CVE-2021-23017

drogue-iot-drogue-cloud-core

Bokeh Plot Bokeh.set_log_level("info"); {"560f69f3-f9e8-4f9a-affc-a070adca7a42":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"306689"},"ticker":null},"id":"306692","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"306719"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"306757","type":"LabelSet"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","drogue-cloud-core","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_14","CKV_K8S_13","CKV_K8S_8","registry.access.redhat.com/ubi8-minimal:latest","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/mqtt-integration:0.7.0","ghcr.io/drogue-iot/websocket-integration:0.7.0","ghcr.io/drogue-iot/console-backend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/authentication-service:0.7.0","ghcr.io/drogue-iot/outbox-controller:0.7.0","docker.io/bitnami/postgresql:13","ghcr.io/drogue-iot/device-management-service:0.7.0","ghcr.io/drogue-iot/topic-operator:0.7.0","ghcr.io/drogue-iot/ttn-operator:0.7.0","ghcr.io/drogue-iot/user-auth-service:0.7.0","ghcr.io/drogue-iot/coap-endpoint:0.7.0","ghcr.io/drogue-iot/command-endpoint:0.7.0","ghcr.io/drogue-iot/http-endpoint:0.7.0","ghcr.io/drogue-iot/mqtt-endpoint:0.7.0","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-31535","CVE-2021-23017","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2021-36222","CVE-2021-23840","CVE-2020-36332","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-39537","CVE-2019-20372","CVE-2020-35522","CVE-2020-35521","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","ghcr.io/drogue-iot/database-migration:0.7.0","quay.io/keycloak/keycloak:15.0.1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","CVE-2021-31917","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-3690","CVE-2021-30468","CVE-2019-10172","CVE-2021-27218","CVE-2020-25648","CVE-2021-29425"],"start":["drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","drogue-iot/drogue-cloud-core","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","registry.access.redhat.com/ubi8-minimal:latest","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","ghcr.io/drogue-iot/console-frontend:0.7.0","CVE-2020-17541","CVE-2021-36222","CVE-2021-36222","CVE-2021-23840","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","docker.io/bitnami/postgresql:13","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1","quay.io/keycloak/keycloak:15.0.1"]},"selected":{"id":"306781"},"selection_policy":{"id":"306780"}},"id":"306723","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"306765"},"major_label_policy":{"id":"306763"},"ticker":{"id":"306694"}},"id":"306693","type":"LinearAxis"},{"attributes":{},"id":"306763","type":"AllLabels"},{"attributes":{},"id":"306685","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306703","type":"BoxAnnotation"},{"attributes":{},"id":"306779","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"306747","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"306697"},{"id":"306698"},{"id":"306699"},{"id":"306700"},{"id":"306701"},{"id":"306702"},{"id":"306711"},{"id":"306712"},{"id":"306713"}]},"id":"306704","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"306747"}},"size":{"value":20}},"id":"306748","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"306711","type":"HoverTool"},{"attributes":{},"id":"306694","type":"BasicTicker"},{"attributes":{},"id":"306722","type":"MultiLine"},{"attributes":{},"id":"306687","type":"LinearScale"},{"attributes":{},"id":"306683","type":"DataRange1d"},{"attributes":{},"id":"306701","type":"ResetTool"},{"attributes":{},"id":"306702","type":"HelpTool"},{"attributes":{"data_source":{"id":"306723"},"glyph":{"id":"306722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"306725"}},"id":"306724","type":"GlyphRenderer"},{"attributes":{"text":"drogue-iot-drogue-cloud-core"},"id":"306679","type":"Title"},{"attributes":{},"id":"306698","type":"WheelZoomTool"},{"attributes":{},"id":"306780","type":"UnionRenderers"},{"attributes":{},"id":"306781","type":"Selection"},{"attributes":{},"id":"306760","type":"AllLabels"},{"attributes":{"formatter":{"id":"306762"},"major_label_policy":{"id":"306760"},"ticker":{"id":"306690"}},"id":"306689","type":"LinearAxis"},{"attributes":{"overlay":{"id":"306777"}},"id":"306713","type":"BoxSelectTool"},{"attributes":{},"id":"306762","type":"BasicTickFormatter"},{"attributes":{},"id":"306770","type":"NodesOnly"},{"attributes":{"source":{"id":"306719"}},"id":"306721","type":"CDSView"},{"attributes":{},"id":"306700","type":"SaveTool"},{"attributes":{},"id":"306681","type":"DataRange1d"},{"attributes":{"below":[{"id":"306689"}],"center":[{"id":"306692"},{"id":"306696"}],"height":768,"left":[{"id":"306693"}],"renderers":[{"id":"306717"},{"id":"306757"}],"title":{"id":"306679"},"toolbar":{"id":"306704"},"width":1024,"x_range":{"id":"306681"},"x_scale":{"id":"306685"},"y_range":{"id":"306683"},"y_scale":{"id":"306687"}},"id":"306678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"306703"}},"id":"306699","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.25175141628433517,0.10810857998832477],"CKV_K8S_11":[0.27081082504989795,0.03815351749010817],"CKV_K8S_12":[0.22695817052293782,0.12614129449521463],"CKV_K8S_13":[0.2213561053882737,0.016992684707815002],"CKV_K8S_14":[0.30988737093054763,0.027131239434086993],"CKV_K8S_15":[0.27055437909708724,0.12858016882753973],"CKV_K8S_20":[0.25459295480332755,0.014951152275062943],"CKV_K8S_22":[0.24703406401434416,0.1415028686381549],"CKV_K8S_23":[0.23503591031450793,-0.002090135635861912],"CKV_K8S_28":[0.23325737383093545,0.07134965494772527],"CKV_K8S_29":[0.2797982074190611,0.06366310848601489],"CKV_K8S_30":[0.28173158743954524,0.10116413501503883],"CKV_K8S_31":[0.21590240965469595,0.044660248888207146],"CKV_K8S_35":[0.2017507105996104,0.15176369253851402],"CKV_K8S_37":[0.19818488983859553,0.12447327628066307],"CKV_K8S_38":[0.22680472187600476,0.15602237794417373],"CKV_K8S_40":[0.22053740763962393,0.09601688645662773],"CKV_K8S_43":[0.24613818566423903,0.04377734209176943],"CKV_K8S_8":[0.28942727419421943,-0.009048007981795444],"CVE-2016-10228":[0.01424413012557827,-0.39978184302332226],"CVE-2016-2781":[-0.014771963416515108,-0.422713151097075],"CVE-2016-9318":[-0.042710037033634275,-0.40051582639141253],"CVE-2017-16932":[0.0718391449128237,-0.30715701741980306],"CVE-2018-12886":[-0.15780083632988845,-0.3415048246446471],"CVE-2018-25009":[-0.10644664758275851,0.33566816919128406],"CVE-2018-25010":[-0.19124382137898882,0.29297702429115635],"CVE-2018-25012":[-0.23678501747600003,0.24302326064411076],"CVE-2018-25013":[-0.15384789846947142,0.33300009560529586],"CVE-2018-25014":[-0.23888113345744216,0.30691016781184804],"CVE-2018-7169":[-0.13758041428223833,-0.40036474864963034],"CVE-2019-10172":[-0.22364790633066278,0.0024600611497306913],"CVE-2019-12290":[0.08999971928219808,-0.39376213996637044],"CVE-2019-13115":[-0.05398210131491408,-0.44214196024365576],"CVE-2019-13627":[-0.10813799989825447,-0.38345548630410087],"CVE-2019-14855":[-0.020162942984971247,-0.364697400432603],"CVE-2019-15847":[-0.0756899174975586,-0.4002120322837362],"CVE-2019-17498":[-0.10581917774441005,-0.34936547786307903],"CVE-2019-17543":[0.11176533566733055,-0.30340326624937286],"CVE-2019-19603":[-0.15562149849745305,-0.37243818869835205],"CVE-2019-19645":[0.0420539822234011,-0.4466377241466864],"CVE-2019-19924":[0.08025704145135587,-0.4257431875049632],"CVE-2019-20372":[-0.14603414198976272,0.30246461355738435],"CVE-2019-20838":[-0.04130602728630459,0.05168969206013856],"CVE-2019-25013":[0.05473507786488073,-0.3756644848840528],"CVE-2019-3843":[-0.12310046884945855,-0.31812907924081546],"CVE-2019-3844":[0.046704879968203133,-0.4133906850265222],"CVE-2020-10029":[-0.12905475964588242,-0.2804960945569053],"CVE-2020-11080":[0.010446565490647874,-0.4501824173321771],"CVE-2020-12762":[-0.02870965584802122,0.05042819654031114],"CVE-2020-13631":[0.12459154618672555,-0.34028172680819746],"CVE-2020-14155":[-0.023602796208961527,-0.011844583592871525],"CVE-2020-16135":[-0.013685743388570626,0.06405945999505933],"CVE-2020-1751":[-0.16479295040979805,-0.3077207994390805],"CVE-2020-1752":[-0.02437486482834244,-0.45684354999165844],"CVE-2020-17541":[-0.15551677486411344,0.20829025621410951],"CVE-2020-21913":[-0.1093849603618352,-0.4221299148364249],"CVE-2020-25648":[-0.2544235008419905,0.01945939324707098],"CVE-2020-27618":[0.08669279059480738,-0.34832285197775903],"CVE-2020-35521":[-0.26252039664804333,0.27730998308985955],"CVE-2020-35522":[-0.08073360859814918,0.33334989945330834],"CVE-2020-35523":[-0.2714720486475057,0.2460949363136804],"CVE-2020-35524":[-0.27130069911549015,0.1938813829596871],"CVE-2020-36330":[-0.22345890504122426,0.2763171930880883],"CVE-2020-36331":[-0.18240623926699745,0.3380877940914915],"CVE-2020-36332":[-0.05197040667620593,0.32490805394497196],"CVE-2020-6096":[-0.06613600964658368,-0.33780667454315955],"CVE-2021-22922":[-0.08174447841039845,0.17082346310933974],"CVE-2021-22923":[-0.0677007500534624,0.19052025724891664],"CVE-2021-22946":[-0.017081054207734935,-0.02136941591341954],"CVE-2021-22947":[-0.03050540975459522,-0.020056233777151718],"CVE-2021-23017":[-0.2844569214899293,0.21887362008084932],"CVE-2021-23840":[-0.20128584880720907,0.1592273494496135],"CVE-2021-23841":[-0.18382440173746328,0.18290441950476602],"CVE-2021-27218":[-0.2636599610393746,0.1240174434411655],"CVE-2021-28153":[-0.01206169134805057,0.07596176376021914],"CVE-2021-29425":[-0.2694907679364568,0.05310494252489913],"CVE-2021-30468":[-0.24382233345535875,0.08865351523497218],"CVE-2021-30535":[-0.08452332785012191,-0.4445591669002779],"CVE-2021-31535":[-0.21012879556513803,0.32439305944032365],"CVE-2021-31917":[-0.23397573426394358,0.048686651791543134],"CVE-2021-3326":[0.028857028787686607,-0.34595217017834556],"CVE-2021-33560":[-0.02879740919404563,0.07343526754614678],"CVE-2021-33574":[-0.0413640372859624,-0.013851915701057852],"CVE-2021-3445":[-0.02738815948124363,0.06206406047128536],"CVE-2021-3580":[0.0018043033071694005,0.07670091509475015],"CVE-2021-35942":[-0.03599755458051743,-0.005459267664342145],"CVE-2021-36222":[-0.10741133955883572,0.1449027574881561],"CVE-2021-3690":[-0.09751067979293375,0.24233207243445837],"CVE-2021-3712":[-0.19700911953129602,0.13069851370580945],"CVE-2021-37714":[-0.04647383745158224,0.2417129383253741],"CVE-2021-37750":[-0.04298534430025739,0.18153688440937304],"CVE-2021-39537":[-0.1313046351476454,0.3520554041539551],"CVE-2021-40528":[0.11749004407837144,-0.3787479293807182],"Deployment.default":[0.12775639415779713,0.03833362885068607],"Job.default":[0.171788748862567,0.08685598844566651],"PRISMA-2021-0081":[-0.2792889401519799,0.08960781237671996],"deps":[0.920555432746443,0.9567563551556257],"docker.io/bitnami/postgresql:13":[-0.01574470211420193,-0.2772298860765518],"drogue-cloud-core":[0.9019851081165225,1.0],"drogue-iot/drogue-cloud-core":[0.26559893940023016,0.08001396053128115],"ghcr.io/drogue-iot/authentication-service:0.7.0":[0.0021327005422792536,0.03652671824783831],"ghcr.io/drogue-iot/coap-endpoint:0.7.0":[0.009707008293676994,-0.003443397077627419],"ghcr.io/drogue-iot/command-endpoint:0.7.0":[0.02529678041902216,0.039346566369863],"ghcr.io/drogue-iot/console-backend:0.7.0":[0.03351320320323774,0.013314636614330118],"ghcr.io/drogue-iot/console-frontend:0.7.0":[-0.11228595694122309,0.17179077189219033],"ghcr.io/drogue-iot/database-migration:0.7.0":[-0.015292484071358631,0.0951076980421244],"ghcr.io/drogue-iot/device-management-service:0.7.0":[0.02325173811535795,-0.001208538421833197],"ghcr.io/drogue-iot/http-endpoint:0.7.0":[-0.01407071395020867,0.026835639204877172],"ghcr.io/drogue-iot/mqtt-endpoint:0.7.0":[0.019343327502023857,0.014038997630231153],"ghcr.io/drogue-iot/mqtt-integration:0.7.0":[-0.009365050137144422,0.011836624674666042],"ghcr.io/drogue-iot/outbox-controller:0.7.0":[-0.03263699691236805,0.02256052961514182],"ghcr.io/drogue-iot/topic-operator:0.7.0":[0.018169070934511984,0.05281111928664136],"ghcr.io/drogue-iot/ttn-operator:0.7.0":[0.03239698869703188,0.04591254487602401],"ghcr.io/drogue-iot/user-auth-service:0.7.0":[0.005782631250542583,0.013213457740312573],"ghcr.io/drogue-iot/websocket-integration:0.7.0":[0.03602258396077346,0.027674661374109545],"quay.io/keycloak/keycloak:15.0.1":[-0.10648777097124101,0.09027466218269367],"registry.access.redhat.com/ubi8-minimal:latest":[0.01649426864669629,0.02947366777684546]}},"id":"306726","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"306777","type":"BoxAnnotation"},{"attributes":{},"id":"306765","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"306712","type":"TapTool"},{"attributes":{},"id":"306775","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"306724"},"inspection_policy":{"id":"306770"},"layout_provider":{"id":"306726"},"node_renderer":{"id":"306720"},"selection_policy":{"id":"306775"}},"id":"306717","type":"GraphRenderer"},{"attributes":{},"id":"306778","type":"UnionRenderers"},{"attributes":{"source":{"id":"306723"}},"id":"306725","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,null,null,null,8.1,8.1,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,7.8,7.8,7.5,7.5,7.5,7.4,6.5,6.5,5.9,5.7,5.5,5.3,5.5,5.5,null,null,null,8.8,8.1,7.5,5.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.3,null],"description":["drogue-iot/drogue-cloud-core",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.http-endpoint.default (container 0) - wait-for-client-secret","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

geek-cookbook-rainloop

CVE-2021-3711, CVE-2020-11656, CVE-2019-19646, CVE-2019-11043, CVE-2021-23017, CVE-2021-36159, CVE-2020-7060, CVE-2020-7059, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-25694, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-20454, CVE-2019-19956, CVE-2019-19906, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-1720, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-11045, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_24, CKV_K8S_2, CKV_K8S_5

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"48bd9a45-602c-4d8b-b47a-d0fb0b1e8e7c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"414979","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_24","CKV_K8S_2","CKV_K8S_5","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","hardware/rainloop:latest","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_2","CKV_K8S_5","CVE-2021-3711","CVE-2020-11656","CVE-2019-19646","CVE-2019-11043","CVE-2021-23017","CVE-2021-36159","CVE-2020-7060","CVE-2020-7059","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-3517","CVE-2020-25694","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-20454","CVE-2019-19956","CVE-2019-19906","CVE-2019-19244","CVE-2021-3712","CVE-2021-3450","CVE-2020-14350","CVE-2020-10733","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-1720","CVE-2019-16168","CVE-2019-11050","CVE-2019-11047","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-19242","CVE-2019-11045","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-1551"],"start":["geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest"]},"selected":{"id":"414997"},"selection_policy":{"id":"414996"}},"id":"414939","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"414919"}},"id":"414915","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"414905"}],"center":[{"id":"414908"},{"id":"414912"}],"height":768,"left":[{"id":"414909"}],"renderers":[{"id":"414933"},{"id":"414973"}],"title":{"id":"414895"},"toolbar":{"id":"414920"},"width":1024,"x_range":{"id":"414897"},"x_scale":{"id":"414901"},"y_range":{"id":"414899"},"y_scale":{"id":"414903"}},"id":"414894","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"414935"},"glyph":{"id":"414964"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"414937"}},"id":"414936","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"414993","type":"BoxAnnotation"},{"attributes":{},"id":"414997","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"414935"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"414973","type":"LabelSet"},{"attributes":{"formatter":{"id":"414981"},"major_label_policy":{"id":"414979"},"ticker":{"id":"414910"}},"id":"414909","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"414919","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"414927","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"414963","type":"CategoricalColorMapper"},{"attributes":{},"id":"414981","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"414913"},{"id":"414914"},{"id":"414915"},{"id":"414916"},{"id":"414917"},{"id":"414918"},{"id":"414927"},{"id":"414928"},{"id":"414929"}]},"id":"414920","type":"Toolbar"},{"attributes":{},"id":"414899","type":"DataRange1d"},{"attributes":{"formatter":{"id":"414978"},"major_label_policy":{"id":"414976"},"ticker":{"id":"414906"}},"id":"414905","type":"LinearAxis"},{"attributes":{"text":"geek-cookbook-rainloop"},"id":"414895","type":"Title"},{"attributes":{},"id":"414897","type":"DataRange1d"},{"attributes":{},"id":"414903","type":"LinearScale"},{"attributes":{"callback":null},"id":"414928","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23751754143682077,0.24960193530374944],"CKV_K8S_11":[-0.3327849492164056,0.19938916826970954],"CKV_K8S_12":[-0.2808663556770645,0.17937307611620673],"CKV_K8S_13":[-0.3177091059688652,0.15791751051613562],"CKV_K8S_14":[-0.2981817814033863,0.2233739035012642],"CKV_K8S_15":[-0.2597266018755325,0.24418741920651577],"CKV_K8S_2":[-0.393050207468419,0.3158635960666565],"CKV_K8S_20":[-0.2901686345108363,0.2493730146097869],"CKV_K8S_22":[-0.25186885256803165,0.26714716169583647],"CKV_K8S_23":[-0.31366741340880344,0.2076099781674626],"CKV_K8S_24":[-0.38378039641084727,0.33520089465930447],"CKV_K8S_28":[-0.269885894864223,0.20301856186869807],"CKV_K8S_29":[-0.24790741395251817,0.2239362971610035],"CKV_K8S_31":[-0.27404841619048653,0.2650206259524731],"CKV_K8S_37":[-0.3314913328047934,0.17763325762595883],"CKV_K8S_38":[-0.30440474726811756,0.1711211506324937],"CKV_K8S_40":[-0.2750803999550345,0.22593706971002755],"CKV_K8S_43":[-0.3005367603448881,0.19119779804021944],"CKV_K8S_5":[-0.41143965135043664,0.30723214407940297],"CKV_K8S_6":[-0.4228632533025722,0.28924287645333335],"CVE-2019-11043":[0.10476393173975637,-0.13656636622327914],"CVE-2019-11045":[0.07455922481814274,0.06685618698047839],"CVE-2019-11047":[0.026455589379055743,0.0016459772786064789],"CVE-2019-11050":[0.03199985244684388,-0.10949832952878871],"CVE-2019-1551":[-0.025259139252784515,0.005889804114085396],"CVE-2019-16168":[0.15724884405315506,-0.014980566498872742],"CVE-2019-17594":[0.11041191489750558,-0.20850691033013757],"CVE-2019-17595":[0.1293938177698451,-0.15134777115971643],"CVE-2019-19242":[0.002970527034032019,-0.14328858273684586],"CVE-2019-19244":[0.050159468498918676,0.0608866131999388],"CVE-2019-19645":[0.1441965290325872,-0.1986646168425322],"CVE-2019-19646":[0.045813871822952115,-0.19440171277010637],"CVE-2019-19906":[0.05586287377618784,0.02123402607340131],"CVE-2019-19956":[0.15841237878841513,0.01658764006634121],"CVE-2019-20372":[0.10487905702744404,-0.1016320570356246],"CVE-2019-20454":[0.08754215167944238,-0.2153857472850078],"CVE-2020-10733":[-0.05422621806658577,-0.1292441442417199],"CVE-2020-11080":[-0.005999616158082725,-0.11210231587726295],"CVE-2020-11655":[0.1781138912939143,0.027603770884394987],"CVE-2020-11656":[-0.06320425100981497,-0.10251394127532526],"CVE-2020-12243":[0.13440648992502954,0.03545235959765934],"CVE-2020-13434":[-0.05337332250911036,-0.04022529477972542],"CVE-2020-13435":[0.0807506364118639,0.011197340062131484],"CVE-2020-13630":[-0.03525805931407478,-0.1140589864308849],"CVE-2020-13631":[0.1624333992778737,-0.09530110774965601],"CVE-2020-13632":[0.010438436286365151,0.02752784026786032],"CVE-2020-14155":[-0.0425606546706907,-0.1532385297364241],"CVE-2020-14349":[0.010246755568424734,-0.07446224396656181],"CVE-2020-14350":[0.012878370728306342,-0.04005979124566336],"CVE-2020-15358":[0.11842619594928622,-0.03175743492540107],"CVE-2020-1720":[-0.022850046441090933,-0.029456502975714793],"CVE-2020-1967":[0.0022361560851303923,-0.19577976995388435],"CVE-2020-1971":[0.12247954086697534,-0.1903463344721079],"CVE-2020-24977":[0.017832457763833923,0.0518304003588914],"CVE-2020-25692":[0.20650485963405335,-0.019738431647876194],"CVE-2020-25694":[0.10609721916322336,-0.1707015385333527],"CVE-2020-25695":[0.08069024053477125,-0.17201146499381395],"CVE-2020-25696":[0.2132577332614106,-0.06653628752197707],"CVE-2020-25709":[0.1079931852122981,0.03220374850097285],"CVE-2020-25710":[0.08146067343217314,0.04319107211569351],"CVE-2020-28928":[0.20819827228037482,-0.12220725184664431],"CVE-2020-36221":[-0.012921087556945238,0.02701188859123566],"CVE-2020-36222":[0.1579277479637241,-0.1461966249515223],"CVE-2020-36223":[0.10571801163124303,-0.0013753877543294369],"CVE-2020-36224":[0.15542283150190192,0.046516674020057144],"CVE-2020-36225":[0.057788899699428777,-0.2154379806494464],"CVE-2020-36226":[0.18103550362828436,-0.16132869139441666],"CVE-2020-36227":[-0.06119944151049591,-0.06463673264930452],"CVE-2020-36228":[-0.022614474407052245,-0.14377027027839248],"CVE-2020-36229":[0.03220799002691983,-0.14361382500537806],"CVE-2020-36230":[0.2162622475752795,-0.09223356184801286],"CVE-2020-7059":[0.17223027928188814,-0.06668143199063867],"CVE-2020-7060":[0.18295646699116738,-0.01540230664871577],"CVE-2020-8169":[0.13474472060174042,0.002699186464639731],"CVE-2020-8177":[0.05333544999044837,-0.019647788233174476],"CVE-2020-8231":[0.13389411871247547,-0.07279046846269405],"CVE-2020-8285":[0.10255658891285628,0.06435537823743898],"CVE-2020-8286":[0.1855206271404052,-0.0439067122944025],"CVE-2021-22897":[-0.02079473982268733,-0.08385944511004877],"CVE-2021-22922":[0.19605841529074036,-0.14409004975581924],"CVE-2021-22923":[0.06941607362273694,-0.13683627033738086],"CVE-2021-22925":[0.1734224080313564,-0.1257861671986984],"CVE-2021-22926":[-0.0007820383626384681,-0.00984199657004505],"CVE-2021-22946":[0.1524394523415608,-0.04336207424630627],"CVE-2021-22947":[-0.028961521420915678,-0.05587956331391937],"CVE-2021-23017":[0.1904373376975731,-0.106247460123057],"CVE-2021-23840":[0.07719547961655014,-0.19570851981530185],"CVE-2021-23841":[0.21066851725911506,-0.04395431284893924],"CVE-2021-27212":[-0.025099199920615663,-0.17743250288570273],"CVE-2021-28831":[0.1266851086446759,0.05906574612452807],"CVE-2021-30139":[0.052199745768104946,-0.16829130184549307],"CVE-2021-32027":[0.19363572425110598,-0.08091047363936499],"CVE-2021-3449":[-0.0029097774705817343,-0.1713838887286441],"CVE-2021-3450":[0.023482310997515122,-0.17361226917667158],"CVE-2021-3517":[0.03831688732687437,0.039266940710264486],"CVE-2021-3518":[-0.04755064340651957,-0.08331797896528459],"CVE-2021-3537":[0.1909400135695163,0.005961706707189195],"CVE-2021-3541":[0.14483648067892357,-0.17230178959084025],"CVE-2021-36159":[0.14168364295889746,-0.11623780066341179],"CVE-2021-3711":[-0.04431532635193097,-0.013866262728367216],"CVE-2021-3712":[0.02589828136330266,-0.2057755380122092],"CVE-2021-39537":[0.16752912030516573,-0.18075116876357378],"Deployment.default":[-0.21892322757023774,0.160266745096315],"PodSecurityPolicy.default":[-0.43929602043099275,0.34461159564459126],"deps":[0.4907672416067736,1.0],"geek-cookbook/rainloop":[-0.32310846168849594,0.24472411758241555],"hardware/rainloop:latest":[0.07185870589258173,-0.06948154925095207]}},"id":"414942","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"414939"}},"id":"414941","type":"CDSView"},{"attributes":{"overlay":{"id":"414993"}},"id":"414929","type":"BoxSelectTool"},{"attributes":{},"id":"414910","type":"BasicTicker"},{"attributes":{},"id":"414976","type":"AllLabels"},{"attributes":{},"id":"414916","type":"SaveTool"},{"attributes":{},"id":"414938","type":"MultiLine"},{"attributes":{},"id":"414996","type":"UnionRenderers"},{"attributes":{},"id":"414913","type":"PanTool"},{"attributes":{},"id":"414991","type":"NodesOnly"},{"attributes":{},"id":"414906","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["geek-cookbook/rainloop",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rainloop.default (container 0) - rainloop","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

graviteeio-apim

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2018-1000517, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-3183, CVE-2021-22112, CVE-2020-5407, CVE-2020-17541, CVE-2018-14550, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3209, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-11988, CVE-2020-2604, CVE-2019-2698, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-14363, CVE-2019-2201, CVE-2021-37714, CVE-2021-30139, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-15847, CVE-2018-20679, CVE-2018-20505, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2018-3211, CVE-2020-5421, CVE-2020-5408, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-11212, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-16435, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2018-3214, CVE-2018-20217, CVE-2019-2745, CVE-2017-18640, CVE-2021-3711, CVE-2021-23017, CVE-2021-36159, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2019-18276, CVE-2021-33560, CVE-2021-28831, CVE-2021-23840, CVE-2020-1967, CVE-2018-14553, CVE-2021-3712, CVE-2021-3450, CVE-2021-3541, CVE-2020-24977, CVE-2020-15999, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-17595, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a0e78f9c-cb2c-46da-8f5c-d26556fce158":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","apim","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","graviteeio/management-api:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2021-22112","CVE-2020-5407","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-11988","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2020-5408","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","CVE-2017-18640","CVE-2021-3711","CVE-2021-23017","CVE-2021-36159","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2019-18276","CVE-2021-33560","CVE-2021-28831","CVE-2021-23840","CVE-2020-1967","CVE-2018-14553","CVE-2021-3712","CVE-2021-3450","CVE-2021-3541","CVE-2020-24977","CVE-2020-15999","CVE-2021-31879","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-17595","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-11038"],"start":["graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","CVE-2021-30139","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26"]},"selected":{"id":"438325"},"selection_policy":{"id":"438324"}},"id":"438267","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"438309"},"major_label_policy":{"id":"438307"},"ticker":{"id":"438238"}},"id":"438237","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"438263"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"438301","type":"LabelSet"},{"attributes":{"source":{"id":"438263"}},"id":"438265","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"438291"}},"size":{"value":20}},"id":"438292","type":"Circle"},{"attributes":{"text":"graviteeio-apim"},"id":"438223","type":"Title"},{"attributes":{},"id":"438245","type":"ResetTool"},{"attributes":{},"id":"438234","type":"BasicTicker"},{"attributes":{},"id":"438314","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"438255","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19875432487858483,0.1729192779531014],"CKV_K8S_11":[0.2375855469125872,0.14361215105925984],"CKV_K8S_12":[0.2530267733835972,0.14684255798565798],"CKV_K8S_13":[0.22392344372140824,0.16912345738092896],"CKV_K8S_14":[0.25931270202434725,0.16119801130162945],"CKV_K8S_15":[0.19467330317006432,0.18833435547126276],"CKV_K8S_16":[0.23728819946807794,0.17530460125276306],"CKV_K8S_20":[0.20200688645480547,0.2030440763181054],"CKV_K8S_22":[0.18336875570328207,0.21081943748403079],"CKV_K8S_23":[0.18228687259290446,0.19490594201243971],"CKV_K8S_28":[0.21429019301012048,0.18779957342006112],"CKV_K8S_29":[0.21037616374378937,0.21594946595655937],"CKV_K8S_30":[0.2102691432347305,0.1624223259576401],"CKV_K8S_31":[0.2421452442307588,0.15940368966768162],"CKV_K8S_37":[0.2475261085446785,0.1888140766885028],"CKV_K8S_38":[0.22356436478968594,0.15051651254587398],"CKV_K8S_40":[0.19538206910594152,0.2197545386958286],"CKV_K8S_43":[0.2568442454808388,0.17628596692198345],"CKV_K8S_8":[0.2748615226424244,0.27199316618460095],"CVE-2007-3716":[0.014519131899012957,0.06987478920612795],"CVE-2008-1191":[-0.10480008307972694,0.1423116798357337],"CVE-2008-3103":[-0.006984218794973876,-0.015538027983372147],"CVE-2008-3105":[-0.10380546071205146,0.09234136331648772],"CVE-2008-3109":[0.0053933387146018145,0.024687306791168564],"CVE-2008-5347":[-0.12037037895173369,0.02356976182867849],"CVE-2008-5349":[-0.08093974110235488,-0.03466417062064968],"CVE-2008-5352":[-0.13424739598150393,0.1285409648586128],"CVE-2008-5358":[-0.015669892611811943,0.07588773901118748],"CVE-2017-18640":[0.056112911966227474,0.06388354831916081],"CVE-2018-1000517":[-0.034950122432220246,0.1354214697324797],"CVE-2018-1000654":[-0.17152408359968183,0.04786884031490235],"CVE-2018-11212":[-0.09826907074187366,0.006725820722650528],"CVE-2018-12886":[-0.09805460202661578,0.12475403116616367],"CVE-2018-13785":[-0.016839918704314942,0.04901507833013079],"CVE-2018-14048":[-0.0681898108786443,-0.020771877217773824],"CVE-2018-14498":[-0.1339478626154344,0.11168887621674306],"CVE-2018-14550":[-0.10372740105916164,-0.03449250195797921],"CVE-2018-14553":[0.16630643628764938,-0.3014308487685005],"CVE-2018-16435":[-0.019848103919310748,-0.0267275362108871],"CVE-2018-20217":[-0.09045770025712929,0.14591933251893885],"CVE-2018-20346":[-0.15941179807170422,0.09774336153176875],"CVE-2018-20505":[-0.16766086222469945,0.06518971903650271],"CVE-2018-20506":[-0.16884776837361729,0.02348236547445306],"CVE-2018-20679":[-0.03435822085051436,0.10439225087440965],"CVE-2018-3149":[-0.0955620483368532,-0.049162888413666735],"CVE-2018-3169":[-0.11894152824177774,0.13796540471818247],"CVE-2018-3180":[-0.03015701795707964,0.009072707479776697],"CVE-2018-3183":[-0.1581850648694651,-0.0006014256241496648],"CVE-2018-3209":[-0.15930599236966142,0.03685175699645147],"CVE-2018-3211":[-0.14875221879795314,0.11287955048430659],"CVE-2018-3214":[-0.11579361581395012,-0.04381450870012351],"CVE-2019-11038":[0.1164746539230961,-0.30312804083761835],"CVE-2019-12900":[0.010641624239012238,0.011291511713361867],"CVE-2019-14697":[-0.04782158679126372,-0.024741475377231793],"CVE-2019-15133":[-0.0568466115718063,0.0881890740080773],"CVE-2019-15847":[-0.1186912381189066,0.12169796666677953],"CVE-2019-16168":[-0.059084357305516616,0.10711380092123811],"CVE-2019-17594":[0.025691119733522883,-0.31090771114652627],"CVE-2019-17595":[-0.0360399498983746,-0.2323201860462078],"CVE-2019-18276":[0.0021346967487261394,-0.3107643876737429],"CVE-2019-19242":[-0.14965521095111223,0.07465561985641642],"CVE-2019-19244":[-0.15533486727007614,0.016161340139121384],"CVE-2019-19645":[-0.02675368454960494,-0.011200893296946771],"CVE-2019-19646":[-0.14113700737871382,0.032836651806794175],"CVE-2019-20367":[0.0056483283062751,-0.004039153990261419],"CVE-2019-20372":[0.0812836101147014,-0.35604375279944783],"CVE-2019-2201":[-0.015142299389274059,0.11635837047627991],"CVE-2019-2602":[-0.04899414039711447,0.13976205067071662],"CVE-2019-2684":[-0.13092168204342822,0.07809521587280895],"CVE-2019-2698":[-0.08033048872385942,0.0857294258451828],"CVE-2019-2745":[-0.14476030976387416,0.0941885033180223],"CVE-2019-2762":[-0.07767801352931787,-0.05018345649764576],"CVE-2019-2769":[-0.0673935327368441,0.12192140566725881],"CVE-2019-2949":[-0.08420075784641796,0.10791209443921534],"CVE-2019-2958":[-0.07457733653744672,0.14702517438701737],"CVE-2019-2989":[-0.12501071282391524,0.0974674757950381],"CVE-2019-5094":[-0.0026444114811045895,0.10830879104548975],"CVE-2019-5188":[-0.08990254413001281,-0.01878110717876719],"CVE-2019-5747":[-0.04600320739576413,0.12005911518720268],"CVE-2019-7317":[0.005663270050196195,0.08204681965275702],"CVE-2019-8457":[-0.03401265498294697,0.03277738984043194],"CVE-2020-11655":[-0.1383725322080036,0.010680069706551575],"CVE-2020-11656":[-0.15387781738978418,0.05499522956374335],"CVE-2020-11988":[-0.2093417839107,0.09501041253768229],"CVE-2020-12403":[0.018295390730163955,0.03371135659299169],"CVE-2020-13434":[-0.033839099654208324,-0.03573327869027746],"CVE-2020-13435":[-0.036948874641859024,0.08165787591290914],"CVE-2020-13630":[-0.1263972958815393,-0.0174930501566807],"CVE-2020-13631":[-0.08207463571975135,0.12876782307889345],"CVE-2020-13632":[-0.05169749265545341,-0.03938224277419632],"CVE-2020-13790":[0.02246442108517168,-0.2091317723434863],"CVE-2020-13956":[-0.21609980809819726,0.07167440628844131],"CVE-2020-14155":[0.07640161676326873,-0.32226263766143165],"CVE-2020-14344":[-0.14478601633117363,-0.021621141892760615],"CVE-2020-14363":[-0.11855358961500001,0.04677379557284309],"CVE-2020-14583":[-0.06262426212038671,0.1391195332324546],"CVE-2020-14593":[-0.11024168764535025,0.07166703419699208],"CVE-2020-14621":[-0.12880523775164085,-0.03353892573787885],"CVE-2020-14803":[-0.10688717296390576,0.11010559292003551],"CVE-2020-15358":[-0.13590353286266924,0.055687547399866866],"CVE-2020-15999":[0.1487970693619724,-0.30956394809388044],"CVE-2020-17541":[-0.0004893122201815324,0.09414975403274971],"CVE-2020-1967":[0.028150448683250996,-0.3306687684514185],"CVE-2020-1971":[0.06746786944051707,-0.34151110029536014],"CVE-2020-24977":[0.1628023857272126,-0.2585554774626351],"CVE-2020-25649":[-0.11899628263040557,0.0013230771175853433],"CVE-2020-2601":[0.01532653140557261,0.05198629178829891],"CVE-2020-2604":[-0.07649634371689189,-0.00033014796632794695],"CVE-2020-27216":[-0.17669151553554177,0.14683338949784813],"CVE-2020-27223":[-0.1789041201938108,-0.04989388204710504],"CVE-2020-2781":[-0.14152412369578737,-0.0066448427826606765],"CVE-2020-2803":[-0.045703282146622476,-0.008252297334930473],"CVE-2020-2805":[2.0653875560546808e-05,0.042060130433561424],"CVE-2020-2830":[-0.06107221906291447,-0.0493871105570164],"CVE-2020-28928":[-0.014269619495044412,-0.08945782340802268],"CVE-2020-29361":[-0.0016850682687018833,0.06260487503902659],"CVE-2020-29362":[-0.019237191637232247,0.09529238925794271],"CVE-2020-29363":[-0.03505919446963898,0.05969266843524547],"CVE-2020-5407":[-0.21254919210546208,0.006284870782545174],"CVE-2020-5408":[-0.20492189818390244,-0.013301141221131095],"CVE-2020-5421":[-0.16546172562148834,0.08173205378429933],"CVE-2021-21290":[-0.10862321076053216,-0.017552055426723615],"CVE-2021-21295":[-0.012759069032615061,0.022943015070664523],"CVE-2021-21409":[-0.055927840002566655,0.01272578245321268],"CVE-2021-22112":[-0.1566450196296402,-0.06733357303979949],"CVE-2021-23017":[0.12262986767863045,-0.3446510524156692],"CVE-2021-23840":[0.03405045351830803,-0.34669928522300497],"CVE-2021-23841":[0.05628225955799884,-0.3107763836614088],"CVE-2021-28169":[-0.1940455723499294,-0.03195587600626051],"CVE-2021-28831":[-0.023092067108635195,-0.2949468136115798],"CVE-2021-29425":[-0.19725515667332805,0.11972444248702316],"CVE-2021-30139":[-0.0036402170465678475,-0.08490065596424133],"CVE-2021-31535":[-0.026597743469599245,0.12393657024925131],"CVE-2021-31879":[0.12771574175283623,-0.32273324716336055],"CVE-2021-33560":[0.14967388027645578,-0.24506730297450702],"CVE-2021-3449":[0.05084805026861156,-0.3513372564612542],"CVE-2021-3450":[0.1459775778268273,-0.3311802688811196],"CVE-2021-3517":[0.09340847032172234,-0.30047638278088856],"CVE-2021-3518":[-0.017495145295804634,-0.27454314577725736],"CVE-2021-3537":[0.12906287074684103,-0.2779487547290009],"CVE-2021-3541":[0.15018726020239223,-0.28283850548421563],"CVE-2021-36159":[0.10110620685098069,-0.32998590982151027],"CVE-2021-3711":[0.1018884333469708,-0.3519528497451191],"CVE-2021-3712":[-0.04182718159691658,-0.2654471616258517],"CVE-2021-37714":[-0.21842904957340675,0.04891845642382676],"CVE-2021-39537":[0.17335285420743804,-0.2772486041880824],"CVE-2021-40528":[-0.03677876172652626,-0.24860304406157682],"CVE-2021-41581":[-0.011107556437969615,0.0036068620575911282],"Deployment.default":[0.15293682382473,0.10384893616150265],"PRISMA-2021-0081":[-0.2170613226945237,0.02702411062800334],"StatefulSet.default":[0.23509608383708458,0.20131710282547746],"apim":[1.0,0.13858676039250603],"deps":[0.9478147994923118,0.13192459195064615],"graviteeio/apim":[0.23354021556849872,0.20721524260552862],"graviteeio/gateway:1.30.26":[-0.06751846191048982,0.045868668825225875],"graviteeio/management-api:1.30.26":[-0.08427143885123752,0.0436776124077307],"graviteeio/management-ui:1.30.26":[0.07247211015907407,-0.24161536378170484]}},"id":"438270","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"438256","type":"TapTool"},{"attributes":{},"id":"438307","type":"AllLabels"},{"attributes":{},"id":"438242","type":"WheelZoomTool"},{"attributes":{},"id":"438225","type":"DataRange1d"},{"attributes":{},"id":"438241","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"438268"},"inspection_policy":{"id":"438314"},"layout_provider":{"id":"438270"},"node_renderer":{"id":"438264"},"selection_policy":{"id":"438319"}},"id":"438261","type":"GraphRenderer"},{"attributes":{},"id":"438325","type":"Selection"},{"attributes":{},"id":"438304","type":"AllLabels"},{"attributes":{"data_source":{"id":"438267"},"glyph":{"id":"438266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"438269"}},"id":"438268","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"438247"}},"id":"438243","type":"BoxZoomTool"},{"attributes":{},"id":"438309","type":"BasicTickFormatter"},{"attributes":{},"id":"438266","type":"MultiLine"},{"attributes":{},"id":"438322","type":"UnionRenderers"},{"attributes":{},"id":"438324","type":"UnionRenderers"},{"attributes":{},"id":"438229","type":"LinearScale"},{"attributes":{},"id":"438231","type":"LinearScale"},{"attributes":{},"id":"438319","type":"NodesOnly"},{"attributes":{"formatter":{"id":"438306"},"major_label_policy":{"id":"438304"},"ticker":{"id":"438234"}},"id":"438233","type":"LinearAxis"},{"attributes":{"axis":{"id":"438233"},"ticker":null},"id":"438236","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,7.5,null,9.8,9.4,9.1,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.4,5.3,5.3,5.3,5.3,null],"description":["graviteeio/apim",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch-client.default (container 0) - sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

onlinejudge-onlinejudge

CVE-2021-3711, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-11656, CVE-2019-19646, CVE-2019-14234, CVE-2021-23017, CVE-2021-25288, CVE-2021-25287, CVE-2021-39537, CVE-2021-32027, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2020-11538, CVE-2020-10379, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27212, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-11655, CVE-2019-20838, CVE-2019-19911, CVE-2019-16865, CVE-2019-14235, CVE-2019-14233, CVE-2019-14232, CVE-2019-11324, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2019-5188, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2019-19118, CVE-2019-12308, CVE-2019-11236, CVE-2021-22947, CVE-2021-28678, CVE-2021-28675, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-12781, CVE-2016-1585, CVE-2021-30535, CVE-2018-7160, CVE-2020-9794, CVE-2021-36222, CVE-2021-2388, CVE-2019-5737, CVE-2018-7167, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2021-28359, CVE-2021-40528, CVE-2020-13844, CVE-2018-20217, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20454, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_9, CKV_K8S_30, CKV_K8S_15, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c8db48ed-50a8-42c2-a56e-3783a5bf9f68":{"defs":[],"roots":{"references":[{"attributes":{},"id":"780739","type":"AllLabels"},{"attributes":{},"id":"780670","type":"BasicTicker"},{"attributes":{"formatter":{"id":"780738"},"major_label_policy":{"id":"780736"},"ticker":{"id":"780666"}},"id":"780665","type":"LinearAxis"},{"attributes":{"below":[{"id":"780665"}],"center":[{"id":"780668"},{"id":"780672"}],"height":768,"left":[{"id":"780669"}],"renderers":[{"id":"780693"},{"id":"780733"}],"title":{"id":"780655"},"toolbar":{"id":"780680"},"width":1024,"x_range":{"id":"780657"},"x_scale":{"id":"780661"},"y_range":{"id":"780659"},"y_scale":{"id":"780663"}},"id":"780654","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"780678","type":"HelpTool"},{"attributes":{"overlay":{"id":"780753"}},"id":"780689","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.4,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,null,7.3,9.8,8.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["onlinejudge/onlinejudge",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-backend-depl.default (container 0) - backend","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph