-2018-1000876":[-0.01928934024564909,0.06113064784974563],"CVE-2018-10360":[-0.04449024209863601,-0.001922147726385222],"CVE-2018-11212":[0.04348530104673946,-0.10968028488588366],"CVE-2018-11213":[0.01690593655213689,-0.1749119067462366],"CVE-2018-11214":[-0.08582908276381465,-0.16196261651703928],"CVE-2018-1122":[0.10966514264888336,-0.012310403726305232],"CVE-2018-12404":[-0.056772602305353394,0.009023528367796928],"CVE-2018-14404":[0.047906850082974684,0.03756669102079366],"CVE-2018-14598":[0.1419155969958623,-0.05991956711972081],"CVE-2018-14599":[-0.11148531838430635,0.006274924655856146],"CVE-2018-14600":[0.0775181638746766,-0.14759088626604436],"CVE-2018-14618":[0.09411805025571265,-0.1432131769992792],"CVE-2018-14647":[0.059475651053193704,0.018584135296084627],"CVE-2018-15857":[-0.06520582700935948,-0.15976759451417072],"CVE-2018-20843":[0.04714161693320279,0.06207981888626606],"CVE-2018-20852":[-0.033373457555712444,-0.04382568462071417],"CVE-2018-5741":[0.08129712775960597,0.043074025544963895],"CVE-2019-10169":[-0.04988305019447222,-0.15827092035501755],"CVE-2019-10170":[-0.018282502398927276,-0.18365523486915517],"CVE-2019-10199":[-0.123887025567601,-0.07889352533375145],"CVE-2019-10201":[-0.05919797318362786,-0.12983147653855845],"CVE-2019-11068":[0.03401852557919858,-0.1744209332606442],"CVE-2019-11719":[-0.010707537789814946,0.07172740554574153],"CVE-2019-11729":[-0.046504724443193375,0.05822268870419573],"CVE-2019-11745":[0.08319538385123115,0.028581917185210144],"CVE-2019-11756":[0.10325244988504946,-0.02821800880081046],"CVE-2019-12450":[-0.07437839305501828,-0.006618984701191147],"CVE-2019-12749":[0.09599627733689312,0.04067341800432241],"CVE-2019-13734":[0.08168404552440393,0.015919276427454544],"CVE-2019-14822":[-0.05298840318962421,0.043471933365068986],"CVE-2019-14832":[0.06558829679757866,-0.16845365478628868],"CVE-2019-14837":[-0.04216639989165007,0.07257283720543488],"CVE-2019-14866":[0.02721079535164603,-0.06190207889315657],"CVE-2019-1559":[0.04628529705877771,0.1868693466585846],"CVE-2019-15903":[0.024201663160160636,0.009251413496232092],"CVE-2019-16056":[-0.05232281288788139,-0.03503974204097469],"CVE-2019-16869":[0.11426303639337644,-0.14271183596774384],"CVE-2019-16935":[0.03348005834905954,0.029798655915745268],"CVE-2019-16942":[-0.01634312477823073,-0.16307366447655453],"CVE-2019-16943":[0.04944184669905214,-0.16487340946523635],"CVE-2019-17006":[0.06721051712064033,-0.03849580106416989],"CVE-2019-17007":[0.03986087762718134,-0.036616529021026044],"CVE-2019-17023":[-0.03255989261861197,0.053711327128635154],"CVE-2019-17498":[0.007455583549997115,0.07474348960924274],"CVE-2019-17531":[0.14275320438692593,-0.04789386970952126],"CVE-2019-18197":[-0.05442195659806468,-0.17669444305686724],"CVE-2019-19956":[0.10900906803971971,0.0054455532632370265],"CVE-2019-20330":[-0.03062277797924905,-0.1841319270534107],"CVE-2019-20388":[0.005057378668589927,0.018763948657385475],"CVE-2019-20444":[-0.04259205947904844,-0.12753286108812315],"CVE-2019-20445":[0.07938916938892224,-0.1671997643560748],"CVE-2019-20907":[0.0651017097876912,0.03518208721177551],"CVE-2019-2745":[-0.13584300867691648,-0.052796501027971295],"CVE-2019-2762":[0.1082037030205337,-0.15563341104524517],"CVE-2019-2769":[-0.039428055276680446,0.0855378278334496],"CVE-2019-2821":[0.08731474814442541,-0.12685244510829205],"CVE-2019-2949":[0.04037490808380081,-0.1488932108248075],"CVE-2019-2989":[0.05255004941015413,-0.1286786124030656],"CVE-2019-3862":[0.006285690854796987,-0.14440307482910614],"CVE-2019-5010":[-0.02583929523203679,-0.011484483510693613],"CVE-2019-5094":[0.06164650257846236,-0.020518340353105534],"CVE-2019-5188":[-0.0720574016983661,0.007343890397141646],"CVE-2019-5436":[0.08926006533935042,-0.02960162895824291],"CVE-2019-5482":[-0.016064403742278716,-0.03084247075579979],"CVE-2019-6477":[0.096599407084574,-0.0022210056350398318],"CVE-2019-9740":[-0.06534711634488881,0.02655569641056176],"CVE-2019-9924":[-0.01497125796645724,0.019365213135393144],"CVE-2019-9947":[0.08072019305146949,-0.014268238000505813],"CVE-2019-9948":[-0.004676430108222971,0.047154773196685214],"CVE-2020-10029":[0.08281990785057784,-0.04424140546719861],"CVE-2020-10672":[0.13661194125806214,-0.11144036430759978],"CVE-2020-10673":[-0.13077790812588638,-0.09009195490808089],"CVE-2020-10758":[-0.0020898733098944733,-0.12033522994021222],"CVE-2020-10770":[0.0009191887112702157,-0.1667771769133093],"CVE-2020-10968":[0.0249335442399897,-0.19652200269698705],"CVE-2020-10969":[-0.09250348688612904,-0.05532788064862706],"CVE-2020-11111":[-0.13370021377038802,-0.016642440874820964],"CVE-2020-11112":[0.07039684451400544,-0.12011192940369839],"CVE-2020-11113":[0.010984458364600866,-0.19196396431285415],"CVE-2020-11612":[-0.06333171935367433,-0.11409641333550298],"CVE-2020-11619":[0.033618932237462124,0.08419370301992304],"CVE-2020-11620":[-0.03220261140417068,-0.1638122277607236],"CVE-2020-12049":[0.11054460466059773,0.01887652108085668],"CVE-2020-12243":[0.08467973665399657,0.002658711999561482],"CVE-2020-12403":[0.09961158792669317,0.02741202578759304],"CVE-2020-13956":[0.030086440015674384,-0.13540065716924835],"CVE-2020-14060":[-0.07613948662618066,0.0626123332619627],"CVE-2020-14061":[-0.11764920567729636,-0.004149229449216697],"CVE-2020-14062":[-0.10768883873436584,-0.10210112559970776],"CVE-2020-14195":[0.05396808450931553,-0.1852047254783904],"CVE-2020-14363":[-0.10372648856983563,0.03321906651662097],"CVE-2020-14366":[0.1258182735509948,-0.07694274445688831],"CVE-2020-14389":[-0.07037683806329612,-0.1758595374993376],"CVE-2020-14562":[0.018664574928064635,-0.11753843500421822],"CVE-2020-14583":[0.13829219237961382,-0.007974044155470972],"CVE-2020-14593":[-0.013183539207228135,0.08721860821143766],"CVE-2020-14621":[0.11406583676123525,-0.10530771311702752],"CVE-2020-14803":[-0.06483001914143835,0.07179658032301886],"CVE-2020-15999":[-0.09980326852087178,-0.028816500907933813],"CVE-2020-1697":[0.12925022483840568,0.02217844570869235],"CVE-2020-1698":[-0.13526314681281024,-0.036875235887736064],"CVE-2020-1714":[0.022088152808875713,-0.15731773080634676],"CVE-2020-1718":[-0.11614174397247198,-0.016722859264705507],"CVE-2020-1725":[0.06737261228314413,0.07473323324864253],"CVE-2020-1727":[0.10928727146824319,0.04972460599294305],"CVE-2020-1728":[0.06927777579764408,-0.09652707494978867],"CVE-2020-1731":[-0.02257709511707997,-0.12541623269654645],"CVE-2020-1744":[-0.04363137184738148,-0.18674641194632463],"CVE-2020-1758":[0.14094446331702334,-0.036649526639481095],"CVE-2020-1971":[0.04045377375249271,-0.015734816171314597],"CVE-2020-24616":[-0.034174619144805296,-0.10352516842707761],"CVE-2020-24750":[-0.0986985307781841,-0.0876053499638212],"CVE-2020-25648":[0.043898389570280624,0.00452756610064003],"CVE-2020-25649":[-0.08591339040404188,-0.14407460591283122],"CVE-2020-25692":[0.028797880108169027,0.0504546636182166],"CVE-2020-2601":[-0.01353743584827296,-0.14435561271650274],"CVE-2020-2604":[0.11211291870149576,-0.12870796053887498],"CVE-2020-2781":[0.08520276823863628,0.06659136946381332],"CVE-2020-27838":[-0.12028861533322686,-0.03324291518886221],"CVE-2020-2803":[0.14089162272624123,-0.024495505536752605],"CVE-2020-2805":[0.12668000087296483,-0.12495491780903492],"CVE-2020-2816":[-0.1025286396249733,-0.14944520402791292],"CVE-2020-2830":[0.08802975849503465,-0.10346217398830593],"CVE-2020-29573":[0.008124699856787234,0.05830467974873774],"CVE-2020-35490":[0.09436710555544559,-0.16382555296111853],"CVE-2020-35491":[0.10763944593568414,-0.06669535458466132],"CVE-2020-35728":[-0.08626300214320028,-0.1305408224399379],"CVE-2020-36179":[-0.1366607576387048,-0.06921130456389166],"CVE-2020-36180":[-0.008135421683768901,-0.1990676139931345],"CVE-2020-36181":[-0.09391930539693662,-0.11072314269011753],"CVE-2020-36182":[0.11375570988180843,-0.08721370293752388],"CVE-2020-36183":[-0.11093859518942338,-0.13434879520004941],"CVE-2020-36184":[-0.07883170727579207,-0.10682269168369726],"CVE-2020-36185":[0.144436025855734,-0.08984209542185945],"CVE-2020-36186":[-0.08047199926395211,-0.06784333702425022],"CVE-2020-36187":[-0.10774076636863046,-0.04595720039812281],"CVE-2020-36188":[-0.10268738711375335,-0.12389636468063725],"CVE-2020-36189":[0.061078862575390254,-0.14654318494415805],"CVE-2020-7595":[-0.07994551464631165,0.0198632312515345],"CVE-2020-8177":[-0.06786705499032032,0.04922034086036597],"CVE-2020-8616":[-0.017583739878058547,0.036311176752232034],"CVE-2020-8617":[0.04554143055760508,0.0745640140470683],"CVE-2020-8622":[0.07495724230151343,0.055606885423273876],"CVE-2020-8623":[-0.07518209631385528,0.03708601177447989],"CVE-2020-8625":[0.05862826902522058,0.052666116560402286],"CVE-2020-8840":[-0.07140000711587731,-0.14699830718175882],"CVE-2020-9546":[-0.03916630094201764,-0.14658329798142913],"CVE-2020-9547":[0.10327500546716804,-0.11582254668149154],"CVE-2020-9548":[0.09389189154360789,-0.08461510166643844],"CVE-2021-20190":[-0.07722921344029872,-0.0855618801010767],"CVE-2021-20195":[0.040218937148692964,-0.1893344532297839],"CVE-2021-20202":[-0.10629767950253327,-0.07199292558731497],"CVE-2021-21290":[0.14640373227102516,-0.0745159760097086],"CVE-2021-21295":[-0.05619611463786171,-0.09158139397894949],"CVE-2021-21409":[0.013668021710249431,0.08911243330376757],"CVE-2021-2163":[-0.11159475962676321,0.019086105031147476],"CVE-2021-23840":[0.013975810353230502,-0.012792598516273066],"CVE-2021-23841":[0.06542912468170337,-2.11282483978007e-05],"CVE-2021-2388":[-0.12067892255499002,-0.1164732432356582],"CVE-2021-25214":[0.024491095471331745,0.06706758520672061],"CVE-2021-25215":[0.055391790350175586,-0.053276475315288355],"CVE-2021-27219":[-0.00835817795281078,-0.0005407122832399035],"CVE-2021-29425":[0.1289880813728807,-0.09796177328060864],"CVE-2021-31535":[-0.12005270154212547,-0.05889076584179683],"CVE-2021-3637":[-0.12142417165027314,-0.10010772836968652],"CVE-2021-3712":[0.12505098258118338,-0.058057476194025216],"Deployment.default":[0.033246766708306605,0.2807353765361339],"deps":[-1.0,0.6173944997473837],"enmasse":[-0.9312434972240211,0.5757643625502855],"kiwigrid/enmasse":[0.043583718613688864,0.4174685908600862],"quay.io/enmasse/address-space-controller:0.30.1":[0.0035744835953499636,-0.053667537517871206],"quay.io/enmasse/api-server:0.30.1":[0.007342905544991417,-0.05111284658518794],"quay.io/enmasse/controller-manager:0.30.1":[0.018995235429993377,0.03568751781132074]}},"id":"605826","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"605819"}},"id":"605821","type":"CDSView"},{"attributes":{"formatter":{"id":"605862"},"major_label_policy":{"id":"605860"},"ticker":{"id":"605790"}},"id":"605789","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,6.8,6.8,6.5,6.1,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4,null,null,5.9,5.1,null],"description":["kiwigrid/enmasse",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-enmasse-address-space-controller.default (container 0) - address-space-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

opt-charts-microcks

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2017-15708, CVE-2021-20195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-27219, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-1714, CVE-2018-10899, CVE-2021-21349, CVE-2020-15999, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20305, CVE-2020-14389, CVE-2020-14352, CVE-2020-1712, CVE-2020-26258, CVE-2021-41079, CVE-2021-3637, CVE-2021-25122, CVE-2021-2388, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2021-20222, CVE-2020-25649, CVE-2020-17527, CVE-2020-14366, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11080, CVE-2020-10758, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-13777, CVE-2021-20202, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2020-26259, CVE-2008-1191, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-30640, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-27838, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2021-39140, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2020-10748, CVE-2019-14822, CVE-2021-24122, CVE-2021-23841, CVE-2018-10237, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2020-1725, CVE-2018-1000858, CVE-2021-33037, CVE-2021-29425, CVE-2021-2163, CVE-2020-29362, CVE-2020-1730, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2021-23383, CVE-2021-36159, CVE-2021-23369, CVE-2021-30139, CVE-2021-28831, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2016-10578, CVE-2020-28928, CVE-2021-23382, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8aeb4237-c8df-43ab-80ac-a23de69da621":{"defs":[],"roots":{"references":[{"attributes":{},"id":"815051","type":"DataRange1d"},{"attributes":{"data_source":{"id":"815087"},"glyph":{"id":"815116"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"815089"}},"id":"815088","type":"GlyphRenderer"},{"attributes":{},"id":"815149","type":"Selection"},{"attributes":{"formatter":{"id":"815133"},"major_label_policy":{"id":"815131"},"ticker":{"id":"815062"}},"id":"815061","type":"LinearAxis"},{"attributes":{},"id":"815069","type":"ResetTool"},{"attributes":{},"id":"815090","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks-postman-runtime:latest","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","CKV_K8S_13","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2019-17571","CVE-2017-15708","CVE-2021-20195","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-27219","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-1714","CVE-2018-10899","CVE-2021-21349","CVE-2020-15999","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20305","CVE-2020-14389","CVE-2020-14352","CVE-2020-1712","CVE-2020-26258","CVE-2021-41079","CVE-2021-3637","CVE-2021-25122","CVE-2021-2388","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2021-20222","CVE-2020-25649","CVE-2020-17527","CVE-2020-14366","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11080","CVE-2020-10758","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-13777","CVE-2021-20202","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2020-26259","CVE-2008-1191","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-30640","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-27838","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2021-39140","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2020-10748","CVE-2019-14822","CVE-2021-24122","CVE-2021-23841","CVE-2018-10237","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-1725","CVE-2018-1000858","CVE-2021-33037","CVE-2021-29425","CVE-2021-2163","CVE-2020-29362","CVE-2020-1730","CVE-2020-14803","CVE-2020-13956","CVE-2020-10770","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","CVE-2021-3711","CVE-2021-23383","CVE-2021-36159","CVE-2021-23369","CVE-2021-30139","CVE-2021-28831","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2016-10578","CVE-2020-28928","CVE-2021-23382","CVE-2020-28500"],"start":["opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","DeploymentConfig.default","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-23840","CVE-2019-15847","CVE-2021-3712","CVE-2021-23841","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest"]},"selected":{"id":"815149"},"selection_policy":{"id":"815148"}},"id":"815091","type":"ColumnDataSource"},{"attributes":{},"id":"815068","type":"SaveTool"},{"attributes":{},"id":"815058","type":"BasicTicker"},{"attributes":{},"id":"815138","type":"NodesOnly"},{"attributes":{"formatter":{"id":"815130"},"major_label_policy":{"id":"815128"},"ticker":{"id":"815058"}},"id":"815057","type":"LinearAxis"},{"attributes":{"overlay":{"id":"815071"}},"id":"815067","type":"BoxZoomTool"},{"attributes":{"source":{"id":"815091"}},"id":"815093","type":"CDSView"},{"attributes":{"overlay":{"id":"815145"}},"id":"815081","type":"BoxSelectTool"},{"attributes":{},"id":"815128","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4059277212799774,0.10435685871665294],"CKV_K8S_11":[-0.3899464678958936,0.07632870926347946],"CKV_K8S_12":[-0.3885893711346294,0.11820843909013816],"CKV_K8S_13":[-0.3760398719410779,0.12312717745675868],"CKV_K8S_14":[-0.3796687311124127,0.05473473608295096],"CKV_K8S_15":[-0.3670791433308204,0.07023181498424176],"CKV_K8S_20":[-0.3794474798550314,0.09167667139094136],"CKV_K8S_22":[-0.4168469334150994,0.0870751165548662],"CKV_K8S_23":[-0.3919434143803903,0.043777537115521264],"CKV_K8S_28":[-0.3741564534920628,0.10650316181824136],"CKV_K8S_29":[-0.35351680311119116,0.13475367971544625],"CKV_K8S_30":[-0.40470646770668883,0.05330540549566418],"CKV_K8S_31":[-0.3683313105892894,0.1411222320343749],"CKV_K8S_37":[-0.4147521773142408,0.07171186486908819],"CKV_K8S_38":[-0.38762352725846927,0.13599945560996762],"CKV_K8S_40":[-0.350538634256022,0.11608658549462823],"CKV_K8S_43":[-0.40198734855327983,0.08224882582886023],"CVE-2007-3716":[0.07186403215221572,0.14522152525200754],"CVE-2008-1191":[0.009692821922790223,-0.10170901448075964],"CVE-2008-3103":[0.16889425590501492,0.05810577075279923],"CVE-2008-3105":[0.14232713305609782,0.06087716176912649],"CVE-2008-3109":[0.07606974670455667,-0.07146788023080068],"CVE-2008-5347":[0.06718732997628052,0.09438448800672543],"CVE-2008-5349":[0.21163918843829252,0.03232979376333013],"CVE-2008-5352":[0.07698310782205205,-0.04328729526688877],"CVE-2008-5358":[0.08894063142752426,-0.014606834217272073],"CVE-2016-10578":[-0.34335056147079146,-0.19999804995019413],"CVE-2016-3674":[0.1795544496454474,-0.021511315571942146],"CVE-2017-15708":[0.04425123083984742,-0.12016198105718055],"CVE-2017-18640":[0.10363273042777475,-0.09065930947257687],"CVE-2017-7957":[-0.012478191585142224,-0.011945496973818496],"CVE-2018-1000858":[0.028234829923121593,0.12390441914003437],"CVE-2018-10237":[0.09007724623841504,0.15585450162839615],"CVE-2018-10899":[-0.05325103284199181,0.011068099417333919],"CVE-2018-14404":[-0.004078989855771352,0.01377024382541942],"CVE-2018-20843":[0.0005379092247796934,-0.046114948684356255],"CVE-2019-13050":[0.10528517477705523,0.1729466218561159],"CVE-2019-13627":[0.008366832358264189,0.10505305559061143],"CVE-2019-13752":[0.11657509691523055,-0.12593260884406443],"CVE-2019-13753":[0.2004470579118707,0.08138069814055779],"CVE-2019-14822":[0.06260307632328811,-0.11997938646894638],"CVE-2019-14889":[-0.044130836325556144,0.0701186114637934],"CVE-2019-15847":[-0.10801764871374572,-0.05649756589580715],"CVE-2019-15903":[-0.019308481509612507,-0.0598928202491453],"CVE-2019-16168":[0.09612570409721387,0.09796712903650497],"CVE-2019-17571":[0.18854557671996985,0.04824368769724214],"CVE-2019-18276":[0.09221414602904034,0.13885862322775402],"CVE-2019-19221":[0.1863256592426945,-0.05495152417506269],"CVE-2019-19906":[-0.043584145681695954,0.08854003126166367],"CVE-2019-19923":[0.15177804561826805,0.10255812695815063],"CVE-2019-19924":[0.20463672096376556,-0.07297455400248137],"CVE-2019-19925":[0.21339022830814358,-0.03393631165240942],"CVE-2019-19956":[-0.03395266060090371,0.04702190333265556],"CVE-2019-19959":[0.05724038754558891,-0.07417580654100644],"CVE-2019-20218":[0.07365706443726747,0.16195113188083587],"CVE-2019-20387":[0.2282176667298722,0.036866143409275146],"CVE-2019-20388":[0.1974140108509038,0.12365855623125961],"CVE-2019-20454":[0.007431004708731063,0.05446612105164085],"CVE-2019-20838":[0.19416899411575364,0.026584134007590063],"CVE-2019-5018":[0.20312990477956794,-0.05537729814482247],"CVE-2019-5094":[0.032377559184753366,0.15968293321721158],"CVE-2019-5188":[0.18415779056788295,-0.07050125587184874],"CVE-2019-5436":[0.014396780710455815,0.03200887976745143],"CVE-2019-5481":[0.1988846314484713,-0.013218371003387828],"CVE-2019-5482":[-0.040480992632178345,0.02662504327486984],"CVE-2019-8457":[0.2345119987152302,0.02393428378106906],"CVE-2019-9169":[0.22894530528247992,0.06549058404801343],"CVE-2020-10029":[0.05503120385632247,-0.049855919468626816],"CVE-2020-10748":[0.17187499691316305,-0.005826433194176334],"CVE-2020-10758":[0.23203372184266308,0.05021508307011958],"CVE-2020-10770":[0.027768629415850538,-0.09326736465621219],"CVE-2020-11080":[0.15345195825561794,0.15563675722495438],"CVE-2020-11501":[0.015386742109679512,0.003164965249703203],"CVE-2020-11996":[0.14895340627570197,-0.011188765919498127],"CVE-2020-12762":[0.15882101715971034,-0.10805824470049728],"CVE-2020-13434":[0.1458079777735597,-0.057711871966381986],"CVE-2020-13543":[0.025654913882424992,-0.020347476054045625],"CVE-2020-13584":[-0.041248994444467786,-0.02101508962755789],"CVE-2020-13630":[0.03115004261781957,-0.10999529746429128],"CVE-2020-13631":[-0.014174295321379241,0.03860371390819268],"CVE-2020-13632":[0.23821614463567148,0.009019519865391437],"CVE-2020-13776":[0.04618834929278141,0.1693970732556414],"CVE-2020-13777":[0.06420183815679904,0.17377119080641631],"CVE-2020-13934":[0.08510414320409661,-0.09240173852811412],"CVE-2020-13935":[-0.011177816711153355,-0.07753835201128906],"CVE-2020-13956":[-0.024190148584050542,0.12179586671724937],"CVE-2020-14155":[0.04889955014735479,0.11131600154051884],"CVE-2020-14352":[0.11219977312598926,0.05065859544681256],"CVE-2020-14366":[0.04220686873908482,0.08559043706865288],"CVE-2020-14389":[0.18036489060794184,0.011914094804972256],"CVE-2020-14803":[0.15449958938478817,0.013603486510377396],"CVE-2020-15358":[0.15141006650512728,0.08464343391468426],"CVE-2020-15999":[-0.02785042073814261,-0.03304077709616573],"CVE-2020-16135":[0.07170565321647639,0.11829157230087296],"CVE-2020-1712":[0.20768493646664132,0.048981627671668665],"CVE-2020-1714":[0.1716574399540445,0.033603310827352954],"CVE-2020-1725":[0.11050367753872006,-0.029226768571689894],"CVE-2020-1730":[0.21726505912967825,0.09630161177405878],"CVE-2020-1751":[0.21646984292368884,0.014894681242697863],"CVE-2020-1752":[-0.014860482042189673,0.09867631541731771],"CVE-2020-17527":[0.2187134723634544,-0.05425680387824671],"CVE-2020-17541":[0.15327523610394814,0.14170755206222888],"CVE-2020-1971":[-0.10151089237133518,-0.062438291118652234],"CVE-2020-24659":[0.18584965751696736,0.13735568676465887],"CVE-2020-24977":[0.17256116312460804,-0.08521010740076762],"CVE-2020-25649":[0.08023052767762091,-0.13099260501388377],"CVE-2020-26217":[0.1973566657089833,0.09795532085796584],"CVE-2020-26258":[-0.022733793982763394,0.01887270623019246],"CVE-2020-26259":[0.014990078791927937,-0.08190198907105682],"CVE-2020-27618":[0.1718811286459896,0.14919904324322647],"CVE-2020-27838":[0.12452634905811831,0.11169889613438455],"CVE-2020-28196":[0.11863202645437168,-0.10506262477676814],"CVE-2020-28500":[-0.36202414593391025,-0.19375163113225619],"CVE-2020-28928":[-0.25089832607060797,-0.2427297998450673],"CVE-2020-29361":[0.13759960813864502,-0.07834113240335377],"CVE-2020-29362":[0.0031666372568730705,-0.022243657542020925],"CVE-2020-29363":[0.22786333606129588,-0.03396069082336291],"CVE-2020-6405":[0.05124313207351391,0.15430080349807207],"CVE-2020-7595":[0.14579465341095088,-0.1147141875365764],"CVE-2020-7754":[-0.30928119953025207,-0.22096802715786876],"CVE-2020-7774":[-0.33533652357695215,-0.2250438550372014],"CVE-2020-7788":[-0.3288115991926697,-0.24295707360771762],"CVE-2020-8116":[-0.3271784543635642,-0.15716828589576243],"CVE-2020-8177":[0.21218614719840867,0.06602337040699169],"CVE-2020-8203":[-0.28513107701716517,-0.2235736617892106],"CVE-2020-8285":[0.11721906543566774,-0.0784137975763058],"CVE-2020-8286":[0.1755821474776826,-0.10186278488134891],"CVE-2020-8927":[0.043935922168841214,-0.08632464367936242],"CVE-2020-9327":[0.1783726614636791,0.12007826909934768],"CVE-2020-9484":[-0.0026656701084357064,0.08444834217022529],"CVE-2020-9948":[0.19176967897824324,-0.08671369282936499],"CVE-2020-9951":[0.15213816937275895,-0.035525357333173364],"CVE-2020-9983":[0.141593433251539,0.16330015805040818],"CVE-2021-1817":[0.16574968191713244,0.12916737775260084],"CVE-2021-1820":[-0.034328160219461265,0.10648556558106463],"CVE-2021-1825":[0.23437420168364426,-0.015605533223574648],"CVE-2021-1826":[0.19337068365340238,0.06722737954356452],"CVE-2021-20195":[-0.05079483416587532,0.0556945622566465],"CVE-2021-20202":[0.21615607857371413,-0.01439960297484727],"CVE-2021-20222":[0.03341570224151501,-0.045634387291602456],"CVE-2021-20271":[0.2009118496275401,0.005086225935207592],"CVE-2021-20305":[0.06853844896214448,-0.0975343112935899],"CVE-2021-21341":[0.12549116558254525,0.16936789429809568],"CVE-2021-21342":[0.07902111253563326,-0.11451228824318375],"CVE-2021-21343":[0.052561774540707415,-0.10450282591220303],"CVE-2021-21344":[0.22668658310360743,-0.00043061126882168715],"CVE-2021-21345":[0.0011551431437801284,0.14460406515982743],"CVE-2021-21346":[0.13739513261014888,0.1292413703586681],"CVE-2021-21347":[0.08816777052642215,0.07347041436754365],"CVE-2021-21348":[-0.03926083167520692,0.0043391558797248155],"CVE-2021-21349":[0.033030707646135644,0.05673554838518709],"CVE-2021-21350":[0.032211526004597445,-0.06806647644578201],"CVE-2021-21351":[0.1307622797179809,-0.11719450209621923],"CVE-2021-2163":[0.03870638736912767,0.017055862621481385],"CVE-2021-22922":[-0.028230343165839004,0.08515395263635944],"CVE-2021-22923":[0.10767015130970883,-0.053025704959529824],"CVE-2021-22946":[0.12818925420279564,0.14059860649922445],"CVE-2021-22947":[0.15289319645632993,-0.09132023598502156],"CVE-2021-23337":[-0.3581979790862101,-0.13915150705432472],"CVE-2021-23358":[-0.34607650628210335,-0.173551746219868],"CVE-2021-23369":[-0.29946262925101574,-0.25077549022028245],"CVE-2021-23382":[-0.30726492445882836,-0.1793167936944525],"CVE-2021-23383":[-0.3121182566578056,-0.2399936785002484],"CVE-2021-23840":[-0.09545337383551046,-0.07222933465160261],"CVE-2021-23841":[-0.1017437517417932,-0.08174929073609219],"CVE-2021-2388":[0.0034876043309263302,-0.0728355551842813],"CVE-2021-24122":[0.09774111982800848,-0.10914680126935447],"CVE-2021-25122":[0.14791528611763277,0.03934464965999568],"CVE-2021-25329":[0.09319788384887992,-0.06577483889312126],"CVE-2021-27218":[0.09948948078321944,-0.12492644002761222],"CVE-2021-27219":[0.13467364322509484,-0.09735226701481067],"CVE-2021-27290":[-0.32773236761645735,-0.13563118354504905],"CVE-2021-28153":[0.02781500181679289,0.10429513914481374],"CVE-2021-28831":[-0.32215120495250754,-0.20541538346196014],"CVE-2021-29425":[-0.026013810070088527,0.06695972987345496],"CVE-2021-29505":[0.04061701799943678,0.13841333614279344],"CVE-2021-30139":[-0.2833165614696796,-0.24847076984027408],"CVE-2021-30640":[0.1727413092200798,0.07593666772435735],"CVE-2021-30661":[0.17473432251983081,-0.039201540086952154],"CVE-2021-32803":[-0.2648662186014643,-0.22626841723837232],"CVE-2021-32804":[-0.35362961370966817,-0.15608994334877987],"CVE-2021-33037":[0.11075717043197653,0.12969577745760824],"CVE-2021-3326":[-0.02969779190892934,-0.008582091078165426],"CVE-2021-33560":[0.15099114447562828,0.11810038789583087],"CVE-2021-33574":[-0.008874010698856887,0.06087356353161356],"CVE-2021-33910":[0.22489371218517926,0.08202773405203173],"CVE-2021-3445":[0.20859072060964062,0.11182243954317318],"CVE-2021-3449":[-0.09173815785521035,-0.08261150640446226],"CVE-2021-3450":[-0.10706725049533267,-0.0707841076789337],"CVE-2021-3516":[0.010107269779828123,0.1277796653128041],"CVE-2021-3517":[0.024016744130576848,0.14284850722509398],"CVE-2021-3518":[0.015369940957686476,-0.05118921795017847],"CVE-2021-3520":[-0.01582206485461337,-0.04232721710384987],"CVE-2021-3537":[-0.006039368168235547,0.11379533285422769],"CVE-2021-3541":[0.12777187010521066,0.07760867504096085],"CVE-2021-3580":[0.19654783458675754,-0.03529721681001687],"CVE-2021-35942":[0.17948249357205748,0.1061903512299907],"CVE-2021-36159":[-0.2672146551612359,-0.2538912931525454],"CVE-2021-36222":[-0.01011750320315507,0.13279288399326908],"CVE-2021-3637":[0.12670260976772355,-0.055233944261695526],"CVE-2021-3711":[-0.3431590797115952,-0.12385769406161938],"CVE-2021-3712":[-0.09120668464037196,-0.09220188671725148],"CVE-2021-37701":[-0.32969001800577036,-0.18373529210874187],"CVE-2021-37712":[-0.3651332761329912,-0.17191437892906544],"CVE-2021-37713":[-0.3527771920153351,-0.21709140109243322],"CVE-2021-37750":[0.1774944100311529,0.09138767198277777],"CVE-2021-39139":[0.12191338051122799,0.15387348315896163],"CVE-2021-39140":[0.018268296614825517,0.08014240632173233],"CVE-2021-39141":[0.16608285903292486,-0.05542665682287835],"CVE-2021-39144":[0.11648383033173688,0.09341575227181365],"CVE-2021-39145":[0.16191750278236205,-0.07344751601085081],"CVE-2021-39146":[-0.053721246753433025,0.036780602988728005],"CVE-2021-39147":[0.13163391427545867,-0.02415930125546045],"CVE-2021-39148":[0.10623803461504475,0.1573864020158538],"CVE-2021-39149":[0.08795030787212701,0.17489880141542885],"CVE-2021-39150":[0.12815552805257843,0.015775444230625536],"CVE-2021-39151":[0.05147805248970067,-0.020000953619339262],"CVE-2021-39152":[0.014584073313573894,0.15604463904736773],"CVE-2021-39153":[0.05853327730509908,0.13106851242300563],"CVE-2021-39154":[0.09268857267774533,0.11802653322660385],"CVE-2021-41079":[0.05915771085393698,0.06278904853723748],"Deployment.default":[-0.2983046801181514,0.061599961037030186],"DeploymentConfig.default":[-0.42475091747023946,0.11274997405798695],"PRISMA-2021-0125":[-0.292926751217036,-0.20255982915476056],"deps":[-0.7312845456577263,-1.0],"opt-charts/microcks":[-0.39524681787941873,0.100432186991439],"quay.io/microcks/microcks-postman-runtime:latest":[-0.25164375633561153,-0.14790384110214314],"quay.io/microcks/microcks:nightly":[0.08147721770403242,0.02002693122843536]}},"id":"815094","type":"StaticLayoutProvider"},{"attributes":{},"id":"815148","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.3,5.3],"description":["opt-charts/microcks",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.microcks.default (container 0) - spring","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

psu-swe-activemq

CVE-2018-14721, CVE-2021-21345, CVE-2021-41303, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-26154, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-17571, CVE-2019-17531, CVE-2019-17006, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12450, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-15688, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-12910, CVE-2018-1270, CVE-2018-11307, CVE-2018-11236, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-18269, CVE-2017-17485, CVE-2017-15804, CVE-2017-15670, CVE-2017-15095, CVE-2017-14062, CVE-2017-12424, CVE-2015-9262, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2017-8872, CVE-2018-3183, CVE-2021-39139, CVE-2021-3518, CVE-2021-3246, CVE-2021-29505, CVE-2020-26217, CVE-2020-10673, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-17546, CVE-2019-11745, CVE-2018-8905, CVE-2018-6553, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-10899, CVE-2017-6892, CVE-2017-17095, CVE-2021-3517, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-13790, CVE-2019-3462, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2016-5017, CVE-2016-4437, CVE-2021-3516, CVE-2021-26720, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-4180, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000035, CVE-2017-20002, CVE-2017-16997, CVE-2017-15400, CVE-2017-11464, CVE-2017-1000408, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-2388, CVE-2021-23840, CVE-2021-22946, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-25219, CVE-2020-19131, CVE-2020-13933, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-2602, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-17007, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-12422, CVE-2019-11729, CVE-2019-11719, CVE-2019-0222, CVE-2018-8740, CVE-2018-8012, CVE-2018-20843, CVE-2018-16890, CVE-2018-16429, CVE-2018-14598, CVE-2018-14404, CVE-2018-1272, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2017-9735, CVE-2017-7957, CVE-2017-7656, CVE-2017-5637, CVE-2017-16612, CVE-2016-5007, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-14593, CVE-2019-1543, CVE-2018-11775, CVE-2020-8177, CVE-2020-14152, CVE-2019-12749, CVE-2008-5349, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2020-13645, CVE-2019-7663, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-18508, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2018-0494, CVE-2017-18258, CVE-2017-14634, CVE-2017-11613, CVE-2021-39140, CVE-2020-1941, CVE-2020-13947, CVE-2019-10241, CVE-2018-8006, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-13920, CVE-2019-2684, CVE-2019-1559, CVE-2019-0201, CVE-2018-4300, CVE-2018-1271, CVE-2018-12404, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-10237, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2018-3180, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-6454, CVE-2019-2228, CVE-2019-2180, CVE-2018-4181, CVE-2018-16435, CVE-2017-6888, CVE-2021-28169, CVE-2021-22876, CVE-2021-2163, CVE-2020-6829, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-11727, CVE-2018-3214, CVE-2018-20217, CVE-2017-18248, CVE-2019-2745, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2021-35942, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-14160, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10963, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9e0b0b71-38bf-4f05-bbe9-5ab673015065":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"883767","type":"HoverTool"},{"attributes":{},"id":"883756","type":"SaveTool"},{"attributes":{"callback":null},"id":"883768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"883753"},{"id":"883754"},{"id":"883755"},{"id":"883756"},{"id":"883757"},{"id":"883758"},{"id":"883767"},{"id":"883768"},{"id":"883769"}]},"id":"883760","type":"Toolbar"},{"attributes":{},"id":"883818","type":"BasicTickFormatter"},{"attributes":{},"id":"883826","type":"NodesOnly"},{"attributes":{"text":"psu-swe-activemq"},"id":"883735","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883833","type":"BoxAnnotation"},{"attributes":{"source":{"id":"883775"}},"id":"883777","type":"CDSView"},{"attributes":{"below":[{"id":"883745"}],"center":[{"id":"883748"},{"id":"883752"}],"height":768,"left":[{"id":"883749"}],"renderers":[{"id":"883773"},{"id":"883813"}],"title":{"id":"883735"},"toolbar":{"id":"883760"},"width":1024,"x_range":{"id":"883737"},"x_scale":{"id":"883741"},"y_range":{"id":"883739"},"y_scale":{"id":"883743"}},"id":"883734","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"883737","type":"DataRange1d"},{"attributes":{},"id":"883754","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"883780"},"inspection_policy":{"id":"883826"},"layout_provider":{"id":"883782"},"node_renderer":{"id":"883776"},"selection_policy":{"id":"883831"}},"id":"883773","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"883818"},"major_label_policy":{"id":"883816"},"ticker":{"id":"883746"}},"id":"883745","type":"LinearAxis"},{"attributes":{"axis":{"id":"883745"},"ticker":null},"id":"883748","type":"Grid"},{"attributes":{"overlay":{"id":"883759"}},"id":"883755","type":"BoxZoomTool"},{"attributes":{},"id":"883835","type":"Selection"},{"attributes":{},"id":"883741","type":"LinearScale"},{"attributes":{},"id":"883746","type":"BasicTicker"},{"attributes":{},"id":"883837","type":"Selection"},{"attributes":{"source":{"id":"883779"}},"id":"883781","type":"CDSView"},{"attributes":{},"id":"883757","type":"ResetTool"},{"attributes":{"overlay":{"id":"883833"}},"id":"883769","type":"BoxSelectTool"},{"attributes":{},"id":"883819","type":"AllLabels"},{"attributes":{},"id":"883836","type":"UnionRenderers"},{"attributes":{},"id":"883753","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883759","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"883779"},"glyph":{"id":"883778"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883781"}},"id":"883780","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"883803","type":"CategoricalColorMapper"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rmohr/activemq:5.14.5","CVE-2018-14721","CVE-2021-21345","CVE-2021-41303","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-26154","CVE-2020-1957","CVE-2020-17523","CVE-2020-17510","CVE-2020-11989","CVE-2019-5953","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-17571","CVE-2019-17531","CVE-2019-17006","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2019-12450","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-16428","CVE-2018-15688","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14618","CVE-2018-14600","CVE-2018-14599","CVE-2018-12910","CVE-2018-1270","CVE-2018-11307","CVE-2018-11236","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-18269","CVE-2017-17485","CVE-2017-15804","CVE-2017-15670","CVE-2017-15095","CVE-2017-14062","CVE-2017-12424","CVE-2015-9262","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2017-8872","CVE-2018-3183","CVE-2021-39139","CVE-2021-3518","CVE-2021-3246","CVE-2021-29505","CVE-2020-26217","CVE-2020-10673","CVE-2020-10531","CVE-2019-8696","CVE-2019-8675","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-17546","CVE-2019-11745","CVE-2018-8905","CVE-2018-6553","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-10899","CVE-2017-6892","CVE-2017-17095","CVE-2021-3517","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-13790","CVE-2019-3462","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2016-5017","CVE-2016-4437","CVE-2021-3516","CVE-2021-26720","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-4180","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2018-1000035","CVE-2017-20002","CVE-2017-16997","CVE-2017-15400","CVE-2017-11464","CVE-2017-1000408","CVE-2020-26258","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-2388","CVE-2021-23840","CVE-2021-22946","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-25219","CVE-2020-19131","CVE-2020-13933","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-2602","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-17007","CVE-2019-15903","CVE-2019-13565","CVE-2019-13012","CVE-2019-12422","CVE-2019-11729","CVE-2019-11719","CVE-2019-0222","CVE-2018-8740","CVE-2018-8012","CVE-2018-20843","CVE-2018-16890","CVE-2018-16429","CVE-2018-14598","CVE-2018-14404","CVE-2018-1272","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2017-9735","CVE-2017-7957","CVE-2017-7656","CVE-2017-5637","CVE-2017-16612","CVE-2016-5007","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-14593","CVE-2019-1543","CVE-2018-11775","CVE-2020-8177","CVE-2020-14152","CVE-2019-12749","CVE-2008-5349","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2020-13645","CVE-2019-7663","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-18508","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2018-0494","CVE-2017-18258","CVE-2017-14634","CVE-2017-11613","CVE-2021-39140","CVE-2020-1941","CVE-2020-13947","CVE-2019-10241","CVE-2018-8006","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-13920","CVE-2019-2684","CVE-2019-1559","CVE-2019-0201","CVE-2018-4300","CVE-2018-1271","CVE-2018-12404","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-10237","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2018-3180","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-6454","CVE-2019-2228","CVE-2019-2180","CVE-2018-4181","CVE-2018-16435","CVE-2017-6888","CVE-2021-28169","CVE-2021-22876","CVE-2021-2163","CVE-2020-6829","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-11727","CVE-2018-3214","CVE-2018-20217","CVE-2017-18248","CVE-2019-2745","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2021-35942","CVE-2018-7999","CVE-2018-11490","CVE-2018-11489","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-14160","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-25648","CVE-2019-14855","CVE-2018-9234","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2009-5155","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2019-6462","CVE-2019-6461","CVE-2019-15133","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10963","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2018-12384","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-7475","CVE-2016-9318","CVE-2016-3977","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5"]},"selected":{"id":"883837"},"selection_policy":{"id":"883836"}},"id":"883779","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"883775"},"glyph":{"id":"883804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883777"}},"id":"883776","type":"GlyphRenderer"},{"attributes":{},"id":"883739","type":"DataRange1d"},{"attributes":{},"id":"883778","type":"MultiLine"},{"attributes":{},"id":"883816","type":"AllLabels"},{"attributes":{"formatter":{"id":"883821"},"major_label_policy":{"id":"883819"},"ticker":{"id":"883750"}},"id":"883749","type":"LinearAxis"},{"attributes":{},"id":"883821","type":"BasicTickFormatter"},{"attributes":{},"id":"883758","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.29869617335921544,-0.20074522815553278],"CKV_K8S_11":[0.32097720358575144,-0.18170799006321584],"CKV_K8S_12":[0.3166539393334756,-0.19175128116918302],"CKV_K8S_13":[0.2941911377299971,-0.21524114984260692],"CKV_K8S_15":[0.3117210045775252,-0.18221878758998988],"CKV_K8S_20":[0.3002919010910945,-0.22235765988409653],"CKV_K8S_22":[0.3222020413490354,-0.16977833018929697],"CKV_K8S_23":[0.2902145934361807,-0.20536965638665222],"CKV_K8S_28":[0.328591462967818,-0.17804931677601885],"CKV_K8S_29":[0.3028386800949732,-0.19363817299717495],"CKV_K8S_30":[0.3241429122324925,-0.20368142836306544],"CKV_K8S_31":[0.3121349195166661,-0.21670692276404305],"CKV_K8S_37":[0.2872589561979876,-0.21871675710309463],"CKV_K8S_38":[0.30242794909204407,-0.21219387250187113],"CKV_K8S_40":[0.3101548909388643,-0.20714841867222444],"CKV_K8S_43":[0.30253781377767264,-0.18406093546297903],"CKV_K8S_8":[0.32715526753026786,-0.19032692646050434],"CKV_K8S_9":[0.31318106464842127,-0.1720420918827731],"CVE-2007-3716":[0.0016659897690865315,0.05199074258377967],"CVE-2008-1191":[0.014168450005881307,0.12022817138138506],"CVE-2008-3103":[-0.06896476727321983,-0.09803518733752356],"CVE-2008-3105":[-0.06896068224155051,-0.08372088324899493],"CVE-2008-3109":[-0.1028058000647775,0.05962288067210066],"CVE-2008-5347":[-0.07069697239589756,0.06997826698220849],"CVE-2008-5349":[0.02054073767936923,0.10540607983720401],"CVE-2008-5352":[-0.12525947024703243,0.023419781335713846],"CVE-2008-5358":[-0.0750828098196513,-0.09086483737568989],"CVE-2009-5155":[-0.0910968768318214,-0.0785322593417292],"CVE-2015-9262":[-0.05381037203795141,0.0697084202885218],"CVE-2016-10228":[-0.08941174229563952,-0.03864253499157191],"CVE-2016-10739":[-0.10961852684504902,-0.06311634590949486],"CVE-2016-2779":[0.09215277400258728,-0.009257276723023664],"CVE-2016-2781":[-0.11085883276151429,0.02690092276562705],"CVE-2016-3977":[0.08865442830987838,0.03448736109091328],"CVE-2016-4437":[-0.021362310630808585,-0.09537756478309722],"CVE-2016-5007":[-0.01472803114287756,-0.06209276117850006],"CVE-2016-5017":[-0.09264294627819486,0.03316595207927693],"CVE-2016-9318":[0.09982861163329056,0.025282260875206353],"CVE-2017-1000408":[0.041218973952661095,-0.057454680150734155],"CVE-2017-1000409":[0.006704477995813451,0.11900961753935199],"CVE-2017-11462":[0.09353955833084054,0.0030499290089437783],"CVE-2017-11464":[-0.026998510904400655,0.11924514427186102],"CVE-2017-11613":[-0.0611649265507654,-0.021916892387232385],"CVE-2017-12132":[0.08577690103551242,0.06609844315658812],"CVE-2017-12424":[-0.07465525569267031,-0.07045036408560511],"CVE-2017-12562":[0.08174274895330354,-0.007109378613834143],"CVE-2017-12652":[-0.12928537375296123,-0.027741175416013814],"CVE-2017-14062":[0.015429522795595988,-0.07077711367127117],"CVE-2017-14160":[-0.0012575433350732297,-0.09512478496790783],"CVE-2017-14245":[0.023014153189143436,0.06262406269881422],"CVE-2017-14246":[0.050532818601810935,0.0233415057031545],"CVE-2017-14634":[-0.05228172143638187,0.12253328085052366],"CVE-2017-15095":[-0.0295861702223717,-0.09233662124040921],"CVE-2017-15400":[-0.1186782016216826,0.024790758677348253],"CVE-2017-15670":[-0.03194015341094746,0.10941405889649236],"CVE-2017-15671":[-0.057358949275442495,-0.04267628734786822],"CVE-2017-15804":[-0.09858733124890678,0.05014552840502892],"CVE-2017-16612":[-0.10727055996069529,0.07439020204015119],"CVE-2017-16932":[-0.06238591267423533,0.12056300335344626],"CVE-2017-16997":[0.06286697028586864,-0.0015225914751799002],"CVE-2017-17095":[0.11056833830895214,0.011659346629842155],"CVE-2017-17485":[0.04654859292712746,0.03560841061449396],"CVE-2017-18248":[-0.0354056711264177,0.05588966558218361],"CVE-2017-18258":[0.044461137458632186,0.11163150234864663],"CVE-2017-18269":[0.02659924857410582,-0.08603308909947455],"CVE-2017-20002":[0.026440756681108134,-0.06426368268336802],"CVE-2017-5130":[-0.058319571840722666,-0.08430303268060757],"CVE-2017-5637":[-0.0072428333377965335,0.09446388139918853],"CVE-2017-6888":[0.03198564009517594,-0.055104696280929996],"CVE-2017-6892":[0.06307231621021885,-0.06323411559207145],"CVE-2017-7475":[0.06268014485072318,-0.020795609292770842],"CVE-2017-7525":[-0.11547713314974019,-0.03722293196372784],"CVE-2017-7656":[0.07736510571831573,0.035669243182971606],"CVE-2017-7657":[0.06064004872909266,-0.07582129105449176],"CVE-2017-7658":[0.07426930299672733,0.07010537159455382],"CVE-2017-7957":[0.007654567102889984,-0.022415467983345802],"CVE-2017-8834":[-0.10195870806125935,0.026335845898669892],"CVE-2017-8871":[-0.0766527686388119,-0.0036739443232314344],"CVE-2017-8872":[-0.10222572125785359,-0.058450320092093624],"CVE-2017-9735":[-0.07686191949901795,0.09367381752656524],"CVE-2017-9814":[-0.003972842748015266,-0.06378989575553416],"CVE-2018-0494":[0.0556394215785398,0.06048433101957537],"CVE-2018-0732":[-0.1110371689481051,0.0049771102141141004],"CVE-2018-0734":[0.08232547235865557,0.05139893045282711],"CVE-2018-0735":[0.05993800122637183,0.10167121712396184],"CVE-2018-0737":[-0.05614891456185197,0.11076889742179855],"CVE-2018-1000001":[-0.09062964929533873,-0.06627728916172039],"CVE-2018-1000035":[-0.10105038539486681,-0.06731123031884644],"CVE-2018-1000168":[0.06964007322765142,0.08533862980512291],"CVE-2018-1000301":[-0.12243372764191618,-0.034249359506260006],"CVE-2018-1000858":[-0.02930727129300294,0.04114124981751782],"CVE-2018-10237":[-0.053920898788358804,-0.10162719005562583],"CVE-2018-10392":[0.006963662555236245,-0.052765237061017475],"CVE-2018-10393":[0.052943913820527586,-0.0933181553488556],"CVE-2018-1049":[-0.10596639755867097,-0.03658319160348637],"CVE-2018-10844":[-0.08129523018050071,0.005843860791239736],"CVE-2018-10845":[0.036278251987440696,-0.08339167597330083],"CVE-2018-10846":[0.02210906056107132,0.11876921534748885],"CVE-2018-10899":[0.04673761766523673,-0.06463926723622206],"CVE-2018-10963":[0.05841697266581956,0.010787822030126064],"CVE-2018-11236":[-0.11591805379133782,-0.0031728545490403706],"CVE-2018-11237":[0.0331571845675388,0.056968837990178725],"CVE-2018-11307":[-0.10885995093696384,0.053777149495698284],"CVE-2018-11489":[0.0942969505309582,0.06961569436050627],"CVE-2018-11490":[-0.03585915415141346,0.08338915512276525],"CVE-2018-1152":[-0.05217347581018898,0.0530645978488156],"CVE-2018-11775":[-0.0050897957420520815,0.07128795939048391],"CVE-2018-12015":[-0.11269264489794711,-0.019073021448759064],"CVE-2018-12020":[0.04130541014294541,-0.07252261759664912],"CVE-2018-12384":[0.05544419420738391,-0.038233288910769325],"CVE-2018-12404":[-0.09865590627963688,0.04052083784021916],"CVE-2018-1270":[-0.017175010885676818,-0.045371598971539216],"CVE-2018-1271":[-0.029104279305017446,-0.10296612741978488],"CVE-2018-1272":[0.08004860442774663,0.08968046383006638],"CVE-2018-12886":[0.08757793425913249,0.008685268514669891],"CVE-2018-12900":[0.012949526439371284,0.07303261575313179],"CVE-2018-12910":[-0.10037725249981704,0.06839127441255283],"CVE-2018-14404":[-0.10076452157454138,0.08089240292100022],"CVE-2018-14498":[-0.07976715211401647,0.07184454408220796],"CVE-2018-14567":[0.0013497624785378736,-0.07397745110432918],"CVE-2018-14598":[-0.05370069549986712,-0.010590756025952115],"CVE-2018-14599":[-0.11869437642914561,0.03567901464692893],"CVE-2018-14600":[0.04196200837929923,0.09450704029758922],"CVE-2018-14618":[0.026927129210111162,0.0870497499037303],"CVE-2018-14718":[-0.03585511945591241,0.002294614159140185],"CVE-2018-14719":[0.04461238936064514,-0.012350136053555644],"CVE-2018-14720":[-0.038982193839012344,-0.08693575700199929],"CVE-2018-14721":[0.04511855362944609,-0.08080987584190395],"CVE-2018-15209":[0.018246729573739046,0.12815567770085662],"CVE-2018-15686":[-0.11079605598224777,0.08114282117162468],"CVE-2018-15688":[0.03724653391860639,0.008075335086680574],"CVE-2018-15853":[0.003458698370977142,0.09074924593477311],"CVE-2018-15854":[0.08834122036128628,-0.03415965168375364],"CVE-2018-15855":[0.10037357519045928,0.05741071215788908],"CVE-2018-15856":[0.06699434924453734,-0.07022703292935277],"CVE-2018-15857":[0.075635606059393,-0.0733791630935678],"CVE-2018-15858":[0.05358628463268862,0.10381831117929603],"CVE-2018-15859":[-0.0922408012403496,-0.031170661860892526],"CVE-2018-15861":[0.038793188141092345,-0.03384719252773719],"CVE-2018-15862":[-0.1314208580199355,0.0027398994350712456],"CVE-2018-15863":[-0.05715651173939232,0.09975144813563139],"CVE-2018-15864":[0.06565049213501738,-0.01194783217968368],"CVE-2018-16062":[-0.06443703598799336,-0.0914552195094801],"CVE-2018-16335":[0.01740573817419147,0.08464263413314804],"CVE-2018-16402":[0.03285307664104672,0.033941531982916065],"CVE-2018-16403":[0.08254050568567876,0.024754516478336208],"CVE-2018-16428":[0.005937359791819905,-0.10234712090193517],"CVE-2018-16429":[0.10386245389977776,0.03375835853638336],"CVE-2018-16435":[-0.062176568905051924,-0.06511500967456807],"CVE-2018-16839":[0.021059827337303976,-0.05636269099313596],"CVE-2018-16842":[-0.05872494187062134,-0.032356869561292946],"CVE-2018-16864":[-0.03955475439686432,0.11350562078112247],"CVE-2018-16865":[0.09678647049704311,-0.0469944908286697],"CVE-2018-16868":[0.03713082777464353,0.0875125549401439],"CVE-2018-16869":[-0.08794658472243917,-0.02372574965328781],"CVE-2018-16890":[0.09662199909686477,-0.0033651459734058216],"CVE-2018-17000":[0.02613619347651047,-0.10611668949222704],"CVE-2018-17100":[-0.10020812419588779,-0.0408893138875182],"CVE-2018-17101":[0.010005896884371063,-0.06311818293474661],"CVE-2018-18064":[-0.05105538350197628,-0.09047163890802952],"CVE-2018-18310":[0.013276094963415546,-0.10123462919054872],"CVE-2018-18311":[-0.12542358326257277,0.045406869329658935],"CVE-2018-18312":[-0.1307943649397996,0.010842125581084003],"CVE-2018-18313":[-0.09757377025821254,-0.019366055419368974],"CVE-2018-18314":[-0.07344983168209077,0.06049291118848049],"CVE-2018-18508":[0.007065546285147965,0.08179320407333028],"CVE-2018-18520":[-0.04776958186950939,0.10717544165537808],"CVE-2018-18521":[0.08617668936612097,0.04074653674106677],"CVE-2018-18557":[0.03534819452932935,0.11761931813118619],"CVE-2018-19210":[0.09411617906325709,-0.03948269561460518],"CVE-2018-19211":[0.027022151424692817,0.11161916133294597],"CVE-2018-19360":[-0.061016509164147074,0.04440131395486464],"CVE-2018-19361":[-0.047417455069895365,-0.059780069280018555],"CVE-2018-19362":[0.02537123389353215,-0.03495290957052999],"CVE-2018-19661":[-0.012761581726796077,-0.11338610121912529],"CVE-2018-19662":[-0.02252472341627298,-0.1116359048522956],"CVE-2018-19758":[0.09717849939072673,0.011713767140308374],"CVE-2018-20217":[-0.0006806260373621899,0.10119407472344608],"CVE-2018-20346":[-0.06793025218179374,0.08983803900330957],"CVE-2018-20506":[0.03614713892729874,-0.10234869222500553],"CVE-2018-20843":[0.06930220832512161,-0.08102937449190804],"CVE-2018-3149":[-0.03469008771210555,-0.0736754941503521],"CVE-2018-3169":[0.034036401266421754,0.10649443859601379],"CVE-2018-3180":[0.004143458989426752,-0.11199969203181931],"CVE-2018-3183":[-0.10151188504559469,0.08810188897414488],"CVE-2018-3214":[0.01351516569423752,0.005191813261376167],"CVE-2018-4180":[-0.06699781604610215,0.0015704669753539018],"CVE-2018-4181":[0.06710074749760812,0.07737146988637077],"CVE-2018-4300":[0.07257387400649362,-0.027797814944516726],"CVE-2018-5710":[-0.03159181355095603,0.09270162775965796],"CVE-2018-5784":[-0.022611650142578127,0.06083880830573784],"CVE-2018-5968":[-0.08656226348810889,0.06504647271126617],"CVE-2018-6485":[0.023870072267186064,0.07339889365321794],"CVE-2018-6551":[-0.044377689865368206,0.0634627157578789],"CVE-2018-6553":[-0.12376882720804873,-0.02118708208705991],"CVE-2018-6954":[0.06877760141948863,-0.04062009064812494],"CVE-2018-7169":[0.0858325412545566,0.08190656063479837],"CVE-2018-7456":[0.0225984127003886,0.09690488194504965],"CVE-2018-7489":[-0.01523567375780864,0.11416349007108782],"CVE-2018-7999":[0.0533756791182474,0.11101130079482442],"CVE-2018-8006":[-0.1018985031746663,-0.005726775477855833],"CVE-2018-8012":[0.07570162332026864,0.050941638797706745],"CVE-2018-8740":[-0.030849829028505006,-0.11089055313027193],"CVE-2018-8905":[-0.11568761848841022,0.04624529622218768],"CVE-2018-9234":[-0.06008115212921052,0.01485888735872271],"CVE-2019-0201":[-0.09315662129448868,0.07399523418653901],"CVE-2019-0222":[-0.09714541684685263,0.09560694506267442],"CVE-2019-10241":[-0.0015284496335343152,-0.10622470454068611],"CVE-2019-11719":[-0.009035641483979296,-0.016780625671370654],"CVE-2019-11727":[-0.10474843011932858,-0.014140742111186693],"CVE-2019-11729":[-0.011772237013020135,0.1315399637881191],"CVE-2019-11745":[0.01785131403718622,-0.010716671812721247],"CVE-2019-12422":[-0.08825706745104898,0.10343138451706058],"CVE-2019-12450":[0.10695140244587491,0.026529975486423222],"CVE-2019-12749":[-0.049479795793390416,0.07753491439244273],"CVE-2019-12900":[-0.045179856197765204,-0.021800152790061166],"CVE-2019-13012":[0.08521027399838847,-0.04773366948580536],"CVE-2019-13115":[-0.02130784315175654,-0.0846937667944502],"CVE-2019-13565":[-0.015441088206016453,0.04793470007241009],"CVE-2019-13627":[-0.07086966620835759,-0.06214304357902016],"CVE-2019-14379":[0.10825497905797857,-0.014762297002413346],"CVE-2019-14540":[0.024535548456353532,-0.023696820018119787],"CVE-2019-14855":[0.008711324389012223,-0.08052019318428628],"CVE-2019-14973":[-0.06881666036963058,-0.01317640976220625],"CVE-2019-15133":[-0.07635164995714987,0.02948492238322404],"CVE-2019-1543":[0.043778468075385664,0.11906925239994624],"CVE-2019-1551":[0.04775748687731344,0.07066656384203766],"CVE-2019-1559":[-0.04023110197974259,0.030456048694870928],"CVE-2019-15903":[0.10060089480847245,-0.02741525457003092],"CVE-2019-16168":[-0.03853365568269029,0.10356517285362915],"CVE-2019-16335":[-0.036723105615085606,0.12228383569102969],"CVE-2019-16942":[-0.08784278604519981,0.047600445188792785],"CVE-2019-16943":[-0.0350156995229028,-0.06065102262406202],"CVE-2019-17006":[-0.05272278643809756,0.09296848028025265],"CVE-2019-17007":[0.08802598128746023,-0.05443803347969166],"CVE-2019-17498":[-0.12179012381857339,-0.011604893313902118],"CVE-2019-17531":[-0.08275458250895723,0.07967778329548934],"CVE-2019-17543":[0.09142163651153586,0.02790804578209637],"CVE-2019-17546":[-0.08218575957226947,-0.08900593043739785],"CVE-2019-17571":[0.05296839002815909,-0.0461692868974179],"CVE-2019-17594":[-0.00530778746072642,0.08213653743010273],"CVE-2019-17595":[-0.07527385522167601,-0.024948380528522017],"CVE-2019-19906":[0.026161953669735984,0.04511032683539924],"CVE-2019-19956":[0.05832010867437305,0.08605597448601521],"CVE-2019-20218":[-0.06436877562107073,-0.07485078081501363],"CVE-2019-20367":[-0.09118395597377169,0.08348305538442151],"CVE-2019-20388":[-0.1275622748009909,0.0321078766557203],"CVE-2019-20446":[-0.04544590498522668,-0.09714144372733087],"CVE-2019-2180":[-0.05943351354954126,0.08564315444929528],"CVE-2019-2201":[0.07182363503184065,0.02067790766988097],"CVE-2019-2228":[-0.06504705022320229,-0.05217705918726935],"CVE-2019-25013":[-0.08676985693106536,0.026154098715057656],"CVE-2019-2602":[0.09325517721716839,0.0602664563896381],"CVE-2019-2684":[-0.00942197358298698,-0.07422974079879585],"CVE-2019-2698":[-0.07817287608259288,-0.05593835659897796],"CVE-2019-2745":[-0.12118435666664096,0.002750009000639324],"CVE-2019-2762":[-0.03091936770874359,-0.08142700003195745],"CVE-2019-2769":[-0.04386030920793639,0.1259257085197861],"CVE-2019-2949":[0.020755036408418262,-0.0983189526777423],"CVE-2019-2989":[-0.09604688489714329,0.019127574115652943],"CVE-2019-3462":[0.043847076498143726,-0.09670911140262413],"CVE-2019-3822":[-0.11511546245773731,-0.048533354909519225],"CVE-2019-3823":[-0.09847209790533867,-0.07559684679594478],"CVE-2019-3829":[0.04388282373585912,0.103073818796873],"CVE-2019-3842":[0.015063059018378106,0.052434964498723285],"CVE-2019-3843":[0.000725517282923181,0.11097107996789618],"CVE-2019-3844":[0.07432278890448495,-0.017192984449119486],"CVE-2019-3855":[0.0807366851044246,0.06075278531781013],"CVE-2019-3856":[0.06163050665113916,0.04467110408535316],"CVE-2019-3857":[-0.062468353537862585,0.061113735806490516],"CVE-2019-3858":[-0.08079249121362915,-0.0351664785193827],"CVE-2019-3859":[-0.05325582784932737,-0.06756562829587502],"CVE-2019-3860":[0.008658223562522587,-0.03678796761492307],"CVE-2019-3861":[-0.08045075721039838,-0.014721843705166963],"CVE-2019-3862":[0.05300722383766233,-0.022191878317196295],"CVE-2019-3863":[0.026853997760764296,-0.0771782226652663],"CVE-2019-5094":[-0.0005480902582955627,0.12070912114128905],"CVE-2019-5188":[0.07025402660087764,0.040466905761791926],"CVE-2019-5436":[0.05371345894001214,-0.06957669442489924],"CVE-2019-5481":[-0.06663328492441911,0.09745501840865385],"CVE-2019-5482":[-0.0027989053481464097,0.12894175149110823],"CVE-2019-5827":[0.07773428466228323,-0.03400920445054734],"CVE-2019-5953":[0.05726795799633527,0.033754015717282614],"CVE-2019-6454":[-0.09520716768946322,0.008945610610853397],"CVE-2019-6461":[-0.009341283533392683,0.10800717081761838],"CVE-2019-6462":[0.046712957808977336,-0.08920305455854022],"CVE-2019-7149":[-0.09205743485776836,-0.04769608434777646],"CVE-2019-7150":[-0.04227358525356148,-0.06875875240850095],"CVE-2019-7317":[-0.11136243526805162,0.06770267040528954],"CVE-2019-7663":[-0.03122202330326681,0.12817276881319217],"CVE-2019-7664":[0.0601610191291866,-0.08661207719135071],"CVE-2019-7665":[-0.03206988609869675,-0.030630666873831564],"CVE-2019-8457":[-0.017700448351644634,-0.10180140056260113],"CVE-2019-8675":[-0.025026475483339833,-0.055735117930013386],"CVE-2019-8696":[0.10572891128955496,0.01818955317753028],"CVE-2019-9169":[0.04426613291256875,0.0538193675762145],"CVE-2019-9511":[0.03270051552488327,0.07887046873742534],"CVE-2019-9513":[-0.011490576391370487,-0.0872632577841577],"CVE-2019-9936":[-0.08309444633553538,0.039333151331352595],"CVE-2019-9937":[-0.10240249466565901,0.003058878017865887],"CVE-2020-10001":[0.07132416668131408,0.05879448938596528],"CVE-2020-10029":[-0.009599333979643349,-0.10717314263798593],"CVE-2020-10531":[-0.027204004711976114,0.07168106658511252],"CVE-2020-10543":[-0.07211439193830077,0.05095279099870091],"CVE-2020-10673":[-0.030858067280728454,-0.013906125240381432],"CVE-2020-10878":[0.006112681854729874,0.1292157391998832],"CVE-2020-11080":[-0.046347944673419295,-0.03635028570636937],"CVE-2020-11655":[0.042574653738964595,0.06307574160369243],"CVE-2020-11989":[-0.042948051477368465,-0.048675093588135425],"CVE-2020-12049":[-0.06313404657694205,0.07641823656571409],"CVE-2020-12243":[0.07919161413896895,-0.05565128089467986],"CVE-2020-12403":[0.0633366297376155,-0.03164644766891484],"CVE-2020-12723":[-0.08371140363340826,0.08858503144716393],"CVE-2020-12825":[-0.047758278253115474,-0.10779235975084102],"CVE-2020-13434":[-0.05361563985964027,-0.05258931625898332],"CVE-2020-13630":[-0.04394149446100143,0.0980166602809572],"CVE-2020-13632":[-0.11023028465011148,-0.05387329987268552],"CVE-2020-13645":[-0.1070928886048788,0.01469251007154139],"CVE-2020-13790":[0.045971189400313216,0.08206044905099238],"CVE-2020-13871":[-0.025888636886180767,0.10046214836008656],"CVE-2020-13920":[-0.02258046111915954,0.12961999128507187],"CVE-2020-13933":[-0.004590794349076677,-0.03856018683105932],"CVE-2020-13947":[-0.053412991683032186,-0.07686534211298969],"CVE-2020-13956":[0.06453655994369632,0.06327157503318435],"CVE-2020-14152":[-0.08398372264285896,-0.061240542226193566],"CVE-2020-14155":[-0.0241310414615118,0.0848649291562636],"CVE-2020-14344":[-0.08813844869554675,0.09590083419567193],"CVE-2020-14363":[-0.09330679546495106,-0.05684727300811808],"CVE-2020-14583":[0.013465620377839514,0.11135957073190378],"CVE-2020-14593":[0.049999807265286376,0.005279765992560461],"CVE-2020-14621":[0.04214869469973362,-0.04641761542356752],"CVE-2020-14803":[-0.05920532896632612,-0.0969482466437196],"CVE-2020-15999":[-0.07415734358009034,0.015582964919905655],"CVE-2020-1712":[-0.021161270471137257,0.10959294791128348],"CVE-2020-1751":[-0.03255187686967548,-0.044096628529661286],"CVE-2020-17510":[0.0603042101910356,-0.05136018523730149],"CVE-2020-1752":[-0.01849037379478728,-0.07622936714808887],"CVE-2020-17523":[-0.10491573489607435,-0.048834341273366874],"CVE-2020-19131":[-0.13251871890050096,0.02039462447337642],"CVE-2020-19144":[-0.06692213811685428,0.10557491397523643],"CVE-2020-1941":[-0.01578939342007619,0.029970602409210772],"CVE-2020-1957":[0.03175587477495885,0.09814595924026574],"CVE-2020-1971":[-0.08978127191630851,-0.0018662864873402647],"CVE-2020-21913":[-0.04543779854809988,-0.0813157723353087],"CVE-2020-23922":[0.07813897951862944,0.005071483858974413],"CVE-2020-24977":[0.10309481433218261,0.004280716139375735],"CVE-2020-25219":[0.06906702235910951,0.1026346384279913],"CVE-2020-25648":[-0.08342101835633144,-0.0712276042070316],"CVE-2020-25649":[-0.09105432183724455,-0.012326224625507975],"CVE-2020-25692":[0.06821566071590845,0.03003695508075924],"CVE-2020-25709":[0.10617388009241648,0.0454407309654319],"CVE-2020-25710":[0.10995105508034893,-3.610839973946954e-05],"CVE-2020-2601":[0.06925514995350146,-0.05794015367213991],"CVE-2020-2604":[0.060521643209021356,0.021033988619716],"CVE-2020-26154":[0.03665649659218035,0.07089691614350858],"CVE-2020-26217":[0.04009086948475567,0.02113414301185704],"CVE-2020-26258":[-0.0759766725467663,-0.07898610967105968],"CVE-2020-26259":[0.05132956223917719,0.09217258193187336],"CVE-2020-27350":[-0.1080594839355924,0.035679329811912325],"CVE-2020-27618":[0.06397710056615738,0.09486691112426443],"CVE-2020-2781":[-0.09428633208583768,0.059803112429888325],"CVE-2020-2803":[-0.03655874408631659,-0.09626774665558341],"CVE-2020-2805":[0.08261774779435027,-0.01942991099752032],"CVE-2020-28196":[-0.11599589481434691,0.05858771810246937],"CVE-2020-2830":[-0.03884202405259926,-0.10620582973374265],"CVE-2020-29361":[0.015921086289170078,-0.10952521567672659],"CVE-2020-29362":[-0.11254155885310124,-0.009999731760645326],"CVE-2020-35490":[-0.10814064597525228,0.04428127416458326],"CVE-2020-35491":[-0.009454520904100443,0.1213152272252253],"CVE-2020-35492":[-0.005453753670124081,-0.05044883033105448],"CVE-2020-35512":[-0.07253298715165363,0.03992234823951993],"CVE-2020-35523":[0.03491969285215627,-0.017824290873829255],"CVE-2020-35524":[0.01765647065753729,-0.045129436408371845],"CVE-2020-36221":[0.05656972412259881,0.05091233733620832],"CVE-2020-36222":[-0.037787850657741505,0.07236182277436501],"CVE-2020-36223":[0.09760944728571863,-0.02183052030117562],"CVE-2020-36224":[0.047970731187716595,-0.03072615321605116],"CVE-2020-36225":[-0.05535033858464802,0.03304012539033558],"CVE-2020-36226":[-0.047374564135261574,0.11703765907094149],"CVE-2020-36227":[-0.04430611122787439,0.0872195067772606],"CVE-2020-36228":[-0.1289466716910671,-0.004781438663906961],"CVE-2020-36229":[-0.10348472532789345,-0.026905309054717507],"CVE-2020-36230":[-0.07253350662667975,0.08175783036789869],"CVE-2020-3810":[-0.11407791061026956,0.015575642165149407],"CVE-2020-3898":[0.07994873949016787,0.01504255671143246],"CVE-2020-5421":[-0.13083146407318394,-0.013969689446754283],"CVE-2020-6096":[-0.11521957665272928,-0.026525997577628708],"CVE-2020-6829":[0.003967612308483751,0.03776352188727971],"CVE-2020-7595":[-0.13012340407524478,0.0375469861154577],"CVE-2020-8177":[0.029120307986167392,0.12333940426189327],"CVE-2020-8231":[-0.08180359416936532,-0.04609193107554239],"CVE-2020-8285":[0.08598863554909364,0.07412672742857093],"CVE-2020-8286":[0.02743629746620428,-0.09721170228844721],"CVE-2021-20305":[-0.11870643933590685,0.06664415040361105],"CVE-2021-21341":[-0.06563608176093343,0.1142140474306216],"CVE-2021-21342":[0.08872310164747554,-0.02608597512680962],"CVE-2021-21343":[0.00823583942559578,0.1047715886177832],"CVE-2021-21344":[0.02468299360062212,0.01808503591611743],"CVE-2021-21345":[-0.018927051520708008,0.12305906941328089],"CVE-2021-21346":[-0.009855061451986787,-0.09756429150527769],"CVE-2021-21347":[-0.01540950044810213,0.08855820280692926],"CVE-2021-21348":[0.0777333851192623,-0.0654041796079983],"CVE-2021-21349":[0.0775313337940963,0.079486991435342],"CVE-2021-21350":[-0.016844911540169535,0.07561059268826258],"CVE-2021-21351":[-0.07033484741341343,-0.03623649436616604],"CVE-2021-2163":[-0.08525487672639911,-0.0822427742147498],"CVE-2021-22876":[0.08686783750403926,-0.06281730490260697],"CVE-2021-22946":[0.053651687889112315,-0.007448135597945255],"CVE-2021-22947":[0.10240933234033094,-0.03468985139433269],"CVE-2021-23840":[-0.07284981916346644,0.11346775550676669],"CVE-2021-23841":[0.10410686821417704,-0.01024890842787726],"CVE-2021-2388":[0.01893939244996883,-0.08125206460194341],"CVE-2021-26720":[-0.08250497663631454,0.054883745891164584],"CVE-2021-27212":[0.09716601641331805,0.04969122335571868],"CVE-2021-27218":[-0.07273662748313116,-0.046602878928496246],"CVE-2021-27219":[0.07170134226018741,0.09286536113787588],"CVE-2021-28153":[0.013480603962914688,0.09568661555085528],"CVE-2021-28169":[-0.05253548220224918,0.0023718114698501737],"CVE-2021-29505":[0.09431451939870507,0.017704145399694726],"CVE-2021-31535":[0.005631912259658253,-0.09040085935454409],"CVE-2021-31879":[-0.1217190291486129,0.01254593631579476],"CVE-2021-3246":[0.09469035739564421,-0.016252749378515605],"CVE-2021-3326":[0.06811249827440206,0.009040296875862674],"CVE-2021-33560":[0.017922409332225817,0.0326358042208266],"CVE-2021-33574":[-0.12273802101401719,0.05464913374812569],"CVE-2021-33910":[0.006195554277501992,0.06426777545517375],"CVE-2021-3468":[-0.0863788695004823,0.015464400519150951],"CVE-2021-3516":[-0.02462329417829088,-0.06814268384991563],"CVE-2021-3517":[0.0539901554432964,-0.05852180341631686],"CVE-2021-3518":[-0.08080322600874174,0.1083532712897897],"CVE-2021-3520":[0.014661967431547747,-0.09030648991989314],"CVE-2021-3537":[-0.009210039551116675,0.062089710018156226],"CVE-2021-3541":[0.030025853746091423,-0.04362689231273411],"CVE-2021-3580":[0.03177535066392735,-0.002787194722296692],"CVE-2021-35942":[0.06950679969432796,-0.04899309288704254],"CVE-2021-3712":[-0.07666604408889409,0.10142060595365227],"CVE-2021-37750":[-0.017179798449674405,-0.03072788113706026],"CVE-2021-39139":[0.060056840885374635,0.07097034470315335],"CVE-2021-39140":[0.03412245814175886,-0.0694494378615253],"CVE-2021-39141":[0.05437001827848638,0.07909832764922128],"CVE-2021-39144":[-0.0030060842420664524,-0.08304757766247704],"CVE-2021-39145":[0.08161070750881995,-0.041762789170975693],"CVE-2021-39146":[0.08952297459373339,0.0488071864875078],"CVE-2021-39147":[-0.0664934101947569,0.02574850974172451],"CVE-2021-39148":[-0.044147670209084486,0.04502490983208203],"CVE-2021-39149":[0.10101318337208406,0.040986289653652634],"CVE-2021-39150":[0.07335215563374926,-0.004992386520768203],"CVE-2021-39151":[-0.01625811294554291,0.09961022407521457],"CVE-2021-39152":[-0.12016855506998483,-0.04334902269932994],"CVE-2021-39153":[0.035423628276444456,-0.09260391247801669],"CVE-2021-39154":[-0.04461019260810176,0.017526659882763324],"CVE-2021-40528":[0.05314134862782975,-0.07955884202310447],"CVE-2021-41303":[0.04470084945504617,0.044889190704105096],"Deployment.default":[0.25000211747820433,-0.15948630602934769],"deps":[-0.9999999999999999,-0.36962637136725895],"psu-swe/activemq":[0.3165109498301728,-0.20172922167997667],"rmohr/activemq:5.14.5":[-0.009688592343658866,0.009076555018300387]}},"id":"883782","type":"StaticLayoutProvider"},{"attributes":{},"id":"883831","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["psu-swe/activemq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-activemq.default (container 0) - activemq","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

slamdev-zeppelin

CVE-2020-1953, CVE-2018-14721, CVE-2021-41303, CVE-2021-25289, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-17523, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10095, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-18342, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-7611, CVE-2018-5968, CVE-2016-10750, CVE-2017-3166, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-28491, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2016-1585, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-3712, CVE-2008-1191, CVE-2021-25292, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-15713, CVE-2021-31879, CVE-2017-3161, CVE-2021-40528, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-7614, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-3468, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22137, CVE-2021-22135, CVE-2021-2163, CVE-2020-27223, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a52f67a-03c9-48f7-8f00-f69a6eb3eba0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"986534","type":"NodesOnly"},{"attributes":{},"id":"986542","type":"UnionRenderers"},{"attributes":{},"id":"986445","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","apache/zeppelin:0.9.0","CVE-2020-1953","CVE-2018-14721","CVE-2021-41303","CVE-2021-25289","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-17523","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10095","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-5645","CVE-2017-18342","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2020-9492","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2016-6811","PRISMA-2021-0134","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-7611","CVE-2018-5968","CVE-2016-10750","CVE-2017-3166","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-1296","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-31535","CVE-2016-1585","CVE-2021-20305","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-3712","CVE-2008-1191","CVE-2021-25292","CVE-2021-22147","CVE-2021-22144","CVE-2020-7019","CVE-2017-15713","CVE-2021-31879","CVE-2017-3161","CVE-2021-40528","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2019-7614","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-3468","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2021-21290","CVE-2018-1324","CVE-2018-11771","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22137","CVE-2021-22135","CVE-2021-2163","CVE-2020-27223","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0"]},"selected":{"id":"986545"},"selection_policy":{"id":"986544"}},"id":"986487","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"986461"},{"id":"986462"},{"id":"986463"},{"id":"986464"},{"id":"986465"},{"id":"986466"},{"id":"986475"},{"id":"986476"},{"id":"986477"}]},"id":"986468","type":"Toolbar"},{"attributes":{"formatter":{"id":"986529"},"major_label_policy":{"id":"986527"},"ticker":{"id":"986458"}},"id":"986457","type":"LinearAxis"},{"attributes":{},"id":"986447","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"986541","type":"BoxAnnotation"},{"attributes":{},"id":"986458","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"986488"},"inspection_policy":{"id":"986534"},"layout_provider":{"id":"986490"},"node_renderer":{"id":"986484"},"selection_policy":{"id":"986539"}},"id":"986481","type":"GraphRenderer"},{"attributes":{},"id":"986454","type":"BasicTicker"},{"attributes":{},"id":"986462","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"986475","type":"HoverTool"},{"attributes":{},"id":"986486","type":"MultiLine"},{"attributes":{},"id":"986449","type":"LinearScale"},{"attributes":{},"id":"986466","type":"HelpTool"},{"attributes":{},"id":"986461","type":"PanTool"},{"attributes":{"data_source":{"id":"986487"},"glyph":{"id":"986486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"986489"}},"id":"986488","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"986453"},"ticker":null},"id":"986456","type":"Grid"},{"attributes":{"source":{"id":"986487"}},"id":"986489","type":"CDSView"},{"attributes":{},"id":"986464","type":"SaveTool"},{"attributes":{},"id":"986526","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"986526"},"major_label_policy":{"id":"986524"},"ticker":{"id":"986454"}},"id":"986453","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"986467","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,5.9,5.5,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.5,5.5],"description":["slamdev/zeppelin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zeppelin.default (container 0) - zeppelin","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

t3n-elasticsearch

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2018-3183, CVE-2018-3169, CVE-2018-2814, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-5953, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-11745, CVE-2018-5968, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-7226, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2018-5740, CVE-2018-3149, CVE-2018-16865, CVE-2018-12023, CVE-2018-12022, CVE-2018-12020, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2018-16864, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2018-2794, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2018-3639, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2018-0494, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-5742, CVE-2018-12404, CVE-2018-10237, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2021-21290, CVE-2019-12400, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-6485, CVE-2018-3214, CVE-2018-2815, CVE-2018-2799, CVE-2018-2798, CVE-2018-2797, CVE-2018-2796, CVE-2018-2795, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-11214, CVE-2018-11213, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b857c690-2f6d-4590-bc01-082ea343c901":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1018865","type":"ResetTool"},{"attributes":{},"id":"1018854","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.1,7.5,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,6.8,6.8,6.5,5.9,5.6,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["t3n/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wavefront-wavefront

Bokeh Plot Bokeh.set_log_level("info"); {"4aae30f6-4e92-4d7c-b0bb-1e3931fb552b":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1096689"},"major_label_policy":{"id":"1096687"},"ticker":{"id":"1096618"}},"id":"1096617","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.048546323729719294,0.16731238167443985],"CKV_K8S_11":[0.1389191727605694,0.17990526084969877],"CKV_K8S_12":[0.17892030677245713,0.0737466265371034],"CKV_K8S_13":[0.05820293514696733,0.20989120111887605],"CKV_K8S_15":[0.12088058149024968,0.14533377044691737],"CKV_K8S_20":[-0.01824031729219209,0.06726421788084416],"CKV_K8S_22":[0.08889551724471481,0.18348045519616663],"CKV_K8S_23":[0.1545541064156426,0.12781915902082153],"CKV_K8S_28":[0.13318876687238124,0.09820470832113701],"CKV_K8S_29":[-0.010651774827681,0.1498755849955914],"CKV_K8S_30":[0.009803700668245718,0.040722251021911515],"CKV_K8S_31":[0.019274924964159282,0.16214879336775098],"CKV_K8S_35":[0.14929682415251874,0.015002442144121012],"CKV_K8S_37":[0.12201460470450418,0.06562889769897552],"CKV_K8S_38":[0.020653722569126363,0.1945351043013059],"CKV_K8S_40":[-0.03639160700789698,0.12194549908603586],"CKV_K8S_43":[-0.01848250706631147,0.09793449417046914],"CKV_K8S_8":[0.10039705049538998,0.03650360953482981],"CKV_K8S_9":[0.06250064045205071,0.022252724367386786],"CVE-2021-2161":[0.03054511903710418,-0.38189272255383866],"CVE-2021-2163":[-0.1708437011157108,-0.22602192732972878],"CVE-2021-29923":[0.2616393123702972,0.4284415674318234],"CVE-2021-34558":[0.19995436217822757,0.46189256854215555],"CVE-2021-35515":[-0.10744529193196976,-0.40969665433146046],"CVE-2021-35516":[-0.22956948439409366,-0.32713711339805246],"CVE-2021-35517":[0.013867782976573937,-0.2892994875862477],"CVE-2021-36090":[-0.22765618683627695,-0.2692701919999901],"DaemonSet.default":[0.06775329231395831,0.14108318245346865],"Deployment.default":[0.04309917632469178,0.05913357226134553],"PHSA-2021-3.0-0270":[-0.011049917650291018,-0.4215437719768223],"PHSA-2021-3.0-0272":[-0.1322892331767593,-0.44974485464759306],"PHSA-2021-3.0-0273":[-0.054940395935509645,-0.3820061340547168],"PHSA-2021-3.0-0281":[-0.1757067177384784,-0.4150830997474974],"PHSA-2021-3.0-0283":[-0.17392042925459783,-0.28864397278262266],"PHSA-2021-3.0-0290":[-0.21754702615353969,-0.3803583165992814],"PHSA-2021-3.0-0295":[-0.0622571146605397,-0.4485399499322698],"PHSA-2021-3.0-0301":[-0.161060080741095,-0.35962561420361455],"PHSA-2021-3.0-0303":[0.0042842752500867765,-0.342134879206731],"deps":[-0.1645247370972827,1.0],"projects.registry.vmware.com/tanzu_observability/kubernetes-collector:1.7.1":[0.17184522476738467,0.3357956262242089],"projects.registry.vmware.com/tanzu_observability/proxy:10.7":[-0.08754435418031753,-0.2945712902449027],"wavefront":[-0.10593922257585882,0.9873690474694835],"wavefront/wavefront":[0.06411502343881985,0.11234723447850253]}},"id":"1096650","type":"StaticLayoutProvider"},{"attributes":{},"id":"1096611","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wavefront","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","projects.registry.vmware.com/tanzu_observability/proxy:10.7","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_30","projects.registry.vmware.com/tanzu_observability/kubernetes-collector:1.7.1","CVE-2021-29923","CVE-2021-34558","PHSA-2021-3.0-0283","PHSA-2021-3.0-0281","PHSA-2021-3.0-0295","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","PHSA-2021-3.0-0290","PHSA-2021-3.0-0301","PHSA-2021-3.0-0272","CVE-2021-2161","PHSA-2021-3.0-0273","PHSA-2021-3.0-0303","PHSA-2021-3.0-0270","CVE-2021-2163"],"start":["wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","wavefront/wavefront","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","DaemonSet.default","projects.registry.vmware.com/tanzu_observability/kubernetes-collector:1.7.1","projects.registry.vmware.com/tanzu_observability/kubernetes-collector:1.7.1","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7","projects.registry.vmware.com/tanzu_observability/proxy:10.7"]},"selected":{"id":"1096705"},"selection_policy":{"id":"1096704"}},"id":"1096647","type":"ColumnDataSource"},{"attributes":{"source":{"id":"1096647"}},"id":"1096649","type":"CDSView"},{"attributes":{},"id":"1096621","type":"PanTool"},{"attributes":{"overlay":{"id":"1096627"}},"id":"1096623","type":"BoxZoomTool"},{"attributes":{},"id":"1096684","type":"AllLabels"},{"attributes":{"data_source":{"id":"1096643"},"glyph":{"id":"1096672"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1096645"}},"id":"1096644","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"1096621"},{"id":"1096622"},{"id":"1096623"},{"id":"1096624"},{"id":"1096625"},{"id":"1096626"},{"id":"1096635"},{"id":"1096636"},{"id":"1096637"}]},"id":"1096628","type":"Toolbar"},{"attributes":{},"id":"1096694","type":"NodesOnly"},{"attributes":{"axis":{"id":"1096617"},"dimension":1,"ticker":null},"id":"1096620","type":"Grid"},{"attributes":{"axis":{"id":"1096613"},"ticker":null},"id":"1096616","type":"Grid"},{"attributes":{},"id":"1096686","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1096627","type":"BoxAnnotation"},{"attributes":{},"id":"1096704","type":"UnionRenderers"},{"attributes":{},"id":"1096705","type":"Selection"},{"attributes":{},"id":"1096703","type":"Selection"},{"attributes":{},"id":"1096618","type":"BasicTicker"},{"attributes":{},"id":"1096614","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1096671"}},"size":{"value":20}},"id":"1096672","type":"Circle"},{"attributes":{},"id":"1096625","type":"ResetTool"},{"attributes":{},"id":"1096687","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1096701","type":"BoxAnnotation"},{"attributes":{},"id":"1096622","type":"WheelZoomTool"},{"attributes":{},"id":"1096624","type":"SaveTool"},{"attributes":{},"id":"1096689","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"1096686"},"major_label_policy":{"id":"1096684"},"ticker":{"id":"1096614"}},"id":"1096613","type":"LinearAxis"},{"attributes":{},"id":"1096609","type":"LinearScale"},{"attributes":{"data_source":{"id":"1096647"},"glyph":{"id":"1096646"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1096649"}},"id":"1096648","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1096643"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1096681","type":"LabelSet"},{"attributes":{"source":{"id":"1096643"}},"id":"1096645","type":"CDSView"},{"attributes":{},"id":"1096646","type":"MultiLine"},{"attributes":{},"id":"1096607","type":"DataRange1d"},{"attributes":{},"id":"1096626","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"1096648"},"inspection_policy":{"id":"1096694"},"layout_provider":{"id":"1096650"},"node_renderer":{"id":"1096644"},"selection_policy":{"id":"1096699"}},"id":"1096641","type":"GraphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1096671","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"1096636","type":"TapTool"},{"attributes":{"overlay":{"id":"1096701"}},"id":"1096637","type":"BoxSelectTool"},{"attributes":{},"id":"1096699","type":"NodesOnly"},{"attributes":{"text":"wavefront-wavefront"},"id":"1096603","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,6.5,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,6.5,6.1,6.1,5.9,5.7,5.5,5.5,5.3,null],"description":["wavefront/wavefront",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

wiremind-druid

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2018-7489, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-13936, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-2388, CVE-2020-28491, CVE-2020-25649, CVE-2019-16869, CVE-2019-10172, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2008-5349, CVE-2008-1191, CVE-2021-36749, CVE-2019-10219, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-34429, CVE-2021-29425, CVE-2021-28169, CVE-2021-2163, CVE-2020-13956, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2020-6096, CVE-2019-2201, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2019-1551, CVE-2016-10739, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-11080, CVE-2020-8177, CVE-2020-27216, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-27223, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bbc53f45-110b-4097-8800-08a200faf6b0":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1133295","type":"HoverTool"},{"attributes":{"callback":null},"id":"1133296","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","druid","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","apache/druid:0.21.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2018-7489","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2020-13936","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-2388","CVE-2020-28491","CVE-2020-25649","CVE-2019-16869","CVE-2019-10172","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2008-5349","CVE-2008-1191","CVE-2021-36749","CVE-2019-10219","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2021-34429","CVE-2021-29425","CVE-2021-28169","CVE-2021-2163","CVE-2020-13956","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2020-6096","CVE-2019-2201","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2016-10739","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-24659","CVE-2020-11080","CVE-2020-8177","CVE-2020-27216","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2021-22876","CVE-2020-27223","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2020-14155","CVE-2018-7169"],"start":["wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","CVE-2019-17571","CVE-2018-12886","CVE-2020-25649","CVE-2021-3712","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2021-28169","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2021-3326","CVE-2020-1752","CVE-2020-1751","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124"]},"selected":{"id":"1133365"},"selection_policy":{"id":"1133364"}},"id":"1133307","type":"ColumnDataSource"},{"attributes":{},"id":"1133278","type":"BasicTicker"},{"attributes":{},"id":"1133269","type":"LinearScale"},{"attributes":{"data_source":{"id":"1133307"},"glyph":{"id":"1133306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1133309"}},"id":"1133308","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"1133349"},"major_label_policy":{"id":"1133347"},"ticker":{"id":"1133278"}},"id":"1133277","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1133308"},"inspection_policy":{"id":"1133354"},"layout_provider":{"id":"1133310"},"node_renderer":{"id":"1133304"},"selection_policy":{"id":"1133359"}},"id":"1133301","type":"GraphRenderer"},{"attributes":{"axis":{"id":"1133277"},"dimension":1,"ticker":null},"id":"1133280","type":"Grid"},{"attributes":{"text":"wiremind-druid"},"id":"1133263","type":"Title"},{"attributes":{},"id":"1133274","type":"BasicTicker"},{"attributes":{},"id":"1133362","type":"UnionRenderers"},{"attributes":{},"id":"1133363","type":"Selection"},{"attributes":{},"id":"1133359","type":"NodesOnly"},{"attributes":{},"id":"1133344","type":"AllLabels"},{"attributes":{},"id":"1133364","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1133287","type":"BoxAnnotation"},{"attributes":{},"id":"1133347","type":"AllLabels"},{"attributes":{"source":{"id":"1133307"}},"id":"1133309","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1133331","type":"CategoricalColorMapper"},{"attributes":{},"id":"1133285","type":"ResetTool"},{"attributes":{},"id":"1133265","type":"DataRange1d"},{"attributes":{"formatter":{"id":"1133346"},"major_label_policy":{"id":"1133344"},"ticker":{"id":"1133274"}},"id":"1133273","type":"LinearAxis"},{"attributes":{},"id":"1133282","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1133303"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1133341","type":"LabelSet"},{"attributes":{"data_source":{"id":"1133303"},"glyph":{"id":"1133332"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1133305"}},"id":"1133304","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1133287"}},"id":"1133283","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"1133273"}],"center":[{"id":"1133276"},{"id":"1133280"}],"height":768,"left":[{"id":"1133277"}],"renderers":[{"id":"1133301"},{"id":"1133341"}],"title":{"id":"1133263"},"toolbar":{"id":"1133288"},"width":1024,"x_range":{"id":"1133265"},"x_scale":{"id":"1133269"},"y_range":{"id":"1133267"},"y_scale":{"id":"1133271"}},"id":"1133262","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1133284","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.8,6.5,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,7.8,7.8,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,5.9,5.9,5.5,5.5,5.3,5.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,6.5,6.3,5.9,5.9,5.3,5.3,null],"description":["wiremind/druid",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

wso2-microgateway

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-5477, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-10160, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2020-8616, CVE-2020-8161, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-11745, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-8184, CVE-2020-7595, CVE-2020-5247, CVE-2020-28491, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-25613, CVE-2020-11612, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-16869, CVE-2019-16770, CVE-2019-14439, CVE-2019-13117, CVE-2019-12086, CVE-2019-11729, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2019-2989, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2016-3616, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-5249, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2020-8130, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-16782, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-11087, CVE-2018-10237, CVE-2020-10029, CVE-2021-21290, CVE-2019-16892, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2019-2821, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2016-4658, CVE-2019-2745, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_30, CKV_K8S_35, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ab70174a-f5c2-435b-bf64-8552f51b2c77":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1143959","type":"DataRange1d"},{"attributes":{},"id":"1144036","type":"AllLabels"},{"attributes":{"below":[{"id":"1143965"}],"center":[{"id":"1143968"},{"id":"1143972"}],"height":768,"left":[{"id":"1143969"}],"renderers":[{"id":"1143993"},{"id":"1144033"}],"title":{"id":"1143955"},"toolbar":{"id":"1143980"},"width":1024,"x_range":{"id":"1143957"},"x_scale":{"id":"1143961"},"y_range":{"id":"1143959"},"y_scale":{"id":"1143963"}},"id":"1143954","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1143974","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"1143995"},"glyph":{"id":"1144024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143997"}},"id":"1143996","type":"GlyphRenderer"},{"attributes":{},"id":"1143970","type":"BasicTicker"},{"attributes":{},"id":"1143963","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1144023","type":"CategoricalColorMapper"},{"attributes":{},"id":"1144038","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.014524574032210517,0.3830097114074659],"CKV_K8S_11":[-0.02422627140526016,0.4248902612510206],"CKV_K8S_12":[-0.03863310811124443,0.38156347963029147],"CKV_K8S_13":[-0.03760956960777366,0.4178358019823107],"CKV_K8S_15":[0.030906549409330207,0.4134705665209026],"CKV_K8S_20":[0.015757436357773248,0.41436589388887407],"CKV_K8S_22":[0.0019466683736740194,0.40161884426313726],"CKV_K8S_23":[-0.02905170831335747,0.4016371558232252],"CKV_K8S_28":[-0.05176086398654057,0.414161713451142],"CKV_K8S_29":[-0.054384277480670484,0.3804417891209608],"CKV_K8S_30":[-0.06085006453271977,0.3953773432475402],"CKV_K8S_31":[-0.007942698603566566,0.4276093113863217],"CKV_K8S_35":[-0.00422292854819584,0.3828079831172264],"CKV_K8S_37":[-0.022331766585401938,0.38195405990830655],"CKV_K8S_38":[-0.046238246295969156,0.39965671474300785],"CKV_K8S_40":[0.03228782026023333,0.38395175117120334],"CKV_K8S_43":[0.007511772813852799,0.4246051992821614],"CKV_K8S_8":[0.021508097997929427,0.39897790019925367],"CKV_K8S_9":[0.03878943479384125,0.3996128240020312],"CVE-2015-2716":[-0.12740293885320872,-0.08382814269979545],"CVE-2016-3616":[-0.021172397121552142,-0.09361654127328213],"CVE-2016-4658":[0.08240789802301868,-0.03528364607730356],"CVE-2016-5131":[-0.01940044993991051,-0.007094391991231913],"CVE-2017-15412":[-0.03489753493377602,-0.1421497469756058],"CVE-2017-18640":[-0.053075023591138235,-0.10111586774925517],"CVE-2018-0495":[0.11677609548976749,0.02404579337468644],"CVE-2018-0734":[0.08079937968992547,-0.148956756108324],"CVE-2018-1000876":[-0.10278198396430799,-0.12673251941619787],"CVE-2018-10237":[0.1044680367300359,-0.07597690400183521],"CVE-2018-10360":[-0.11817929135514771,-0.09664963442877887],"CVE-2018-11087":[-0.06773410135243221,0.0765945413457922],"CVE-2018-11212":[-0.04744456196253928,-0.16836971740630122],"CVE-2018-11213":[0.01950133572663232,-0.16651886036849123],"CVE-2018-11214":[2.62566000219719e-05,-0.1407714527831798],"CVE-2018-1122":[0.08221945369990503,0.009558811409663614],"CVE-2018-12404":[0.1395141195202205,-0.026337626549036982],"CVE-2018-14404":[-0.040218418855298164,-0.08498772335867434],"CVE-2018-14598":[0.05626578523269397,-0.12888996052105486],"CVE-2018-14599":[0.09236977090179802,-0.13273242073496236],"CVE-2018-14600":[-0.02858991435529507,-0.05585190478643601],"CVE-2018-14618":[-0.11252899419639183,-0.06242246683158122],"CVE-2018-14647":[-0.11635718478858403,0.027857271020193752],"CVE-2018-15857":[0.00682824602576623,0.07857501424116807],"CVE-2018-19360":[0.12209852245849591,-0.1229881194828013],"CVE-2018-19361":[0.005355041154473391,0.023112313939928283],"CVE-2018-19362":[-0.051258224856034894,0.08350472811738685],"CVE-2018-20843":[-0.08442211876122192,-0.12660281583661404],"CVE-2018-20852":[0.03235003855991871,0.09429094272340308],"CVE-2018-5741":[0.11289728225169741,-0.03242430888647737],"CVE-2019-10160":[0.09211133531931552,-0.08511613657352379],"CVE-2019-11068":[0.07448397583490958,-0.12011054610860616],"CVE-2019-11719":[0.10946903293047928,-0.0617888160819415],"CVE-2019-11729":[0.02444046801250065,0.06973094395775123],"CVE-2019-11745":[0.07421306239920909,0.06515696816135375],"CVE-2019-11756":[-0.006336262510338019,0.07039830356854541],"CVE-2019-12086":[-0.1115520603600978,-0.11188332865154055],"CVE-2019-12384":[-0.11937917709522013,0.013345134060783626],"CVE-2019-12450":[-0.018582030983368424,0.039409172099404255],"CVE-2019-12735":[-0.04194369324882556,-0.029948346871849663],"CVE-2019-12749":[-0.0006819434427713944,-0.16526753863447988],"CVE-2019-12814":[0.003159453102981722,0.09608523251321811],"CVE-2019-13117":[0.07077323035101031,-0.10269839671067824],"CVE-2019-13734":[-0.10857243144549701,-0.011328760350142734],"CVE-2019-14379":[-0.06881616198802021,-0.01361490218145273],"CVE-2019-14439":[-0.12996015994547194,-0.020303105091749808],"CVE-2019-14540":[0.05988681792967747,-0.14820277262389286],"CVE-2019-14822":[-0.09228171617718477,0.005491403545775496],"CVE-2019-14866":[-0.09095091332155213,-0.13933299560543447],"CVE-2019-14892":[-0.0707042934660048,-0.030753637551170995],"CVE-2019-14893":[0.129498191116715,0.02479816099313807],"CVE-2019-1559":[-0.05510213915653757,0.06605643986557158],"CVE-2019-15903":[-0.09734710075441079,-0.057660710317851936],"CVE-2019-16056":[-0.021006783417046735,-0.1158531310473642],"CVE-2019-16335":[0.10355119974050665,-0.04209270548383076],"CVE-2019-16770":[0.04444899262035997,-0.020685505678669096],"CVE-2019-16782":[0.10616322586114071,-0.11660464568734051],"CVE-2019-16869":[0.11813196242122238,0.044047288043388526],"CVE-2019-16892":[-0.03875205999692438,-0.15708118059310222],"CVE-2019-16935":[-0.0433149489440853,-0.12912620185795876],"CVE-2019-16942":[-0.07658597953994402,-0.1408160189033862],"CVE-2019-16943":[0.09925534824839029,0.009039044266963487],"CVE-2019-17006":[0.03936501914458612,0.06214981878693451],"CVE-2019-17007":[0.05464367844713212,0.08828501665990235],"CVE-2019-17023":[0.0720412740394111,-0.13552497506217773],"CVE-2019-17267":[-0.039264184681430774,0.03521479831956919],"CVE-2019-17498":[-0.08696254277868846,0.029491273392244357],"CVE-2019-17531":[0.021596073584394238,-0.11370125102794898],"CVE-2019-18197":[-0.09432934287755014,-0.028295279705128216],"CVE-2019-19956":[-0.046456845601575605,-0.00485412913362208],"CVE-2019-20330":[0.144006424831182,-0.057047000794179605],"CVE-2019-20388":[-0.10773493447911318,-0.07865035959134306],"CVE-2019-20444":[-0.057185544550261334,-0.15773483624426773],"CVE-2019-20445":[0.10660835631429752,-0.13251252959021495],"CVE-2019-20907":[0.05775478440108622,-0.16538889606290866],"CVE-2019-2745":[0.06999930385630579,0.04063640326475877],"CVE-2019-2762":[0.1307328689970932,-0.07110581431474178],"CVE-2019-2769":[-0.06832298965783676,-0.08060515202951862],"CVE-2019-2821":[0.01810867050136525,5.6855077918661185e-05],"CVE-2019-2949":[-0.11185297632502426,-0.0272071366353768],"CVE-2019-2989":[-0.01812383418537055,0.01788825987796169],"CVE-2019-3862":[-0.05679633551145202,-0.14481961542480007],"CVE-2019-3881":[-0.10869420920979997,-0.04223497925154232],"CVE-2019-5010":[0.050173912575406064,-0.09074104243882666],"CVE-2019-5094":[0.011788035437237953,-0.15142292116727615],"CVE-2019-5188":[0.03650002843375096,-0.16266603906958388],"CVE-2019-5436":[0.04015198627727032,0.08188709843868601],"CVE-2019-5477":[0.07664089065706331,-0.08715588998614641],"CVE-2019-5482":[0.08931850607769275,-0.11384941535477941],"CVE-2019-6477":[-0.08378049266627338,-0.10769806179949755],"CVE-2019-9740":[0.07741396648503276,-0.06552694856856078],"CVE-2019-9924":[-0.039351037774828096,0.06578840174719387],"CVE-2019-9947":[-0.07262029875602335,-0.1552514934981754],"CVE-2019-9948":[0.01297404204498445,0.05782081087615224],"CVE-2020-10029":[-0.12256428831886651,-0.04767808907979431],"CVE-2020-10663":[0.019261977106026878,0.08907821694571039],"CVE-2020-10672":[-0.0910286207258082,-0.08174105192426408],"CVE-2020-10673":[-0.1027000629041272,0.020343785490247825],"CVE-2020-10968":[0.08845341747860039,0.027642780691933197],"CVE-2020-10969":[-0.09314686277153632,0.04055657885446448],"CVE-2020-11076":[0.05684233444055233,-0.06915705139575953],"CVE-2020-11077":[0.0018331940851819212,-0.10098584730494752],"CVE-2020-11111":[-0.07446450437995945,-0.09521220885235698],"CVE-2020-11112":[-0.08377202901089167,0.06665494480800663],"CVE-2020-11113":[-0.0685682424963395,0.04147705122195739],"CVE-2020-11612":[-0.1060544683866326,0.044918854073697445],"CVE-2020-11619":[0.08548487640379575,0.05449201739885062],"CVE-2020-11620":[0.019232455869300297,-0.1339179281677161],"CVE-2020-12049":[-0.09716639353139475,-0.11065197242670634],"CVE-2020-12243":[0.05917104215761787,-0.044287772577170946],"CVE-2020-12403":[-0.07793114960055085,0.017579562254309216],"CVE-2020-13956":[-0.016790892560564864,0.056407878264206984],"CVE-2020-14060":[0.09298388252760771,0.04363445930632997],"CVE-2020-14061":[0.05004874090948152,0.023356493202765772],"CVE-2020-14062":[0.14536965879936714,-0.038908620657815876],"CVE-2020-14195":[-0.042474330730179984,0.016639123035208852],"CVE-2020-14363":[0.13612008366744377,-0.09475118352538493],"CVE-2020-14562":[0.10015349210276348,-0.10054402361013456],"CVE-2020-14583":[0.0518955209671083,-0.11004163964700445],"CVE-2020-14593":[0.03080558057136564,0.02106117469800073],"CVE-2020-14621":[0.12381928242119397,-0.021487796786575537],"CVE-2020-14803":[0.05631176943531447,0.0022087930554236094],"CVE-2020-15999":[-0.06706033703172848,0.005051610606828144],"CVE-2020-1971":[0.03700959492811954,-0.12418441418941471],"CVE-2020-24616":[0.006323004688809175,-0.17897297441550608],"CVE-2020-24750":[0.030615970320091744,-0.14702668333297875],"CVE-2020-25613":[0.0030253890342209428,0.04366083890795172],"CVE-2020-25648":[-0.10334045257380955,-0.09457792817806453],"CVE-2020-25649":[-0.062116696788068984,-0.049918735398838746],"CVE-2020-25692":[0.14474042883265129,-0.013120441594706957],"CVE-2020-2601":[0.13754504517371113,0.009175351382288552],"CVE-2020-2604":[0.025846503076631826,-0.17806889944271467],"CVE-2020-2781":[0.11659514788875452,-0.0056551255114562805],"CVE-2020-2803":[-0.13277685065820635,-0.03456492983355741],"CVE-2020-2805":[0.0731143268391995,-0.16090727981089317],"CVE-2020-2816":[-0.05152012718880607,-0.06735541807706467],"CVE-2020-2830":[-0.03660443114724852,0.08406935683002328],"CVE-2020-28491":[0.028762862423119845,0.04504135562536649],"CVE-2020-29573":[-0.00017982677346044511,-0.07731960666880842],"CVE-2020-35490":[-0.01884045297570948,-0.1344759921079516],"CVE-2020-35491":[0.13239082992136977,-0.004520092566877873],"CVE-2020-35728":[0.05972133981745351,0.05440604788663771],"CVE-2020-36179":[-0.06824818149737805,0.056520546977858216],"CVE-2020-36180":[0.0858550942135176,-0.008593338549684113],"CVE-2020-36181":[0.12249942097393145,-0.10675967392904831],"CVE-2020-36182":[-0.023959521646976543,0.07279513210633816],"CVE-2020-36183":[0.09096642532024883,-0.054458844938311164],"CVE-2020-36184":[0.054482001875336764,0.07101539790530276],"CVE-2020-36185":[-0.11419711827766105,0.002148344411769906],"CVE-2020-36186":[0.048090016915990005,0.04363054702758328],"CVE-2020-36187":[-0.08345176191783614,-0.04571125399913797],"CVE-2020-36188":[-0.13456100621175898,-0.052833668401786486],"CVE-2020-36189":[-0.06677575740472803,-0.11617656963724],"CVE-2020-36327":[0.11552787122145029,0.009058081031429995],"CVE-2020-5247":[0.12143181708570468,-0.05227477164282154],"CVE-2020-5249":[0.04603791564349242,-0.173416711109968],"CVE-2020-7595":[-6.330537590812387e-05,-0.12100205336799746],"CVE-2020-8130":[-0.00932244546980033,0.08885592320189324],"CVE-2020-8161":[-0.12635931617857452,-0.006648256484488549],"CVE-2020-8177":[-0.08576209397877231,0.052415060484149116],"CVE-2020-8184":[-0.12452449383520067,-0.06945542253510208],"CVE-2020-8616":[0.08850353151532107,0.07094816141971234],"CVE-2020-8617":[-0.09077036892065589,-0.010573675078764921],"CVE-2020-8622":[-0.08004195990619811,-0.06567262029060647],"CVE-2020-8623":[0.10667549364407714,0.03480091128338329],"CVE-2020-8625":[0.046409627661534385,-0.1453454543275078],"CVE-2020-8840":[0.14293224631498275,-0.07383464904708108],"CVE-2020-9546":[0.11457073705990763,-0.09464417430654415],"CVE-2020-9547":[0.10474341870478039,0.057463146510876154],"CVE-2020-9548":[0.06949950774263332,0.0796882566834323],"CVE-2021-20190":[0.027362113101917416,-0.09322194736714395],"CVE-2021-21290":[-0.012536687641531574,-0.1762698212440817],"CVE-2021-21295":[0.09480462924634812,-0.14827558295370102],"CVE-2021-21409":[0.12227923876251215,-0.08271666469604885],"CVE-2021-2163":[-0.0424477805074527,0.049839774972399116],"CVE-2021-23840":[-0.02351533077627626,-0.1606295188464532],"CVE-2021-23841":[-0.06210366333118861,-0.1289593918692761],"CVE-2021-2388":[0.13383220640615584,-0.04490348940350769],"CVE-2021-25214":[0.07047601168948658,-0.018957269635059375],"CVE-2021-25215":[-0.023411341163899833,0.09179550607691858],"CVE-2021-27219":[-0.011535625634076278,-0.1536174863982136],"CVE-2021-29425":[0.032617368898817216,-0.06666483463969711],"CVE-2021-29509":[0.10133176042228201,-0.017154902812932644],"CVE-2021-31535":[-0.05959336919785712,0.02767726217839758],"CVE-2021-31799":[-0.02931311665595956,-0.17454073396358183],"CVE-2021-32740":[-0.040026858385807454,-0.111377381187936],"CVE-2021-41098":[0.0696983654738654,0.021625752347717877],"Deployment.default":[-0.007652052269185442,0.3223847525278973],"deps":[-1.0,-0.3093923165904827],"docker.elastic.co/logstash/logstash:7.2.0":[0.007124227327115441,-0.038155482458094025],"wso2/microgateway":[-0.012408289260546343,0.4088529666474811]}},"id":"1144002","type":"StaticLayoutProvider"},{"attributes":{},"id":"1144046","type":"NodesOnly"},{"attributes":{},"id":"1143978","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1143973"},{"id":"1143974"},{"id":"1143975"},{"id":"1143976"},{"id":"1143977"},{"id":"1143978"},{"id":"1143987"},{"id":"1143988"},{"id":"1143989"}]},"id":"1143980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.8,6.5,6.1,5.9,5.3,5.3,5.3,5.3,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4],"description":["wso2/microgateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.wso2micro-gw-deployment.default (container 1) - init-elasticsearch","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph