CVE-2021-23336

a10-prometheus-exporter-acos-prometheus-exporter-helm-chart

CVE-2020-14343, CVE-2021-3711, CVE-2021-33503, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-8457, CVE-2019-18224, CVE-2019-12900, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-13627, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2020-25659, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-28153, CVE-2020-29362, CVE-2020-28493, CVE-2020-27619, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2019-12761, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1c1dea5-e524-4b34-816d-17790a6ef30c":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1027","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1071"}},"size":{"value":20}},"id":"1072","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"1021"},{"id":"1022"},{"id":"1023"},{"id":"1024"},{"id":"1025"},{"id":"1026"},{"id":"1035"},{"id":"1036"},{"id":"1037"}]},"id":"1028","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1081","type":"LabelSet"},{"attributes":{},"id":"1025","type":"ResetTool"},{"attributes":{},"id":"1087","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1035","type":"HoverTool"},{"attributes":{"overlay":{"id":"1101"}},"id":"1037","type":"BoxSelectTool"},{"attributes":{},"id":"1026","type":"HelpTool"},{"attributes":{"axis":{"id":"1017"},"dimension":1,"ticker":null},"id":"1020","type":"Grid"},{"attributes":{"source":{"id":"1047"}},"id":"1049","type":"CDSView"},{"attributes":{"overlay":{"id":"1027"}},"id":"1023","type":"BoxZoomTool"},{"attributes":{},"id":"1104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1086"},"major_label_policy":{"id":"1084"},"ticker":{"id":"1014"}},"id":"1013","type":"LinearAxis"},{"attributes":{},"id":"1024","type":"SaveTool"},{"attributes":{},"id":"1089","type":"BasicTickFormatter"},{"attributes":{"text":"a10-prometheus-exporter-acos-prometheus-exporter-helm-chart"},"id":"1003","type":"Title"},{"attributes":{},"id":"1105","type":"Selection"},{"attributes":{"source":{"id":"1043"}},"id":"1045","type":"CDSView"},{"attributes":{},"id":"1094","type":"NodesOnly"},{"attributes":{},"id":"1011","type":"LinearScale"},{"attributes":{},"id":"1099","type":"NodesOnly"},{"attributes":{},"id":"1005","type":"DataRange1d"},{"attributes":{},"id":"1018","type":"BasicTicker"},{"attributes":{},"id":"1007","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1048"},"inspection_policy":{"id":"1094"},"layout_provider":{"id":"1050"},"node_renderer":{"id":"1044"},"selection_policy":{"id":"1099"}},"id":"1041","type":"GraphRenderer"},{"attributes":{},"id":"1022","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1101","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1013"}],"center":[{"id":"1016"},{"id":"1020"}],"height":768,"left":[{"id":"1017"}],"renderers":[{"id":"1041"},{"id":"1081"}],"title":{"id":"1003"},"toolbar":{"id":"1028"},"width":1024,"x_range":{"id":"1005"},"x_scale":{"id":"1009"},"y_range":{"id":"1007"},"y_scale":{"id":"1011"}},"id":"1002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1014","type":"BasicTicker"},{"attributes":{},"id":"1046","type":"MultiLine"},{"attributes":{},"id":"1102","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1089"},"major_label_policy":{"id":"1087"},"ticker":{"id":"1018"}},"id":"1017","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1036","type":"TapTool"},{"attributes":{"data_source":{"id":"1047"},"glyph":{"id":"1046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1049"}},"id":"1048","type":"GlyphRenderer"},{"attributes":{},"id":"1103","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,7,7,6.7,6.7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["a10-prometheus-exporter/acos-prometheus-exporter-helm-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-acos-prometheus-exporter-helm-chart.default (container 0) - acos-prometheus-exporter-helm-chart","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

adfinis-barman

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-32027, CVE-2020-25695, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-26116, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"515f4457-4c3a-48f5-8967-477e1f8dd57f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"2397","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"2397"}},"id":"2333","type":"BoxSelectTool"},{"attributes":{},"id":"2301","type":"DataRange1d"},{"attributes":{},"id":"2401","type":"Selection"},{"attributes":{"below":[{"id":"2309"}],"center":[{"id":"2312"},{"id":"2316"}],"height":768,"left":[{"id":"2313"}],"renderers":[{"id":"2337"},{"id":"2377"}],"title":{"id":"2299"},"toolbar":{"id":"2324"},"width":1024,"x_range":{"id":"2301"},"x_scale":{"id":"2305"},"y_range":{"id":"2303"},"y_scale":{"id":"2307"}},"id":"2298","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"2310","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"2317"},{"id":"2318"},{"id":"2319"},{"id":"2320"},{"id":"2321"},{"id":"2322"},{"id":"2331"},{"id":"2332"},{"id":"2333"}]},"id":"2324","type":"Toolbar"},{"attributes":{"axis":{"id":"2309"},"ticker":null},"id":"2312","type":"Grid"},{"attributes":{},"id":"2303","type":"DataRange1d"},{"attributes":{"formatter":{"id":"2382"},"major_label_policy":{"id":"2380"},"ticker":{"id":"2310"}},"id":"2309","type":"LinearAxis"},{"attributes":{"source":{"id":"2343"}},"id":"2345","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"2339"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"2377","type":"LabelSet"},{"attributes":{},"id":"2305","type":"LinearScale"},{"attributes":{"overlay":{"id":"2323"}},"id":"2319","type":"BoxZoomTool"},{"attributes":{},"id":"2399","type":"Selection"},{"attributes":{"edge_renderer":{"id":"2344"},"inspection_policy":{"id":"2390"},"layout_provider":{"id":"2346"},"node_renderer":{"id":"2340"},"selection_policy":{"id":"2395"}},"id":"2337","type":"GraphRenderer"},{"attributes":{"text":"adfinis-barman"},"id":"2299","type":"Title"},{"attributes":{"callback":null},"id":"2332","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"2367"}},"size":{"value":20}},"id":"2368","type":"Circle"},{"attributes":{},"id":"2307","type":"LinearScale"},{"attributes":{},"id":"2398","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"2323","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","ubcctlt/barman:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-32027","CVE-2020-25695","CVE-2021-20305","CVE-2020-25694","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2021-3712","CVE-2020-26116","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","adfinis/barman","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest","ubcctlt/barman:latest"]},"selected":{"id":"2401"},"selection_policy":{"id":"2400"}},"id":"2343","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.40487405482548583,-0.026860192312438597],"CKV_K8S_14":[-0.41528052132219817,-0.12736493609480412],"CKV_K8S_20":[-0.4655616061979003,-0.059181826718072546],"CKV_K8S_22":[-0.3977590328400157,-0.05198799759632089],"CKV_K8S_23":[-0.3887160752042531,-0.10495682125802612],"CKV_K8S_28":[-0.46434932504106674,-0.09050562283370246],"CKV_K8S_29":[-0.4278433745087712,-0.01644527085686574],"CKV_K8S_30":[-0.4416877072715551,-0.14112583256019667],"CKV_K8S_31":[-0.39414242962913776,-0.15853730597555765],"CKV_K8S_37":[-0.4529790088902234,-0.11842411101457244],"CKV_K8S_38":[-0.4476038371281338,-0.03260675328015743],"CKV_K8S_40":[-0.38180592575223127,-0.13605136134454807],"CKV_K8S_43":[-0.42061053224614126,-0.15651909753389825],"CKV_K8S_8":[-0.4088435853587317,-0.07784455731401936],"CKV_K8S_9":[-0.4382482022606447,-0.057856410912031135],"CVE-2016-10228":[0.06916580358020612,-0.13992471617374197],"CVE-2016-2781":[0.015279483466032983,-0.1433516273224006],"CVE-2018-12886":[0.06560608336820341,-0.051162919639722734],"CVE-2018-7169":[0.11800213220863903,-0.0710114379699757],"CVE-2019-12290":[0.1371103251894537,0.16013609715878963],"CVE-2019-13627":[0.017439525041986502,-0.10849324247305733],"CVE-2019-14855":[-0.008578426233548712,-0.08927347950971484],"CVE-2019-1551":[0.1960796320171566,-0.03732345246848256],"CVE-2019-15847":[0.055900002279494945,0.1522322930472672],"CVE-2019-16168":[-0.009411342249879611,-0.12547658040968065],"CVE-2019-17543":[0.04357169380106083,-0.12276551847658147],"CVE-2019-19603":[-0.024090342525834797,-0.05861641633206244],"CVE-2019-19645":[0.019358063448589185,-0.021094127256941195],"CVE-2019-19923":[-0.048890439246349816,-0.07958446702927764],"CVE-2019-19924":[0.07810387098089892,-0.16456323097390638],"CVE-2019-19925":[0.15991604046023528,-0.010194557976237943],"CVE-2019-19959":[0.1920511976402268,0.0012567687316450953],"CVE-2019-20218":[0.2125154196866855,0.02483368621294651],"CVE-2019-20367":[-0.05611190394496129,0.003689744626594208],"CVE-2019-20454":[0.14946354912716026,-0.09319194929394527],"CVE-2019-25013":[0.08033112432755007,0.17316452531127602],"CVE-2019-3843":[0.2517881120647583,0.002866933585506899],"CVE-2019-3844":[0.2330330736254664,0.07936882806398898],"CVE-2020-10029":[0.12234456484322023,-0.1376619641717274],"CVE-2020-13434":[0.1271947026459468,0.13040292416046562],"CVE-2020-13435":[0.1566499100246556,-0.13601652902208278],"CVE-2020-13630":[0.08657313858097879,0.102460943649036],"CVE-2020-13631":[0.17050545706047895,-0.11757641788640212],"CVE-2020-13632":[-0.049794109155186596,0.08875300005587779],"CVE-2020-14155":[-0.026885664672787635,0.022998308755034013],"CVE-2020-15358":[0.10159297087746279,0.06297663695722673],"CVE-2020-1751":[0.21842244429498453,-0.013593035989394129],"CVE-2020-1752":[-0.01430700678500237,0.08701818645641857],"CVE-2020-1971":[0.21682278046960315,0.09911999008827369],"CVE-2020-24659":[0.010667832464632838,-0.06032780996635668],"CVE-2020-25692":[0.2359627376908965,-0.04552266355930171],"CVE-2020-25694":[0.10193363644589852,0.13913265305261907],"CVE-2020-25695":[0.23925244752890842,0.02490845684743886],"CVE-2020-25696":[0.2462642804092078,0.05088896245843239],"CVE-2020-25709":[0.08989123618786024,-0.12172562579678514],"CVE-2020-25710":[0.1447691048836102,-0.1563089010936498],"CVE-2020-26116":[-0.011745740560032684,0.14314525312554696],"CVE-2020-27350":[0.041484752263861724,-0.0860463350823221],"CVE-2020-27618":[0.20240587846085292,0.119366468494812],"CVE-2020-28196":[0.05067909876133765,0.06648180279473354],"CVE-2020-29361":[-0.05922644406596909,-0.050829329280261494],"CVE-2020-29362":[0.07991046787051997,-0.09002643524290832],"CVE-2020-29363":[0.19609048555263456,-0.12068133235147385],"CVE-2020-36221":[-0.06896372060771146,-0.020968043022511058],"CVE-2020-36222":[0.1200412679775501,-0.10821663902224424],"CVE-2020-36223":[-0.008935349535556148,0.11734515922901918],"CVE-2020-36224":[0.13757746000091842,-0.03880457822608636],"CVE-2020-36225":[-0.0322932019775814,-0.10558451176112058],"CVE-2020-36226":[-0.03859675159404748,0.11455989246601],"CVE-2020-36227":[0.07510561445951816,0.13912732886607151],"CVE-2020-36228":[0.2155117324514995,0.0559710727846021],"CVE-2020-36229":[-0.049766318363277384,0.04485612619621189],"CVE-2020-36230":[-0.03609286899521279,-0.028572194731595578],"CVE-2020-6096":[-0.018938718659472043,0.05813265492646715],"CVE-2021-20231":[0.16811788949049056,-0.0634494657358128],"CVE-2021-20232":[-0.06637306059010831,0.06598688855984942],"CVE-2021-20305":[0.15404374201223267,0.11869678929255176],"CVE-2021-23336":[0.042108015654157734,-0.156246312031977],"CVE-2021-23840":[0.23012836002639714,-0.06925481883197664],"CVE-2021-23841":[0.20257443635922293,-0.06596716000346486],"CVE-2021-24031":[0.01885592963630833,0.08269338576475908],"CVE-2021-27212":[-0.07478354398356629,0.02594371619731739],"CVE-2021-3177":[0.015186149158971712,0.034922140902322235],"CVE-2021-31879":[0.10674392072257205,-0.15923414835203298],"CVE-2021-32027":[0.18191880510342165,0.13611953472379618],"CVE-2021-3326":[0.10993137588485184,0.16762060224649244],"CVE-2021-33503":[0.24557834892298622,-0.02295060067342224],"CVE-2021-33560":[0.14114050877327153,0.029290969190331327],"CVE-2021-33574":[0.12498156312259028,0.09582658138647787],"CVE-2021-33910":[0.17511720046171644,0.09864450687889652],"CVE-2021-3426":[0.16124100255403973,0.15014041379935505],"CVE-2021-3449":[0.013948231398934169,0.15324866621274053],"CVE-2021-3520":[0.18933590225213381,-0.09261726993036072],"CVE-2021-3580":[0.15076232205786164,0.0701442066995609],"CVE-2021-35942":[-0.01221376544677738,-0.006419963898913602],"CVE-2021-36222":[0.21960727740477862,-0.09687479350680712],"CVE-2021-3711":[0.03710636123630878,0.1643026853403665],"CVE-2021-3712":[0.1807674307926751,0.04039591785558801],"CVE-2021-37750":[0.19097749020227917,0.07408223733935375],"CVE-2021-40528":[0.024473443636456843,0.12134656679632431],"CVE-2021-41617":[0.05158629605838065,0.10955931146677561],"Deployment.default":[-0.3274086274852838,-0.07295978010647429],"adfinis/barman":[-0.43273611869097356,-0.0924856366774406],"deps":[-0.8716016415183552,1.0],"ubcctlt/barman:latest":[0.07944918792007576,0.005058298110676402]}},"id":"2346","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"2331","type":"HoverTool"},{"attributes":{"formatter":{"id":"2385"},"major_label_policy":{"id":"2383"},"ticker":{"id":"2314"}},"id":"2313","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"2367","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"2339"},"glyph":{"id":"2368"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"2341"}},"id":"2340","type":"GlyphRenderer"},{"attributes":{},"id":"2400","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["adfinis/barman",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-barman.default (container 0) - barman","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

adfinis-huawei-csi-plugin

Bokeh Plot Bokeh.set_log_level("info"); {"bee5bacb-2686-49c0-bae4-bc0c6aa8412b":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"5225"}],"center":[{"id":"5228"},{"id":"5232"}],"height":768,"left":[{"id":"5229"}],"renderers":[{"id":"5253"},{"id":"5293"}],"title":{"id":"5215"},"toolbar":{"id":"5240"},"width":1024,"x_range":{"id":"5217"},"x_scale":{"id":"5221"},"y_range":{"id":"5219"},"y_scale":{"id":"5223"}},"id":"5214","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10783080559283142,-0.09028647434660013],"CVE-2019-14866":[0.1485380969083878,-0.02063887750169078],"CVE-2019-18276":[-0.05100656899637258,0.04021754395804423],"CVE-2019-20838":[-0.04698554594590607,0.14395502531718182],"CVE-2019-9169":[-0.046392715531582744,0.11035686938851204],"CVE-2020-12762":[0.06627342745755875,0.09513058972334398],"CVE-2020-13434":[-0.1466255133655112,0.07819135466958989],"CVE-2020-13543":[0.13968665417540782,0.029492647229437962],"CVE-2020-13584":[-0.17098050019412006,0.03635332216912372],"CVE-2020-13776":[0.04341452226102042,0.015331598109549744],"CVE-2020-14155":[-0.10320068330082524,0.07609167423252867],"CVE-2020-15358":[-0.03751803570568838,-0.17643112061124144],"CVE-2020-1971":[-0.029230957062512976,-0.11615746595852448],"CVE-2020-24659":[-0.07356340314412602,-0.17092294640692887],"CVE-2020-24977":[-0.07751792526296641,0.12870878891962062],"CVE-2020-26116":[0.11191446529027069,-0.11978537196810345],"CVE-2020-27618":[0.08437198914005334,-0.13725356056913077],"CVE-2020-27619":[-0.05345311823262289,-0.08152915050454373],"CVE-2020-28196":[-0.12016967382459037,-0.04862587797029151],"CVE-2020-29361":[-0.13507950698018567,0.013091843514717049],"CVE-2020-29362":[-0.10881568975497097,-0.0908056822549136],"CVE-2020-29363":[0.12573065963884006,0.05987808850572651],"CVE-2020-8285":[0.046767344066801275,-0.11194366018571289],"CVE-2020-8286":[0.007220881140550522,-0.09264171569934025],"CVE-2020-8625":[-0.17447902319283115,0.003117733730679805],"CVE-2020-9948":[-0.1407730606359685,-0.020829022914985066],"CVE-2020-9951":[-0.09254345293494168,-0.14766217520351185],"CVE-2020-9983":[0.06104870701820103,0.052953924154894215],"CVE-2021-1817":[-0.14335668822740089,0.048508322164164064],"CVE-2021-1820":[-0.15819387572185442,-0.09893021506082393],"CVE-2021-1825":[0.037207107584602765,0.11357746235784438],"CVE-2021-1826":[-0.10381106157621404,0.0441600483457419],"CVE-2021-20271":[-0.0072397985499832816,0.06345154638535411],"CVE-2021-20305":[-0.17380083019638998,-0.05928060910886334],"CVE-2021-22922":[0.09259764317827517,-0.002876002136481254],"CVE-2021-22923":[0.02791801499463642,-0.17261503122154742],"CVE-2021-22946":[0.03180035479295013,-0.1396762841059374],"CVE-2021-22947":[-0.12655067430836087,0.10680822948766958],"CVE-2021-23336":[0.09681460626899538,0.033178143762490654],"CVE-2021-25215":[-0.049986677519457054,-0.14625698730194156],"CVE-2021-25217":[0.06268555623794225,-0.160282214234311],"CVE-2021-27218":[-0.0818948278848769,-0.04551419329980061],"CVE-2021-27219":[0.04237283476829741,-0.059951526116896615],"CVE-2021-28153":[-0.09534579370452476,0.10830160511436594],"CVE-2021-30661":[0.028268310460774295,0.0750905497222192],"CVE-2021-3177":[0.09734135798870126,0.07120193091953116],"CVE-2021-3326":[-0.1335196973422164,-0.11771809810523634],"CVE-2021-33560":[0.05729197922876032,0.13321316678681752],"CVE-2021-33574":[0.13831944129392842,-0.07547917050105987],"CVE-2021-33910":[0.07430191458568024,-0.09488704412431045],"CVE-2021-3445":[-0.14476654934207478,-0.07154017021381519],"CVE-2021-3449":[-0.1747747503192117,-0.027623363854591684],"CVE-2021-3450":[0.12786836523356804,0.0027688362430211932],"CVE-2021-3487":[-0.058501566534980586,0.07892054679981446],"CVE-2021-3516":[0.12817492634339794,-0.04006774035263106],"CVE-2021-3517":[0.0729852507386618,-0.03339380259064964],"CVE-2021-3518":[-0.12040267086205698,-0.1438110582741152],"CVE-2021-3520":[-0.08068098739872756,-0.11437678175604352],"CVE-2021-3537":[-0.09198820217215856,0.0027037748486321987],"CVE-2021-3541":[-0.016136773735889072,0.11173287671242352],"CVE-2021-3580":[0.09806776999119944,0.10253542139255951],"CVE-2021-35942":[0.012016610847940984,0.12573529718903734],"CVE-2021-36222":[-0.006658473465757745,0.14829591933187508],"CVE-2021-37750":[-0.005815951213088399,-0.17651593242404287],"CVE-2021-38185":[-0.004180772001592321,-0.14339710342093753],"DaemonSet.default":[0.10195877299838486,-0.05843160849686177],"adfinis/huawei-csi-plugin":[0.1985878591574826,1.0],"deps":[0.9334764455835046,0.1717641714742382],"ghcr.io/adfinis-sygroup/huawei-csi-plugin:v2.2.RC3":[-0.016910678825068443,-0.016680813864335176]}},"id":"5262","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"5255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"5293","type":"LabelSet"},{"attributes":{},"id":"5296","type":"AllLabels"},{"attributes":{"formatter":{"id":"5298"},"major_label_policy":{"id":"5296"},"ticker":{"id":"5226"}},"id":"5225","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5313","type":"BoxAnnotation"},{"attributes":{},"id":"5306","type":"NodesOnly"},{"attributes":{},"id":"5316","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"5301"},"major_label_policy":{"id":"5299"},"ticker":{"id":"5230"}},"id":"5229","type":"LinearAxis"},{"attributes":{},"id":"5317","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"5233"},{"id":"5234"},{"id":"5235"},{"id":"5236"},{"id":"5237"},{"id":"5238"},{"id":"5247"},{"id":"5248"},{"id":"5249"}]},"id":"5240","type":"Toolbar"},{"attributes":{},"id":"5234","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"5283","type":"CategoricalColorMapper"},{"attributes":{},"id":"5237","type":"ResetTool"},{"attributes":{"overlay":{"id":"5239"}},"id":"5235","type":"BoxZoomTool"},{"attributes":{},"id":"5311","type":"NodesOnly"},{"attributes":{},"id":"5314","type":"UnionRenderers"},{"attributes":{},"id":"5298","type":"BasicTickFormatter"},{"attributes":{},"id":"5236","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5239","type":"BoxAnnotation"},{"attributes":{},"id":"5223","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"5283"}},"size":{"value":20}},"id":"5284","type":"Circle"},{"attributes":{},"id":"5299","type":"AllLabels"},{"attributes":{"axis":{"id":"5229"},"dimension":1,"ticker":null},"id":"5232","type":"Grid"},{"attributes":{},"id":"5258","type":"MultiLine"},{"attributes":{"callback":null},"id":"5248","type":"TapTool"},{"attributes":{"text":"adfinis-huawei-csi-plugin"},"id":"5215","type":"Title"},{"attributes":{"edge_renderer":{"id":"5260"},"inspection_policy":{"id":"5306"},"layout_provider":{"id":"5262"},"node_renderer":{"id":"5256"},"selection_policy":{"id":"5311"}},"id":"5253","type":"GraphRenderer"},{"attributes":{},"id":"5238","type":"HelpTool"},{"attributes":{"source":{"id":"5259"}},"id":"5261","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["adfinis/huawei-csi-plugin",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

adwerx-github-actions-runner

Bokeh Plot Bokeh.set_log_level("info"); {"8aebe416-1de3-477e-ab2a-41b3a260d1b3":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"10409"}],"center":[{"id":"10412"},{"id":"10416"}],"height":768,"left":[{"id":"10413"}],"renderers":[{"id":"10437"},{"id":"10477"}],"title":{"id":"10399"},"toolbar":{"id":"10424"},"width":1024,"x_range":{"id":"10401"},"x_scale":{"id":"10405"},"y_range":{"id":"10403"},"y_scale":{"id":"10407"}},"id":"10398","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"10413"},"dimension":1,"ticker":null},"id":"10416","type":"Grid"},{"attributes":{"edge_renderer":{"id":"10444"},"inspection_policy":{"id":"10490"},"layout_provider":{"id":"10446"},"node_renderer":{"id":"10440"},"selection_policy":{"id":"10495"}},"id":"10437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"10439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"10477","type":"LabelSet"},{"attributes":{},"id":"10483","type":"AllLabels"},{"attributes":{"overlay":{"id":"10423"}},"id":"10419","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"10431","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"10467"}},"size":{"value":20}},"id":"10468","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5],"description":["adwerx/github-actions-runner",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

aekondratiev-zabbix-server

Bokeh Plot Bokeh.set_log_level("info"); {"761048b0-dc5b-48d3-917a-8835c4be845f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"10806"},"major_label_policy":{"id":"10804"},"ticker":{"id":"10734"}},"id":"10733","type":"LinearAxis"},{"attributes":{},"id":"10738","type":"BasicTicker"},{"attributes":{},"id":"10729","type":"LinearScale"},{"attributes":{"data_source":{"id":"10767"},"glyph":{"id":"10766"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"10769"}},"id":"10768","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","zabbix-server","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","Deployment.default","CVE-2021-29921","CVE-2016-1585","CVE-2020-9794","CVE-2021-36222","CVE-2020-11724","CVE-2021-40812","CVE-2021-40528","CVE-2020-17541","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2015-9019","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-3580","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13627","CVE-2021-22947","CVE-2016-10228","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2021-31879"],"start":["aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","CVE-2020-9794","CVE-2020-9794","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2020-9991","CVE-2020-9991","CVE-2019-20838","CVE-2019-20838","CVE-2020-9849","CVE-2020-9849","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5"]},"selected":{"id":"10825"},"selection_policy":{"id":"10824"}},"id":"10767","type":"ColumnDataSource"},{"attributes":{},"id":"10741","type":"PanTool"},{"attributes":{},"id":"10824","type":"UnionRenderers"},{"attributes":{},"id":"10806","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,6.5,5.9,8.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.1,null,null],"description":["aekondratiev/zabbix-server",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

airflow-helm-airflow

CVE-2021-38540, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2019-17495, CVE-2021-37750, CVE-2021-3449, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-36159, CVE-2021-39537, CVE-2021-41581, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d9928bde-e156-4c14-891f-6f6265940970":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"13977"},"dimension":1,"ticker":null},"id":"13980","type":"Grid"},{"attributes":{"text":"airflow-helm-airflow"},"id":"13963","type":"Title"},{"attributes":{"edge_renderer":{"id":"14008"},"inspection_policy":{"id":"14054"},"layout_provider":{"id":"14010"},"node_renderer":{"id":"14004"},"selection_policy":{"id":"14059"}},"id":"14001","type":"GraphRenderer"},{"attributes":{},"id":"14006","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22526666475247348,-0.2878108482111251],"CKV_K8S_11":[0.2971896832768656,-0.2274653975526808],"CKV_K8S_12":[0.3046081117518467,-0.25824618920171716],"CKV_K8S_13":[0.2696244003006519,-0.26668192365117543],"CKV_K8S_15":[0.29240426665943653,-0.2777456346945607],"CKV_K8S_20":[0.2868622260700503,-0.24699875175775707],"CKV_K8S_22":[0.2677865815197226,-0.3180905272136478],"CKV_K8S_28":[0.23787040671837925,-0.3080206729235861],"CKV_K8S_31":[0.261427324479897,-0.29234321099780364],"CKV_K8S_35":[0.2273312556405832,-0.33363616399742535],"CKV_K8S_37":[0.2566317231218827,-0.24380547369117253],"CKV_K8S_38":[0.2060499467649994,-0.328374862705353],"CKV_K8S_40":[0.27381542035011197,-0.22496747244255344],"CKV_K8S_43":[0.20763282630266605,-0.30764469479845263],"CKV_K8S_8":[0.24859555056148283,-0.32824686749690885],"CKV_K8S_9":[0.24312228323877152,-0.27002415113638084],"CVE-2016-10228":[-0.09310529122228944,-0.021024408167953774],"CVE-2016-2781":[-0.012911015730613285,-0.02754926398325803],"CVE-2016-9318":[-0.20862329340040806,0.014739926739139176],"CVE-2017-16932":[-0.20991108583607632,-0.01993064886125947],"CVE-2017-18258":[-0.12203840821511336,0.24076088383110558],"CVE-2018-12886":[-0.17353937788839716,-0.0010948946783617987],"CVE-2018-14404":[0.008876921781402185,0.2595810750121196],"CVE-2018-14567":[0.13934313931334488,0.13420297323717095],"CVE-2018-7169":[-0.14283514874849146,-0.0237075579566056],"CVE-2019-12290":[-0.07881493161227225,-0.05962717793872485],"CVE-2019-13115":[-0.16435808890082937,-0.021563477088540693],"CVE-2019-13627":[-0.09288306458175034,0.0014647718468139169],"CVE-2019-14855":[-0.017749345470810488,-0.06943167102655558],"CVE-2019-1551":[-0.13263275867483285,0.11271161373552646],"CVE-2019-15847":[-0.09022798183242671,-0.08064873825874556],"CVE-2019-16168":[-0.07280109176265345,0.25421158181939657],"CVE-2019-17495":[-0.25334479429166323,-0.171116342126986],"CVE-2019-17498":[-0.13071034856650005,-0.00571652811162513],"CVE-2019-17543":[-0.06903533876978461,-0.08264093188567098],"CVE-2019-19603":[-0.09454084236351436,-0.1233918198450721],"CVE-2019-19645":[-0.20068149185612416,-0.04700671697910003],"CVE-2019-19923":[0.027473376806087937,0.23698056956463623],"CVE-2019-19924":[-0.04244987069654957,-0.11394964165146433],"CVE-2019-19925":[0.12145571005606054,0.17239275335869036],"CVE-2019-19956":[0.11892995145643216,0.14901034280611017],"CVE-2019-19959":[-0.241437523642868,0.017689665158143228],"CVE-2019-20218":[-0.14853010423228047,0.22685513131354598],"CVE-2019-20367":[0.13460397903691512,0.00017650640837716582],"CVE-2019-20388":[-0.09649852729975852,0.24781472916437003],"CVE-2019-25013":[-0.10332734878374368,0.022338462477709535],"CVE-2019-3843":[0.005443428105575553,-0.019730458892773573],"CVE-2019-3844":[-0.11876550206155152,-0.023651623280841107],"CVE-2020-10029":[-0.05168513063646827,-0.0768960581038308],"CVE-2020-10531":[-0.004481499698450285,0.23879909115712666],"CVE-2020-10543":[0.048874109996167814,0.0077716001702655725],"CVE-2020-10878":[-0.08986393290532112,0.13610512836347047],"CVE-2020-11080":[-0.018579998878652824,0.0018169287150639375],"CVE-2020-11501":[0.08756489267773837,0.06263590774354137],"CVE-2020-12243":[-0.10447549018366671,0.16177542206685855],"CVE-2020-12723":[-0.1241334152469415,0.16437369373156338],"CVE-2020-13434":[-0.04918381068569038,0.25788173411098175],"CVE-2020-13435":[0.055709154308845016,0.23991273825847076],"CVE-2020-13630":[0.14664114556915622,0.05241162385867041],"CVE-2020-13631":[-0.0037690834128062743,-0.10540839201624017],"CVE-2020-13632":[0.08394250496388202,0.2177870232071082],"CVE-2020-13777":[0.06774558334782718,0.11174211786396347],"CVE-2020-14155":[-0.15993974582622628,0.056332704934591145],"CVE-2020-15358":[-0.026306201572338407,0.2547832180000048],"CVE-2020-1712":[-0.015434031143449644,0.11726456020652559],"CVE-2020-1751":[-0.1495123286248391,-0.042101357932823866],"CVE-2020-1752":[-0.036996052289004995,-0.0670621852941048],"CVE-2020-1967":[0.013202172845385223,0.1463069056422818],"CVE-2020-1971":[0.015607161935942597,0.08987999981823983],"CVE-2020-21913":[-0.1358961545570269,-0.10846980550120915],"CVE-2020-24659":[-0.07702387048731406,0.029254872079200342],"CVE-2020-24977":[0.1424755677796397,0.10898975149045907],"CVE-2020-25692":[0.037254560334641015,0.14494758146744313],"CVE-2020-25709":[-0.06282344361829757,0.18094719125037537],"CVE-2020-25710":[-0.13206635569526853,0.145289517101125],"CVE-2020-27350":[-0.06934479047308631,0.15434067755184153],"CVE-2020-27618":[-0.12339879289465559,0.03464463110860524],"CVE-2020-28196":[0.05231531303767196,-0.03358755045565505],"CVE-2020-29361":[-0.04478270878859459,0.1509892917624],"CVE-2020-29362":[0.03546164315598557,0.05854059931383588],"CVE-2020-29363":[-0.06432623433236223,0.12392635745660074],"CVE-2020-36221":[0.04351779338735845,0.09476589785841293],"CVE-2020-36222":[-0.03839236288472075,0.1797051137877799],"CVE-2020-36223":[0.06299960241517051,0.06792063891862424],"CVE-2020-36224":[-0.1694809951175832,0.11678821112300848],"CVE-2020-36225":[0.08629268383752071,0.02717815455248977],"CVE-2020-36226":[0.007243985203836321,-0.07341121560190923],"CVE-2020-36227":[-0.11162737424913433,0.1274159691764995],"CVE-2020-36228":[-0.01802141641857313,0.16910606683572393],"CVE-2020-36229":[0.01826627012442467,0.12013045066556016],"CVE-2020-36230":[-0.13564845930433558,-0.05773361833004923],"CVE-2020-3810":[0.07640735465874171,0.004646711844368109],"CVE-2020-6096":[-0.033477041423665796,-0.04387966174610612],"CVE-2020-7595":[-0.23816767478867612,0.07932624694716893],"CVE-2020-8169":[0.0726635603897467,0.08882313651623622],"CVE-2020-8177":[-0.1501101499686759,0.1237066841275506],"CVE-2020-8231":[-0.15437787969310446,0.14499439100147202],"CVE-2020-8285":[-0.08588068532423306,0.17567187613891277],"CVE-2020-8286":[0.06487439835230761,-0.015445951762913596],"CVE-2021-20231":[-0.1686023204460699,0.0392957206888223],"CVE-2021-20232":[-0.11653835810259489,-0.046726521254744614],"CVE-2021-20305":[-0.12375371169310188,0.06092196330026697],"CVE-2021-22876":[0.04782469735209959,0.03153632566401324],"CVE-2021-22946":[-0.10077852444968664,0.05172222761151782],"CVE-2021-22947":[-0.008689979968801578,-0.04829754298111289],"CVE-2021-23336":[-0.26954758783799554,-0.14712627340658468],"CVE-2021-23840":[0.005445163891280733,0.16666970573213108],"CVE-2021-23841":[-0.01973155199179091,0.1428211309607212],"CVE-2021-24031":[0.048156670807418644,0.12402335528975283],"CVE-2021-27212":[0.07065374442316387,0.042563869265185364],"CVE-2021-30535":[-0.18017800457635416,-0.0730405174842953],"CVE-2021-3156":[-0.17378138985832042,0.09830023634819766],"CVE-2021-3326":[-0.12925843738904078,0.012348275735337746],"CVE-2021-33503":[-0.21797831969483594,-0.2031783409567101],"CVE-2021-33560":[-0.15513779435410763,0.0031077024993959946],"CVE-2021-33574":[0.011078392384445447,-0.04829180602738238],"CVE-2021-33910":[-0.035849202344128445,-0.017252142768506486],"CVE-2021-3426":[-0.24144508914911195,-0.19500051046739916],"CVE-2021-3449":[-0.09047628654712545,-0.04211838740781587],"CVE-2021-3516":[0.08082944883200083,0.19053946954369252],"CVE-2021-3517":[-0.17759821698534356,0.20525563794299506],"CVE-2021-3518":[0.1469652594881434,0.08324671082282352],"CVE-2021-3520":[-0.05903842141651342,0.0025365807719302646],"CVE-2021-3537":[0.05217488352435161,0.21509718241192563],"CVE-2021-3541":[0.10644110002679001,0.19288333052962273],"CVE-2021-3580":[-0.06390713114793248,-0.021906786031274057],"CVE-2021-35942":[-0.1726839770675099,0.02206171450377247],"CVE-2021-36159":[0.03608239544906814,-0.45773568691270977],"CVE-2021-36222":[-0.056605996866516906,-0.045322172330869416],"CVE-2021-3711":[-0.02740297810488576,-0.13397512789745433],"CVE-2021-3712":[-0.010704821402358034,-0.128086334607549],"CVE-2021-37750":[-0.1413246666570996,0.050098857514541184],"CVE-2021-38540":[-0.1699883089083453,-0.23287177501064502],"CVE-2021-39537":[0.06731224461190455,-0.45252265867011743],"CVE-2021-40528":[-0.14863105876899516,0.026204500583709312],"CVE-2021-41581":[0.004783545350237296,-0.45314189002854455],"CVE-2021-41617":[-0.19888812258995717,-0.22290499187309737],"Deployment.default":[0.1819468530674324,-0.25088831635857123],"StatefulSet.default":[0.18335463178145692,-0.19964231872660243],"airflow":[0.9999999999999999,0.6458133229014718],"airflow-helm/airflow":[0.28488668103977033,-0.3009103553908352],"apache/airflow:2.1.2-python3.8":[-0.1077012365161368,-0.07407428047545032],"deps":[0.9981995770677236,0.6025639858734967],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.040897458186465036,0.06134285241417909],"docker.io/bitnami/redis:5.0.7-debian-10-r32":[-0.047681944180793516,0.03466716317603725],"ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0":[0.03822065928146718,-0.31528794946385685]}},"id":"14010","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"13981"},{"id":"13982"},{"id":"13983"},{"id":"13984"},{"id":"13985"},{"id":"13986"},{"id":"13995"},{"id":"13996"},{"id":"13997"}]},"id":"13988","type":"Toolbar"},{"attributes":{},"id":"13974","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"14031"}},"size":{"value":20}},"id":"14032","type":"Circle"},{"attributes":{},"id":"14063","type":"Selection"},{"attributes":{},"id":"14044","type":"AllLabels"},{"attributes":{"data_source":{"id":"14007"},"glyph":{"id":"14006"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14009"}},"id":"14008","type":"GlyphRenderer"},{"attributes":{},"id":"13982","type":"WheelZoomTool"},{"attributes":{},"id":"14046","type":"BasicTickFormatter"},{"attributes":{},"id":"13978","type":"BasicTicker"},{"attributes":{},"id":"14049","type":"BasicTickFormatter"},{"attributes":{},"id":"14062","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"13987","type":"BoxAnnotation"},{"attributes":{},"id":"13986","type":"HelpTool"},{"attributes":{},"id":"14065","type":"Selection"},{"attributes":{},"id":"13984","type":"SaveTool"},{"attributes":{},"id":"13965","type":"DataRange1d"},{"attributes":{"callback":null},"id":"13996","type":"TapTool"},{"attributes":{"formatter":{"id":"14046"},"major_label_policy":{"id":"14044"},"ticker":{"id":"13974"}},"id":"13973","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","airflow","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_9","apache/airflow:2.1.2-python3.8","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","CVE-2021-38540","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2019-17495","CVE-2021-37750","CVE-2021-3449","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","CVE-2021-36159","CVE-2021-39537","CVE-2021-41581","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32"],"start":["airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-3449","CVE-2021-3449","CVE-2021-33910","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2020-10878","CVE-2020-10543","CVE-2021-3156","CVE-2020-1712","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551"]},"selected":{"id":"14065"},"selection_policy":{"id":"14064"}},"id":"14007","type":"ColumnDataSource"},{"attributes":{},"id":"13981","type":"PanTool"},{"attributes":{},"id":"14047","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"14003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"14041","type":"LabelSet"},{"attributes":{},"id":"14054","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,8.8,5.5,null,9.1,8.8,8.8,8.6,8.6,8.2,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["airflow-helm/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

akeyless-services-helm-akeyless-api-gateway

Bokeh Plot Bokeh.set_log_level("info"); {"a0e2148c-d205-45a4-a829-cc3e80d53f42":{"defs":[],"roots":{"references":[{"attributes":{},"id":"14941","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"14967","type":"HoverTool"},{"attributes":{"data_source":{"id":"14979"},"glyph":{"id":"14978"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14981"}},"id":"14980","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"15033"}},"id":"14969","type":"BoxSelectTool"},{"attributes":{},"id":"14978","type":"MultiLine"},{"attributes":{"formatter":{"id":"15021"},"major_label_policy":{"id":"15019"},"ticker":{"id":"14950"}},"id":"14949","type":"LinearAxis"},{"attributes":{},"id":"15019","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3652147737435315,0.23455753483465017],"CKV_K8S_11":[-0.2131521898415848,0.27839289745261137],"CKV_K8S_12":[-0.32682088685868327,0.1510052298192349],"CKV_K8S_13":[-0.31418300104320934,0.18803467618650763],"CKV_K8S_14":[-0.3465134273845636,0.2609941913906305],"CKV_K8S_15":[-0.3522624579075782,0.17024504783191396],"CKV_K8S_20":[-0.3640886778894668,0.19884550134051057],"CKV_K8S_22":[-0.33536063041135217,0.2205301737239026],"CKV_K8S_23":[-0.331029101397379,0.28633511412827806],"CKV_K8S_28":[-0.26400348583226113,0.21792770199291703],"CKV_K8S_29":[-0.24736046129220454,0.27417164954763634],"CKV_K8S_30":[-0.21886930674741353,0.24369221090494747],"CKV_K8S_31":[-0.2832090161661952,0.27375609962859454],"CKV_K8S_37":[-0.2730821268390412,0.31096289708439867],"CKV_K8S_38":[-0.29184369194550325,0.15690121716793773],"CKV_K8S_40":[-0.30540809169523614,0.30050723394032464],"CKV_K8S_43":[-0.23866459698609502,0.30644687345936306],"CVE-2016-10739":[-0.004000670629612789,0.003435573938516818],"CVE-2016-2781":[0.15039553722236576,0.01873549651676711],"CVE-2017-11610":[0.024770148404293413,-0.19358469655822147],"CVE-2017-9525":[-0.03962328276288471,-0.19884925981554258],"CVE-2018-16868":[-0.012337204072065608,-0.18163185934078946],"CVE-2018-16869":[0.24513151907433978,-0.07610941218101051],"CVE-2018-20217":[0.23925971899951579,-0.12261041528824544],"CVE-2018-5710":[-0.0029920059949991007,-0.22690538586722242],"CVE-2018-7169":[0.10373712842657754,-0.21437317630607383],"CVE-2019-12098":[-0.03544404809771839,-0.021381184758305805],"CVE-2019-13050":[0.10307343544460246,0.05735481088299731],"CVE-2019-13224":[0.13269792586911405,-0.2422872787829773],"CVE-2019-16163":[0.154792308828413,-0.0873890805373758],"CVE-2019-17041":[-0.054737000601198176,-0.1594571501608226],"CVE-2019-17042":[0.2279312445623014,-0.154758303828523],"CVE-2019-18276":[0.21268766742323164,-0.1877863862935339],"CVE-2019-19012":[0.21757586724411412,-0.09062699162282896],"CVE-2019-19203":[0.0630574251035968,-0.24942454126039068],"CVE-2019-19204":[0.11323711276905916,-0.005201604084659336],"CVE-2019-19246":[-0.05346853121565307,-0.09096440109811828],"CVE-2019-20838":[0.05210781467685954,-0.013035268092024302],"CVE-2019-25013":[-0.018070922092348337,-0.1362661705303766],"CVE-2019-9511":[0.14518968798879534,-0.03973063972911166],"CVE-2019-9513":[0.00813399709826294,-0.04328866581052559],"CVE-2020-13529":[0.08506039213800179,0.02415236502585452],"CVE-2020-13844":[0.0954456497223247,-0.16764284434603066],"CVE-2020-27618":[0.1863866771364396,-0.15791411156084068],"CVE-2020-6096":[0.030416943869596348,-0.24022402642139012],"CVE-2020-9794":[0.05624397734116296,0.049225208476287925],"CVE-2020-9849":[0.14285851795623253,-0.19166327421627163],"CVE-2020-9991":[0.03546231232138367,-0.1475847909814561],"CVE-2021-22925":[0.09854519973063591,-0.25383968774669363],"CVE-2021-22946":[-0.0459569614393519,-0.05748356750691441],"CVE-2021-22947":[0.23581684391314797,-0.038436399265814956],"CVE-2021-23336":[-0.06538014860422572,-0.12356238298993165],"CVE-2021-3326":[0.14293631312963256,-0.14554772983598166],"CVE-2021-33560":[0.21790266362664149,-0.0026528810653301356],"CVE-2021-33910":[0.19036991322683586,-0.1161292890265946],"CVE-2021-3426":[0.06325303394078116,-0.2066024315106306],"CVE-2021-3520":[0.1849789392903124,-0.20475747811730452],"CVE-2021-3580":[-0.0012693301958795593,-0.09308746392643358],"CVE-2021-36222":[0.1421132399812693,0.052275085593967825],"CVE-2021-3711":[0.023046688427918197,0.029844119688067584],"CVE-2021-3712":[0.18670218650758877,0.029551882530545706],"CVE-2021-3778":[0.16421331567579628,-0.229518909814711],"CVE-2021-3796":[0.19859225515831594,-0.05099364629124665],"CVE-2021-40528":[0.18195785330548395,-0.012142033991627357],"Deployment.default":[-0.2325438166039976,0.18285255757918753],"akeyless-services-helm/akeyless-api-gateway":[-0.2996396333506362,0.24097321314320388],"akeyless/base:latest":[0.08044802410692423,-0.08971375438410452],"deps":[1.0,0.5034520111362318]}},"id":"14982","type":"StaticLayoutProvider"},{"attributes":{},"id":"14950","type":"BasicTicker"},{"attributes":{},"id":"14953","type":"PanTool"},{"attributes":{},"id":"15037","type":"Selection"},{"attributes":{},"id":"14956","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"15003"}},"size":{"value":20}},"id":"15004","type":"Circle"},{"attributes":{},"id":"14939","type":"DataRange1d"},{"attributes":{"overlay":{"id":"14959"}},"id":"14955","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"14959","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"15033","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"15003","type":"CategoricalColorMapper"},{"attributes":{},"id":"14954","type":"WheelZoomTool"},{"attributes":{},"id":"14958","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,5.5,9.8,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.3,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.3,5.3],"description":["akeyless-services-helm/akeyless-api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-akeyless-api-gateway.default (container 0) - api-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

allegroai-clearml

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2020-13844, CVE-2019-18276, CVE-2019-20838, CVE-2019-13050, CVE-2018-16868, CVE-2016-10739, CVE-2020-1971, CVE-2020-9794, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-27350, CVE-2020-10878, CVE-2020-10543, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-12098, CVE-2020-9849, CVE-2020-13529, CVE-2018-16869, CVE-2021-25214, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2020-28491, CVE-2020-25649, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-8623, CVE-2020-7595, CVE-2020-28196, CVE-2020-27619, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-38185, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2021-3445, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2021-21409, CVE-2021-21295, CVE-2020-14422, CVE-2018-10237, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2018-1000858, CVE-2020-13956, CVE-2019-20807, CVE-2019-17450, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_16, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"733b97d6-f545-43d5-b2cd-24ab3b4ab069":{"defs":[],"roots":{"references":[{"attributes":{},"id":"19166","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"19187"},"glyph":{"id":"19216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"19189"}},"id":"19188","type":"GlyphRenderer"},{"attributes":{},"id":"19151","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"19215","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"19215"}},"size":{"value":20}},"id":"19216","type":"Circle"},{"attributes":{},"id":"19165","type":"PanTool"},{"attributes":{"callback":null},"id":"19180","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26564644720899416,-0.056404097686908516],"CKV_K8S_11":[0.2539368300376761,-0.014111454710705094],"CKV_K8S_12":[0.25016995961045485,-0.06554185212762366],"CKV_K8S_13":[0.2512792750228583,-0.04662917847056797],"CKV_K8S_15":[0.2622020760258069,-0.06767180136921234],"CKV_K8S_16":[0.24772463536415373,-0.08007234084191289],"CKV_K8S_20":[0.25070251611179406,-0.0036987654467756275],"CKV_K8S_22":[0.26565358431593966,-0.027004100436501324],"CKV_K8S_23":[0.30681963706950227,-0.08287852425592246],"CKV_K8S_28":[0.2710370113056011,-0.007207729846703242],"CKV_K8S_29":[0.29651848016549665,-0.09527405840605356],"CKV_K8S_30":[0.31030362697224384,-0.06388728984538655],"CKV_K8S_31":[0.24627261457134011,-0.05433969421090424],"CKV_K8S_35":[0.23796896542566143,-0.022589645890066814],"CKV_K8S_37":[0.2612376312802983,-0.002809077683001046],"CKV_K8S_38":[0.2536964600886334,-0.035171521977775184],"CKV_K8S_40":[0.2742978984068557,-0.017860883739041936],"CKV_K8S_43":[0.26655989957647663,-0.0432084080969452],"CKV_K8S_8":[0.2546385376423644,-0.023816505253920896],"CKV_K8S_9":[0.3139284749823868,-0.04747803944275794],"CVE-2016-10228":[-0.07007951926687117,-0.13570208256619715],"CVE-2016-10739":[0.1338676451632274,-0.09809407171580871],"CVE-2016-2781":[0.047410450073006566,-0.07193343425032613],"CVE-2018-1000858":[-0.12116632332321377,0.0690155959549526],"CVE-2018-10237":[-0.13951446740915743,0.1967450998383322],"CVE-2018-12886":[-0.07519996712728601,-0.10254868716987664],"CVE-2018-16868":[0.1223760519942597,-0.1180600624411879],"CVE-2018-16869":[0.1021967056726902,-0.189891099178051],"CVE-2018-20843":[0.020250733985791483,0.16214982833117933],"CVE-2018-7169":[0.061123865518822686,-0.10383288976645995],"CVE-2019-12098":[0.13736793251591656,-0.1734600634471784],"CVE-2019-12290":[-0.06972388158959321,-0.1494988862692955],"CVE-2019-13050":[0.03739720938196381,0.001385273429034839],"CVE-2019-13115":[-0.05687405559854405,-0.1267518359407381],"CVE-2019-13627":[-0.024109829289633213,-0.0003627007612094125],"CVE-2019-14855":[-0.08965328119670725,-0.1080853745846715],"CVE-2019-14866":[-0.0698992330094136,0.22340413871619277],"CVE-2019-15165":[-0.046270491426932216,0.02653568422386715],"CVE-2019-1551":[-0.038574519290897426,-0.14972875373039962],"CVE-2019-15847":[-0.08489495275168853,-0.09329853690214202],"CVE-2019-15903":[-0.07309020588982,0.18997984228236797],"CVE-2019-16168":[0.03777586294490585,0.11509374354867936],"CVE-2019-16935":[-0.04178123886333844,0.19365404238471007],"CVE-2019-17450":[-0.15729674205284772,0.051238552677278164],"CVE-2019-17498":[-0.06072895213451639,-0.10994761085103275],"CVE-2019-17543":[-0.05411331344960705,-0.14306486162382331],"CVE-2019-18276":[0.043062182050085454,0.010356404734426347],"CVE-2019-19221":[-0.10142648963797293,0.21597909096659137],"CVE-2019-19906":[0.004030260839475894,0.20222849817544897],"CVE-2019-19956":[-0.020007238189031565,0.12421208191493135],"CVE-2019-20218":[-0.15626520103776625,0.17676478811172483],"CVE-2019-20387":[0.011429715356304203,0.17986051016778737],"CVE-2019-20388":[-0.18349546278276507,0.09527030008026498],"CVE-2019-20454":[-0.020906288874170145,0.18435870095955245],"CVE-2019-20807":[-0.14038920774935526,0.07727969683915017],"CVE-2019-20838":[0.05020555507665294,0.002940339179660361],"CVE-2019-20907":[-0.09384055241665741,0.19546192536977805],"CVE-2019-20916":[0.04092129120271132,0.13498766013618524],"CVE-2019-25013":[0.053504960748418526,-0.08667652302655592],"CVE-2019-3843":[-0.05887207624141747,-0.1566228381130443],"CVE-2019-3844":[-0.07408620609195891,-0.12072511334205424],"CVE-2019-5018":[-0.10053649001307291,0.17136522455567335],"CVE-2019-9169":[-0.13390227751462072,0.05189052760317154],"CVE-2019-9923":[0.06028314528163632,-0.21659023769506885],"CVE-2020-10029":[-0.05063216412239365,-0.009055285136483023],"CVE-2020-10543":[0.1418882017959854,-0.15785746255755675],"CVE-2020-10878":[0.10044617021516687,-0.21083031850141698],"CVE-2020-11080":[-0.04916470123295575,-0.161509934518673],"CVE-2020-12723":[0.11869130028816433,-0.1739369313108195],"CVE-2020-12762":[-0.01186512947507645,0.19946787486104475],"CVE-2020-13434":[-0.1482034688272996,0.03899182842580124],"CVE-2020-13529":[0.07680085794330667,-0.21523734333742572],"CVE-2020-13543":[-0.057561613736559485,0.17637175210381736],"CVE-2020-13584":[-0.16695771378995256,0.16264603087848345],"CVE-2020-13630":[-0.12347061804043717,0.19887202454996736],"CVE-2020-13631":[0.014727890454770813,0.14524990769947102],"CVE-2020-13632":[-0.14349609942956007,0.18287188175860447],"CVE-2020-13776":[0.019033593029589835,0.10943583070032438],"CVE-2020-13844":[0.13496665933744756,-0.11241750177421682],"CVE-2020-13956":[-0.000401088823062117,0.160312838461078],"CVE-2020-14155":[-0.05752230849665831,-0.002126722135970315],"CVE-2020-14382":[-0.0740181568261911,0.20847119353199492],"CVE-2020-14422":[-0.03768929206498407,0.14331568736967318],"CVE-2020-15358":[-0.1695644424818464,0.13231696383833771],"CVE-2020-1751":[-0.03655564759519392,-0.004083669830670576],"CVE-2020-1752":[-0.07270434058858266,-0.029209053488704045],"CVE-2020-1971":[0.013769602260745657,-0.00034679305576530093],"CVE-2020-24659":[-0.029897752660099676,0.007579733454961961],"CVE-2020-24977":[0.0014206439223853429,0.11252973348154852],"CVE-2020-25649":[0.03415404193926681,0.1707973009435465],"CVE-2020-25692":[0.05637094469547717,-0.15398127468739392],"CVE-2020-25709":[0.04297061260400577,-0.16563187276823535],"CVE-2020-25710":[0.028565568740333024,-0.17149791817663362],"CVE-2020-26116":[-0.15669656208506166,0.06790326854593828],"CVE-2020-27350":[0.01446907689373757,-0.1751096876058965],"CVE-2020-27618":[0.0258287662326282,-0.021605819872639265],"CVE-2020-27619":[-0.05368329582817297,0.21636194635612813],"CVE-2020-28196":[-0.08032649796712032,0.00908540662779261],"CVE-2020-28491":[-0.08742921697263474,0.1557378877432537],"CVE-2020-29361":[0.010149264888455793,-0.018810054880286267],"CVE-2020-29362":[-0.01369064205654375,-0.02345954637728862],"CVE-2020-29363":[0.003533482203004728,-0.028536142397878692],"CVE-2020-36221":[0.0016130313617222082,-0.11712210561662273],"CVE-2020-36222":[0.04254075035483232,-0.12463972417604641],"CVE-2020-36223":[0.014477410195027926,-0.148176128015372],"CVE-2020-36224":[0.022069945757413525,-0.14036788813462223],"CVE-2020-36225":[0.03204417763657185,-0.11092963586617646],"CVE-2020-36226":[0.0034251132532029604,-0.13534501733579118],"CVE-2020-36227":[0.034980847743838805,-0.13719063344515087],"CVE-2020-36228":[0.0031005992426458135,-0.15159574911763185],"CVE-2020-36229":[-0.012302297445430602,-0.13106440108098433],"CVE-2020-36230":[-0.006464516216750844,-0.14350322954481393],"CVE-2020-6096":[0.04199477792179967,-0.08380645487193518],"CVE-2020-6405":[-0.11423205860272492,0.20890472006695582],"CVE-2020-7595":[-0.0723505860129437,0.13593692447333403],"CVE-2020-8169":[-0.08823674717829925,-0.12166589496087545],"CVE-2020-8177":[-0.04457475136434967,0.003891376141295131],"CVE-2020-8231":[-0.03497622641718179,-0.16659280807405885],"CVE-2020-8285":[-0.07958430960344097,-0.02363644543951879],"CVE-2020-8286":[-0.06450308896784356,-0.010969693942834258],"CVE-2020-8492":[-0.10875431479866438,0.18786438852865325],"CVE-2020-8622":[-0.017965170052010506,0.21511733937398542],"CVE-2020-8623":[-0.03813886943284814,0.17395690371994071],"CVE-2020-8625":[-0.03949050286760307,0.21951252402002902],"CVE-2020-9327":[-0.14161338957134445,0.1629233310364589],"CVE-2020-9794":[0.08653155972160295,-0.20360519327765622],"CVE-2020-9849":[0.11578035695425865,-0.20055353508516602],"CVE-2020-9948":[-0.15559301527999803,0.15384192438621042],"CVE-2020-9951":[-0.0026395656079555314,0.18141409695421054],"CVE-2020-9983":[-0.15210591821811761,0.11805237792726814],"CVE-2020-9991":[0.12801779762459792,-0.18873893130172725],"CVE-2021-1817":[-0.11005164600108412,0.12265187889989053],"CVE-2021-1820":[-0.1025819044767565,0.1414416595744827],"CVE-2021-1825":[-0.16751565479294264,0.09935618263594294],"CVE-2021-1826":[-0.14978770616912435,0.09831387032100032],"CVE-2021-20231":[-0.023593568787763367,-0.16192051262367047],"CVE-2021-20232":[-0.08292382119692347,-0.13552140828630824],"CVE-2021-20271":[-0.00917093285934392,0.14227911018540004],"CVE-2021-20305":[-0.019928678905927165,-0.03772045362604732],"CVE-2021-21290":[-0.08109440046663967,0.1744646340045768],"CVE-2021-21295":[-0.176504650540606,0.14604903058754057],"CVE-2021-21409":[-0.056455125083083244,0.1558234683587713],"CVE-2021-22876":[-0.04281117851434505,-0.13375704018969134],"CVE-2021-22922":[-0.12663608215088804,0.1817566084750349],"CVE-2021-22923":[-0.021366221224421666,0.16289639245526358],"CVE-2021-22946":[-0.07358333126379862,-0.01536335757256787],"CVE-2021-22947":[-0.0608946725357353,-0.01905830552990932],"CVE-2021-23336":[-0.1364894839628953,0.1388094120054011],"CVE-2021-23840":[0.06830525633804703,-0.06898686452851018],"CVE-2021-23841":[0.0740102101744713,-0.08979451772129352],"CVE-2021-24031":[0.013749083954470142,-0.12498810781331536],"CVE-2021-25214":[0.2074003700738429,0.0010678447826957115],"CVE-2021-25215":[-0.12197399487427271,0.1491602787392409],"CVE-2021-25217":[-0.15420189232129125,0.13714304529973584],"CVE-2021-27212":[0.027870540093267473,-0.1256268055292614],"CVE-2021-27218":[-0.12176281727710568,0.16629027937162072],"CVE-2021-27219":[-0.16504543939176736,0.08271857603216726],"CVE-2021-28153":[-0.030129881650349126,0.20505283315737333],"CVE-2021-30661":[-0.1081286317781794,0.09630272017179],"CVE-2021-3177":[-0.12926167873574493,0.09551928410116516],"CVE-2021-3326":[0.020299176011747314,-0.027677164204117314],"CVE-2021-33560":[-0.0037368724626173633,-0.014854405458824889],"CVE-2021-33574":[-0.015346208119325555,0.008704260262650877],"CVE-2021-33910":[-0.004331294570412776,-0.02273295612938574],"CVE-2021-3445":[0.03897845534199267,0.15211955018189152],"CVE-2021-3449":[-0.008817316980406133,-0.03228171219796679],"CVE-2021-3450":[-0.08823078962833163,0.2136243931832434],"CVE-2021-3487":[-0.13273592460955208,0.11836358139110695],"CVE-2021-3516":[0.0198804549091903,0.12981002860445107],"CVE-2021-3517":[-0.18425387772133694,0.12265666166760701],"CVE-2021-3518":[-0.17295124939497694,0.05751598246959109],"CVE-2021-3520":[0.0054226238539387414,-0.011417065416395596],"CVE-2021-3537":[-0.05838877489851686,0.19981799756638158],"CVE-2021-3541":[0.022223133211558155,0.18833483007962964],"CVE-2021-3580":[-0.022526074421061568,-0.028300251843499116],"CVE-2021-35942":[-0.0491612281748222,-0.022026434044298927],"CVE-2021-36222":[-0.06172577818627323,-0.029514012316777635],"CVE-2021-3711":[0.01689586962398543,-0.10507181763601046],"CVE-2021-3712":[0.07275434684100543,-0.07782453804664188],"CVE-2021-37750":[-0.040443823878035585,-0.011644167386931002],"CVE-2021-38185":[-0.1798772742040721,0.07498696792845953],"CVE-2021-40528":[-0.011671367377743725,-0.11681310472063239],"Deployment.default":[0.20775423090076708,-0.054675896396303006],"PRISMA-2021-0081":[-0.17300674698574606,0.11377021266230994],"Pod.default":[0.28737829871133225,-0.034097798881526635],"StatefulSet.default":[0.1813639314227448,-0.02092002804456072],"allegroai/clearml":[0.28303754920379837,-0.046412178011022855],"allegroai/clearml:1.1.1":[0.14527429633520247,-0.055722189479111624],"clearml":[-0.38719781325586905,-0.9578890481656599],"deps":[-0.4046260554679131,-1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.10.1":[-0.05860883136251634,0.09472024602504577],"docker.io/bitnami/mongodb:4.4.3-debian-10-r0":[-0.012397162432269817,-0.07673762409931853],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[-0.012296953785641268,-0.08103658843849865],"nvidia/cuda:11.0-base-ubuntu18.04":[0.05270209092547033,-0.10190351766654321],"ubuntu:18.04":[0.0925182657059538,-0.05384706250316043]}},"id":"19194","type":"StaticLayoutProvider"},{"attributes":{},"id":"19170","type":"HelpTool"},{"attributes":{},"id":"19155","type":"LinearScale"},{"attributes":{},"id":"19248","type":"UnionRenderers"},{"attributes":{},"id":"19162","type":"BasicTicker"},{"attributes":{},"id":"19158","type":"BasicTicker"},{"attributes":{},"id":"19153","type":"LinearScale"},{"attributes":{"axis":{"id":"19157"},"ticker":null},"id":"19160","type":"Grid"},{"attributes":{},"id":"19249","type":"Selection"},{"attributes":{"overlay":{"id":"19171"}},"id":"19167","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,7.5,5.3,null,5.5,7.8,7.5,6.5,5.6,5.3,null,5.9,8.1,7.5,7.5,7.5,5.7,8.6,8.2,7.5,7.5,7.5,7.4,6.5,6.1,5.7,null,6.5,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.5,5.3,null,null],"description":["allegroai/clearml",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

anchore-charts-anchore-admission-controller

CVE-2021-3711, CVE-2021-36159, CVE-2021-3712, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-17525, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a182f284-992f-4331-b4f2-c237bac3b253":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"21771","type":"HoverTool"},{"attributes":{"overlay":{"id":"21763"}},"id":"21759","type":"BoxZoomTool"},{"attributes":{"source":{"id":"21783"}},"id":"21785","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_14","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","anchore/kubernetes-admission-controller:v0.3.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_14","cfssl/cfssl:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-3712","cfssl/cfssl:latest","cfssl/cfssl:latest","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-17525","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","anchore-charts/anchore-admission-controller","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","anchore/kubernetes-admission-controller:v0.3.0","anchore/kubernetes-admission-controller:v0.3.0","anchore/kubernetes-admission-controller:v0.3.0","CVE-2021-3711","CVE-2021-3712","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest","cfssl/cfssl:latest"]},"selected":{"id":"21841"},"selection_policy":{"id":"21840"}},"id":"21783","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"21763","type":"BoxAnnotation"},{"attributes":{},"id":"21757","type":"PanTool"},{"attributes":{},"id":"21839","type":"Selection"},{"attributes":{"formatter":{"id":"21825"},"major_label_policy":{"id":"21823"},"ticker":{"id":"21754"}},"id":"21753","type":"LinearAxis"},{"attributes":{},"id":"21820","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"21807","type":"CategoricalColorMapper"},{"attributes":{},"id":"21743","type":"DataRange1d"},{"attributes":{},"id":"21750","type":"BasicTicker"},{"attributes":{},"id":"21835","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"21837","type":"BoxAnnotation"},{"attributes":{},"id":"21840","type":"UnionRenderers"},{"attributes":{"below":[{"id":"21749"}],"center":[{"id":"21752"},{"id":"21756"}],"height":768,"left":[{"id":"21753"}],"renderers":[{"id":"21777"},{"id":"21817"}],"title":{"id":"21739"},"toolbar":{"id":"21764"},"width":1024,"x_range":{"id":"21741"},"x_scale":{"id":"21745"},"y_range":{"id":"21743"},"y_scale":{"id":"21747"}},"id":"21738","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18891181179983024,-0.34242086091588414],"CKV_K8S_11":[-0.22921428776948966,-0.3405936019219072],"CKV_K8S_12":[-0.17333190735361456,-0.3860985786397085],"CKV_K8S_13":[-0.21023653135672257,-0.3357723335616229],"CKV_K8S_14":[-0.12188941149762746,-0.4097283192618688],"CKV_K8S_15":[-0.2224846367992562,-0.4650463844682083],"CKV_K8S_20":[-0.14461357149885354,-0.4032603491714774],"CKV_K8S_22":[-0.21550115863410363,-0.3612317730092187],"CKV_K8S_23":[-0.1306844886015013,-0.383744591671745],"CKV_K8S_28":[-0.22781570347821037,-0.3795814965631712],"CKV_K8S_29":[-0.2126254783958827,-0.3938750109846006],"CKV_K8S_30":[-0.23709057820401788,-0.3597289022499116],"CKV_K8S_31":[-0.1607741282451016,-0.41013022845512465],"CKV_K8S_37":[-0.15216982200591034,-0.38265247803060415],"CKV_K8S_38":[-0.1681189862966443,-0.356649065626744],"CKV_K8S_40":[-0.14466380661055325,-0.36359394850746407],"CKV_K8S_43":[-0.17944630129307265,-0.4140886631303557],"CKV_K8S_8":[-0.24855441701148856,-0.4500199738805166],"CVE-2016-10228":[0.1181817072372193,0.04621539568916718],"CVE-2016-2781":[0.19632918803294833,0.09930516563992284],"CVE-2018-12886":[0.06769558752621194,0.11159543430557343],"CVE-2018-7169":[-0.09813304647510025,0.013129997236601895],"CVE-2019-12290":[-0.0741006741225405,0.008536239648691995],"CVE-2019-13115":[0.019821339761572045,0.0135629812375941],"CVE-2019-13627":[0.09657198544705978,0.0769992859775915],"CVE-2019-14855":[-0.09013143133623557,0.11502237045814936],"CVE-2019-1551":[0.017080579456558654,0.21609765956673732],"CVE-2019-15847":[0.1601949692101809,0.02249631992028909],"CVE-2019-16168":[-0.040147959072490184,0.10386120591043392],"CVE-2019-17498":[-0.051696537408573065,-0.011835869722460318],"CVE-2019-17543":[0.12918074950936737,0.177916302619878],"CVE-2019-19603":[0.17868541237125957,-0.015532905703921133],"CVE-2019-19645":[0.13077125557092315,0.020476094071588447],"CVE-2019-19923":[0.18281100071892123,0.0736071914028154],"CVE-2019-19924":[-0.02206502773080738,0.00015612761262600626],"CVE-2019-19925":[-0.040244546455836375,0.14005674158672848],"CVE-2019-19959":[0.02594587626513733,-0.0682568740981905],"CVE-2019-20218":[0.03697186332048409,0.1383384300711944],"CVE-2019-20367":[0.014561033342886302,0.10606709035948518],"CVE-2019-20454":[0.00526451079742611,-0.01510470323871484],"CVE-2019-20907":[0.09732352144906314,0.1902028632067901],"CVE-2019-25013":[-0.10130681442165825,0.13243516413659723],"CVE-2019-3843":[-0.02332980852471001,-0.057878631551931466],"CVE-2019-3844":[-0.004084818216119014,0.1887304405641828],"CVE-2020-10029":[0.06936913868394919,-0.08132091218840047],"CVE-2020-10543":[0.18622669599253994,0.11557816127356396],"CVE-2020-10878":[0.1256102500077387,-0.07018242278793645],"CVE-2020-11008":[0.17435314940863927,0.1597801500233795],"CVE-2020-11080":[0.1901599955684918,0.13541092559797688],"CVE-2020-11501":[0.05214698786705424,-0.058040399236104205],"CVE-2020-12243":[-0.017110575881797582,0.16348992568797802],"CVE-2020-12723":[0.07155543813734136,0.19201774928386392],"CVE-2020-13434":[-0.08026089543182287,0.16652273008913854],"CVE-2020-13435":[0.10534201367623366,-0.04370917651938055],"CVE-2020-13630":[0.04734973599411469,0.1666834307506701],"CVE-2020-13631":[-0.0864312906547568,0.09160372044790611],"CVE-2020-13632":[-0.042985914167467144,0.20137609200260528],"CVE-2020-13777":[0.16192238131033415,0.08651242562883188],"CVE-2020-14155":[-0.0636117861664755,0.1845596500871686],"CVE-2020-15358":[-0.03599517264957612,0.17851867557598836],"CVE-2020-1712":[0.04976418198039826,-0.021931521070591337],"CVE-2020-1751":[-0.06451245193209405,0.1264178354272815],"CVE-2020-1752":[-0.01565752922045768,0.11046590512862596],"CVE-2020-17525":[-0.11277383644187691,0.09913294955984413],"CVE-2020-1967":[0.12988321086645632,0.08628785761160443],"CVE-2020-1971":[0.03672486192408731,0.22393992471058857],"CVE-2020-24659":[0.16487018211324694,0.047061671034838506],"CVE-2020-25692":[0.2069851748703529,0.08043510328852962],"CVE-2020-25709":[0.015762935735679235,0.1639800458576291],"CVE-2020-25710":[-0.05022241221116405,-0.03696564771822708],"CVE-2020-27350":[0.13843517781207587,0.19666924861099355],"CVE-2020-27618":[0.10394165429792568,0.1687754328533801],"CVE-2020-28196":[-0.005643904408251851,0.1397649735096964],"CVE-2020-29361":[0.11837908209384251,0.14695478735379722],"CVE-2020-29362":[-0.04590900405401582,0.017515088234471957],"CVE-2020-29363":[-0.07937190799950469,0.03513962234249621],"CVE-2020-36221":[0.056208745441952195,0.21849190660343384],"CVE-2020-36222":[-0.03029860546953649,0.06876918417473453],"CVE-2020-36223":[0.11744618205028355,0.1141208452199969],"CVE-2020-36224":[-0.1117402323672369,0.05919292037850101],"CVE-2020-36225":[0.07603964786976178,0.22198582455656196],"CVE-2020-36226":[0.08809925212908874,0.13580544653081997],"CVE-2020-36227":[0.18912947992820311,0.003915487357241818],"CVE-2020-36228":[-0.05593335762704769,0.1598712176259343],"CVE-2020-36229":[0.11749461068245508,0.20535202143098788],"CVE-2020-36230":[0.09732678794092554,-0.08288083989002404],"CVE-2020-3810":[-0.026051472224274168,-0.030266260460614737],"CVE-2020-5260":[-0.021267208028414527,0.20501735212646408],"CVE-2020-6096":[-0.07493782754210483,0.06342944630516464],"CVE-2020-8169":[-0.06158813484689714,0.09171741620717336],"CVE-2020-8177":[0.047093892723940156,0.1943653507521958],"CVE-2020-8231":[-0.10344493673853081,0.03720840950460172],"CVE-2020-8285":[0.09287263408624186,-0.06199646575117421],"CVE-2020-8286":[0.0672146801241267,0.00033549388079311067],"CVE-2020-8492":[-0.08361281473245896,0.14523758929001965],"CVE-2021-20231":[0.00043579604694697025,-0.047175641018917934],"CVE-2021-20232":[0.15630170609621188,-0.04982786052775356],"CVE-2021-20305":[0.15636284018364843,0.10969004459132105],"CVE-2021-21300":[-0.0035193568859001314,0.21819215293636862],"CVE-2021-22876":[0.13312517262405424,-0.024469987519057775],"CVE-2021-22946":[0.15923677069191275,-0.0016198204131110856],"CVE-2021-22947":[0.16192925343110545,-0.02877551262531035],"CVE-2021-23336":[-0.05171465165151832,0.046557372190511384],"CVE-2021-23840":[0.09643999897679248,0.21466262238800038],"CVE-2021-23841":[0.1662329107162744,0.13554187903050235],"CVE-2021-24031":[0.1874896786768144,0.04087131589852765],"CVE-2021-27212":[0.13243222916137867,-0.048648219973921505],"CVE-2021-27218":[0.14018946645557917,0.13122201367169578],"CVE-2021-27219":[0.19724494369665582,0.023750991383472295],"CVE-2021-28153":[0.02263418112930221,0.1903448541688634],"CVE-2021-3177":[0.07386937038530882,-0.04399917403681034],"CVE-2021-31879":[0.07417027363023497,0.16253533932220884],"CVE-2021-3326":[-0.014087519719622797,0.037125824017506796],"CVE-2021-33560":[-0.10072057716768773,0.07446908389622438],"CVE-2021-33574":[0.04368780920432152,-0.08356951349616007],"CVE-2021-33910":[0.14660369617964664,0.06109078702747004],"CVE-2021-3449":[0.004094835745035127,-0.07434934010656508],"CVE-2021-3520":[0.1473922124935432,0.1573166712135297],"CVE-2021-3580":[0.02758604404714299,-0.037862143000939014],"CVE-2021-35942":[0.0963048052500824,-0.01811264813170916],"CVE-2021-36159":[-0.25729192932739914,-0.23539315395010807],"CVE-2021-36222":[-0.07806808742550816,-0.015105125274166705],"CVE-2021-3711":[-0.0819562666794839,-0.0862055257524454],"CVE-2021-3712":[-0.06611436880456117,-0.09786630423176917],"CVE-2021-37750":[0.15771343391829779,0.1789924224814068],"CVE-2021-40330":[0.08923235838706134,0.023440539672220498],"CVE-2021-40528":[0.1243540393758332,-0.0035964604037464066],"CVE-2021-41617":[0.2025244868419239,0.05727893055565308],"Deployment.default":[-0.19174783780962568,-0.3697041354623451],"Job.default":[-0.13757716792575714,-0.29352842423086295],"anchore-charts/anchore-admission-controller":[-0.19359986386998587,-0.39888608579774426],"anchore/kubernetes-admission-controller:v0.3.0":[-0.1564087901645788,-0.2098368798997235],"cfssl/cfssl:latest":[0.04284832416353451,0.06434699267857015],"deps":[-1.0,0.4310028135768095]}},"id":"21786","type":"StaticLayoutProvider"},{"attributes":{},"id":"21745","type":"LinearScale"},{"attributes":{},"id":"21761","type":"ResetTool"},{"attributes":{},"id":"21825","type":"BasicTickFormatter"},{"attributes":{},"id":"21754","type":"BasicTicker"},{"attributes":{},"id":"21841","type":"Selection"},{"attributes":{"callback":null},"id":"21772","type":"TapTool"},{"attributes":{},"id":"21822","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"21784"},"inspection_policy":{"id":"21830"},"layout_provider":{"id":"21786"},"node_renderer":{"id":"21780"},"selection_policy":{"id":"21835"}},"id":"21777","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"21779"},"glyph":{"id":"21808"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"21781"}},"id":"21780","type":"GlyphRenderer"},{"attributes":{},"id":"21830","type":"NodesOnly"},{"attributes":{"axis":{"id":"21749"},"ticker":null},"id":"21752","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"21757"},{"id":"21758"},{"id":"21759"},{"id":"21760"},{"id":"21761"},{"id":"21762"},{"id":"21771"},{"id":"21772"},{"id":"21773"}]},"id":"21764","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.4,null,9.8,9.8,9.8,9.1,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["anchore-charts/anchore-admission-controller",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-anchore-admission-controller.default (container 0) - anchore-admission-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ansible-ansible

Bokeh Plot Bokeh.set_log_level("info"); {"32d1cb23-d038-4046-ad23-5198748d0b67":{"defs":[],"roots":{"references":[{"attributes":{},"id":"23037","type":"DataRange1d"},{"attributes":{},"id":"23046","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23067","type":"HoverTool"},{"attributes":{},"id":"23053","type":"PanTool"},{"attributes":{"data_source":{"id":"23079"},"glyph":{"id":"23078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23081"}},"id":"23080","type":"GlyphRenderer"},{"attributes":{},"id":"23078","type":"MultiLine"},{"attributes":{"text":"ansible-ansible"},"id":"23035","type":"Title"},{"attributes":{},"id":"23116","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"23053"},{"id":"23054"},{"id":"23055"},{"id":"23056"},{"id":"23057"},{"id":"23058"},{"id":"23067"},{"id":"23068"},{"id":"23069"}]},"id":"23060","type":"Toolbar"},{"attributes":{},"id":"23057","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23059","type":"BoxAnnotation"},{"attributes":{},"id":"23050","type":"BasicTicker"},{"attributes":{},"id":"23041","type":"LinearScale"},{"attributes":{},"id":"23131","type":"NodesOnly"},{"attributes":{"source":{"id":"23075"}},"id":"23077","type":"CDSView"},{"attributes":{},"id":"23119","type":"AllLabels"},{"attributes":{"axis":{"id":"23049"},"dimension":1,"ticker":null},"id":"23052","type":"Grid"},{"attributes":{},"id":"23136","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23075"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23113","type":"LabelSet"},{"attributes":{},"id":"23135","type":"Selection"},{"attributes":{},"id":"23056","type":"SaveTool"},{"attributes":{"below":[{"id":"23045"}],"center":[{"id":"23048"},{"id":"23052"}],"height":768,"left":[{"id":"23049"}],"renderers":[{"id":"23073"},{"id":"23113"}],"title":{"id":"23035"},"toolbar":{"id":"23060"},"width":1024,"x_range":{"id":"23037"},"x_scale":{"id":"23041"},"y_range":{"id":"23039"},"y_scale":{"id":"23043"}},"id":"23034","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"23075"},"glyph":{"id":"23104"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23077"}},"id":"23076","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"23080"},"inspection_policy":{"id":"23126"},"layout_provider":{"id":"23082"},"node_renderer":{"id":"23076"},"selection_policy":{"id":"23131"}},"id":"23073","type":"GraphRenderer"},{"attributes":{"source":{"id":"23079"}},"id":"23081","type":"CDSView"},{"attributes":{},"id":"23039","type":"DataRange1d"},{"attributes":{"formatter":{"id":"23118"},"major_label_policy":{"id":"23116"},"ticker":{"id":"23046"}},"id":"23045","type":"LinearAxis"},{"attributes":{},"id":"23134","type":"UnionRenderers"},{"attributes":{},"id":"23058","type":"HelpTool"},{"attributes":{"overlay":{"id":"23059"}},"id":"23055","type":"BoxZoomTool"},{"attributes":{},"id":"23121","type":"BasicTickFormatter"},{"attributes":{},"id":"23126","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23133","type":"BoxAnnotation"},{"attributes":{},"id":"23137","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4202467032237647,0.15775073944571688],"CKV_K8S_11":[0.3346838679502344,0.22036070260957155],"CKV_K8S_12":[0.29206625006202525,0.23554077419874744],"CKV_K8S_13":[0.32325705920407355,0.1814627090026665],"CKV_K8S_14":[0.3586313278946432,0.11335880163676428],"CKV_K8S_20":[0.4008059315657689,0.2216383906863169],"CKV_K8S_22":[0.41625135967531224,0.19316159811351422],"CKV_K8S_23":[0.3422761382331879,0.25239052903341347],"CKV_K8S_28":[0.2946644542948783,0.20603658153281926],"CKV_K8S_29":[0.3949271550158963,0.10513506897675044],"CKV_K8S_30":[0.37310575150465813,0.21827569494435356],"CKV_K8S_31":[0.37076515041011193,0.2474182345228924],"CKV_K8S_37":[0.33811096122577505,0.13564780155489728],"CKV_K8S_38":[0.3823071671211834,0.14066317302553163],"CKV_K8S_40":[0.392925360152788,0.17437847443038995],"CKV_K8S_43":[0.3154046365112372,0.2514881271429955],"CKV_K8S_8":[0.3648932628462164,0.08912932458478136],"CKV_K8S_9":[0.413038173748447,0.1282169919907503],"CVE-2019-14866":[-0.24536807173694722,-0.1530708007553052],"CVE-2019-18276":[-0.1743488404997292,0.06973614685679555],"CVE-2019-20838":[-0.2785871265662118,-0.07811475736942014],"CVE-2019-9169":[-0.022036722114623618,0.05555775314738656],"CVE-2020-12762":[-0.13798092032429823,0.05103374627414414],"CVE-2020-13434":[-0.14273407048557837,-0.17757344245276888],"CVE-2020-13543":[-0.16679030320873445,-0.20772983325560862],"CVE-2020-13584":[0.015612831313344906,-0.15397559862606802],"CVE-2020-13776":[-0.2776017915617078,-0.04503562751073213],"CVE-2020-14145":[-0.02734585788257687,0.0068543800404741355],"CVE-2020-14155":[-0.2590607279810738,-0.09943797533168391],"CVE-2020-15358":[-0.06355561958980137,0.07377497363579585],"CVE-2020-1971":[-0.1747593715616872,-0.1675903972981524],"CVE-2020-24659":[-0.05442277960834795,0.03239611174925131],"CVE-2020-24977":[-0.1458410643820844,0.0940232164042801],"CVE-2020-26116":[-0.2217286609630229,0.059564972344359264],"CVE-2020-27618":[-0.03433861426625869,-0.10853557137804844],"CVE-2020-27619":[0.042327279176263194,-0.0817978619239854],"CVE-2020-28196":[-0.0056075634887311045,-0.1832994559149863],"CVE-2020-29361":[-0.2655471194900706,-0.01525480931169026],"CVE-2020-29362":[-0.061781016559881156,-0.14887237863671604],"CVE-2020-29363":[-0.1140510082523076,-0.1506831170395196],"CVE-2020-8285":[-0.09691735153437472,0.05483845292084375],"CVE-2020-8286":[-0.00640571136164414,-0.1316832199713679],"CVE-2020-8625":[-0.07763353245411203,-0.181297477687876],"CVE-2020-9948":[0.02768049762941911,-0.015622551512951709],"CVE-2020-9951":[0.03205849787460828,-0.12177148508036095],"CVE-2020-9983":[-0.10718229684648842,0.08817405965345985],"CVE-2021-1817":[0.007708800212474166,0.04484901933601081],"CVE-2021-1820":[-0.013476316528106042,-0.027425514032731753],"CVE-2021-1825":[-0.2169779810790204,-0.1735249763041069],"CVE-2021-1826":[-0.18519932924145616,0.03903631575248333],"CVE-2021-20271":[-0.2631175303970866,0.012066080226333908],"CVE-2021-20305":[-0.14356345423314673,-0.11195798695913796],"CVE-2021-22922":[-0.2299447099072124,0.022742303547313634],"CVE-2021-22923":[0.014283832211338807,0.013476243400275915],"CVE-2021-22946":[-0.20349555720725818,0.004604444500513718],"CVE-2021-22947":[-0.24982715799454294,-0.12460284727743173],"CVE-2021-23336":[-0.2516137509274606,0.04556617820092633],"CVE-2021-25215":[-0.04050026922440091,-0.06306066285006304],"CVE-2021-25217":[0.012093932344689612,-0.09670490190272078],"CVE-2021-27218":[0.00557147862868508,-0.06104221431219004],"CVE-2021-27219":[-0.19718793117917138,-0.19499884242638005],"CVE-2021-28153":[-0.15517909879676894,0.007791102596799847],"CVE-2021-30661":[-0.24587627451514935,-0.042889733125328205],"CVE-2021-3177":[-0.08641469170408919,-0.11627793151407538],"CVE-2021-3326":[-0.21768405461403756,-0.026756541627737582],"CVE-2021-33560":[-0.11026661517231832,-0.18988419056031766],"CVE-2021-33574":[-0.09510988754361341,0.011049039820233409],"CVE-2021-33910":[-0.23715611306380727,-0.0751182497426759],"CVE-2021-3445":[-0.03914214645157113,-0.19625432802042733],"CVE-2021-3449":[-0.03577387525016964,0.08720886178484813],"CVE-2021-3450":[-0.1952532637989548,-0.07821446326008132],"CVE-2021-3487":[-0.1370452185001219,-0.21667190574172285],"CVE-2021-3516":[-0.17594150170913092,-0.042078633103621275],"CVE-2021-3517":[-0.12252375078146326,0.11497589835537878],"CVE-2021-3518":[-0.029626298572007992,-0.16160490409870928],"CVE-2021-3520":[-0.17463414556501264,0.10308551582636168],"CVE-2021-3537":[-0.06601989539987697,-0.2134385624014056],"CVE-2021-3541":[-0.10118737809514536,-0.2192099235941616],"CVE-2021-3580":[-0.1746987759219588,-0.13187063240666674],"CVE-2021-35942":[-0.21187648373042964,-0.14301005559433638],"CVE-2021-36222":[-0.21321455429979327,-0.10867056177794635],"CVE-2021-37750":[-0.20702625672653646,0.08480618590137685],"CVE-2021-38185":[-0.07671916167229344,0.10576570459710305],"CVE-2021-41617":[0.04200570275150878,-0.04466305444842099],"Deployment.default":[0.2808465504855231,0.14174205235231008],"ansible/ansible":[0.3625270879127207,0.1820399026374768],"asks1012/ansible-centos:latest":[-0.10617762865737249,-0.05063690293920629],"deps":[1.0,0.25310250178343463]}},"id":"23082","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"23133"}},"id":"23069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","asks1012/ansible-centos:latest","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest"]},"selected":{"id":"23137"},"selection_policy":{"id":"23136"}},"id":"23079","type":"ColumnDataSource"},{"attributes":{},"id":"23054","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23103"}},"size":{"value":20}},"id":"23104","type":"Circle"},{"attributes":{},"id":"23043","type":"LinearScale"},{"attributes":{},"id":"23118","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23103","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"23045"},"ticker":null},"id":"23048","type":"Grid"},{"attributes":{"formatter":{"id":"23121"},"major_label_policy":{"id":"23119"},"ticker":{"id":"23050"}},"id":"23049","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ansible/ansible",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ansible.default (container 0) - ansible-centos","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anvibo-elasticsearch-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"2a30b051-db68-4cd8-ae17-d2eea5a1bbb1":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"23403"}},"id":"23405","type":"CDSView"},{"attributes":{},"id":"23440","type":"AllLabels"},{"attributes":{},"id":"23458","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23427","type":"CategoricalColorMapper"},{"attributes":{},"id":"23363","type":"DataRange1d"},{"attributes":{},"id":"23443","type":"AllLabels"},{"attributes":{},"id":"23381","type":"ResetTool"},{"attributes":{},"id":"23461","type":"Selection"},{"attributes":{"overlay":{"id":"23383"}},"id":"23379","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_25","elasticsearch-cluster","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","Deployment.default","Job.default","Deployment.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_25","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-28491","CVE-2020-25649","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-13956","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0"]},"selected":{"id":"23461"},"selection_policy":{"id":"23460"}},"id":"23403","type":"ColumnDataSource"},{"attributes":{},"id":"23402","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"23404"},"inspection_policy":{"id":"23450"},"layout_provider":{"id":"23406"},"node_renderer":{"id":"23400"},"selection_policy":{"id":"23455"}},"id":"23397","type":"GraphRenderer"},{"attributes":{"axis":{"id":"23373"},"dimension":1,"ticker":null},"id":"23376","type":"Grid"},{"attributes":{},"id":"23442","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"23399"},"glyph":{"id":"23428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23401"}},"id":"23400","type":"GlyphRenderer"},{"attributes":{"source":{"id":"23399"}},"id":"23401","type":"CDSView"},{"attributes":{},"id":"23459","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.28605385983431053,0.0006856141739586927],"CKV_K8S_11":[-0.3253332119662782,-0.006145818950374514],"CKV_K8S_12":[-0.28701120108765943,0.024392703756411623],"CKV_K8S_13":[-0.3415999974089897,0.00883458976182791],"CKV_K8S_14":[-0.28408419934955936,-0.0392290459736934],"CKV_K8S_15":[-0.33056987241713504,0.044515264106999096],"CKV_K8S_16":[-0.3041817209599954,-0.046420611871658045],"CKV_K8S_20":[-0.3490803918740467,0.04220672062119567],"CKV_K8S_22":[-0.3277074709404063,0.06293692752883347],"CKV_K8S_23":[-0.3235708454847626,-0.043708153812451835],"CKV_K8S_25":[-0.4231550005000523,0.02823711186031262],"CKV_K8S_28":[-0.30544869827130305,0.06765049862036249],"CKV_K8S_29":[-0.35390812381732695,-0.018527833469387644],"CKV_K8S_30":[-0.2802849562008834,0.04543532221405698],"CKV_K8S_31":[-0.3439922777285953,0.06095000272755082],"CKV_K8S_37":[-0.2997367826389504,-0.015148427857783397],"CKV_K8S_38":[-0.34202337723896165,-0.007531280281565947],"CKV_K8S_40":[-0.3523955973842565,0.021543244747153016],"CKV_K8S_43":[-0.28571992240229693,0.061826205050109106],"CKV_K8S_9":[-0.2929294843306969,0.08598272913586373],"CVE-2018-10237":[0.02306398199317189,-0.025578476313118086],"CVE-2019-14866":[0.21738545948532684,-0.0885679178975075],"CVE-2019-18276":[0.19165275380091032,0.06407010524518615],"CVE-2019-20838":[-0.00021131573951639306,-0.015519502241580297],"CVE-2019-9169":[0.13437292624099914,0.050486073769559194],"CVE-2020-12762":[0.0693850435096628,0.1097646818002227],"CVE-2020-13434":[0.016218841679405193,-0.07588379358343632],"CVE-2020-13543":[0.03465137952844825,0.0024873780528914956],"CVE-2020-13584":[0.24491246306137676,-0.03607369115770552],"CVE-2020-13776":[0.005182243729343845,0.03440702930171833],"CVE-2020-13956":[0.23005024937320948,-0.020147978436954983],"CVE-2020-14155":[0.0935391323490871,-0.12495668651426609],"CVE-2020-15358":[0.1322826477542946,0.08714236261586233],"CVE-2020-24330":[0.09084434987991392,0.10488981020731918],"CVE-2020-24331":[0.1633942581566906,-0.11333781129573998],"CVE-2020-24332":[0.16476165964817888,0.03261668361783624],"CVE-2020-24977":[0.2173197033036566,-0.043767863491342596],"CVE-2020-25649":[0.028867801318494597,0.08157969338513225],"CVE-2020-26116":[0.20349853614004973,0.09044744755280425],"CVE-2020-27618":[0.13387800209277442,-0.14038856282352552],"CVE-2020-27619":[0.0030700598772957304,-0.04566022649335678],"CVE-2020-28196":[0.030572764205917126,-0.09738917219797277],"CVE-2020-28491":[0.05704589257329803,0.025555828990462923],"CVE-2020-29361":[0.10352447186668803,0.1241995276943274],"CVE-2020-29362":[0.12538486104547908,-0.06238184264655986],"CVE-2020-29363":[0.005871933725646487,0.009028446694721772],"CVE-2020-8285":[0.22036474532532666,0.07262320848757552],"CVE-2020-8286":[0.13571755664049426,-0.11979519647142704],"CVE-2020-9948":[0.19020231169814283,0.005201581030893629],"CVE-2020-9951":[0.050252653545580735,0.09778530552021945],"CVE-2020-9983":[0.07494364988580296,-0.10274523579019167],"CVE-2021-1817":[0.10963625563492477,-0.13704753251806434],"CVE-2021-1820":[0.1612829345027518,-0.009591852323763014],"CVE-2021-1825":[0.2003641063517777,-0.01991774940254531],"CVE-2021-1826":[0.17506762095019113,0.10910121460759667],"CVE-2021-20271":[0.2030638613321146,-0.10243647290425914],"CVE-2021-20305":[0.1567568955612259,-0.049354162828806086],"CVE-2021-21290":[0.16569204692962586,0.06337029828170619],"CVE-2021-21295":[0.0474158350860081,0.06738253018800992],"CVE-2021-21409":[0.1817874322164885,0.08926110623598257],"CVE-2021-22922":[0.055311855094615656,-0.08822067120507453],"CVE-2021-22923":[0.22180226922959373,0.002553751225840206],"CVE-2021-22946":[0.15434641155334242,0.0872845198148175],"CVE-2021-22947":[0.07211952285562297,-0.04629634125162633],"CVE-2021-23336":[0.0962837335597963,0.03534078126707728],"CVE-2021-23840":[0.225878744566513,0.027365015919733466],"CVE-2021-23841":[0.07625849072022119,0.08210070109597109],"CVE-2021-25215":[0.23792638247255818,-0.06080460485397374],"CVE-2021-25217":[0.2482364832049804,-0.006111944645527784],"CVE-2021-27218":[0.24648653676803386,0.020044791413918166],"CVE-2021-27219":[0.19022154888123755,-0.0714355463689482],"CVE-2021-28153":[0.046320285457196554,-0.06502978903013627],"CVE-2021-30661":[0.1144970117328599,0.10149683463678418],"CVE-2021-3177":[0.05007764921019068,-0.11466250809047665],"CVE-2021-3326":[0.025585696133649204,-0.05378921392295273],"CVE-2021-33560":[0.148839370554926,-0.09289598767158955],"CVE-2021-33574":[0.1968677776829859,0.030509223898571237],"CVE-2021-33910":[0.029605883976697753,0.03336524448240246],"CVE-2021-3445":[0.15313385577199232,0.11614789540603539],"CVE-2021-3449":[0.18790176910072573,-0.045107786623217155],"CVE-2021-3450":[0.18660215607951913,-0.11186772200490433],"CVE-2021-3487":[0.10541703545047292,0.06964808737379423],"CVE-2021-3516":[0.2181254302549724,-0.06842419187611336],"CVE-2021-3517":[0.10045873822413236,-0.09956131167594522],"CVE-2021-3518":[0.12382635485055156,-0.0971975371725671],"CVE-2021-3520":[0.09079089957127112,-0.07022829914664717],"CVE-2021-3537":[0.23694033845604157,0.050389457246157676],"CVE-2021-3541":[0.019468457989860577,0.05756293428019279],"CVE-2021-3580":[0.07123507010546314,-0.13067371184254223],"CVE-2021-35942":[0.05551088982198719,-0.019862766203754167],"CVE-2021-36222":[0.17146717471939876,-0.08291306747164341],"CVE-2021-3712":[0.16585131040992837,-0.13298770678063507],"CVE-2021-37750":[0.0691544643283072,0.054697167138016194],"CVE-2021-38185":[0.21207345484739898,0.04995990692077941],"Deployment.default":[-0.37752580039633377,0.026355729466167408],"Job.default":[-0.3183201723731983,0.03199114270208028],"PRISMA-2021-0081":[0.13120617019555417,0.12128792123569666],"StatefulSet.default":[-0.24268914270907144,0.013733282614075018],"anvibo/elasticsearch-cluster":[-0.3269577756780071,0.018393929108502977],"deps":[-0.9383931159359088,0.0805508068506822],"docker.elastic.co/elasticsearch/elasticsearch:7.12.0":[0.1137757688361301,-0.00806284750046899],"elasticsearch-cluster":[-1.0,0.08601008320582522]}},"id":"23406","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23391","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23437","type":"LabelSet"},{"attributes":{},"id":"23450","type":"NodesOnly"},{"attributes":{},"id":"23445","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23383","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23427"}},"size":{"value":20}},"id":"23428","type":"Circle"},{"attributes":{},"id":"23365","type":"LinearScale"},{"attributes":{"overlay":{"id":"23457"}},"id":"23393","type":"BoxSelectTool"},{"attributes":{},"id":"23374","type":"BasicTicker"},{"attributes":{"formatter":{"id":"23442"},"major_label_policy":{"id":"23440"},"ticker":{"id":"23370"}},"id":"23369","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null],"description":["anvibo/elasticsearch-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.es-node.default (container 1) - init-sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atem18-hcloud-csi-driver

Bokeh Plot Bokeh.set_log_level("info"); {"f16ae414-61fe-472f-a9da-f1acae57a4da":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"44105"}],"center":[{"id":"44108"},{"id":"44112"}],"height":768,"left":[{"id":"44109"}],"renderers":[{"id":"44133"},{"id":"44173"}],"title":{"id":"44095"},"toolbar":{"id":"44120"},"width":1024,"x_range":{"id":"44097"},"x_scale":{"id":"44101"},"y_range":{"id":"44099"},"y_scale":{"id":"44103"}},"id":"44094","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"44135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"44173","type":"LabelSet"},{"attributes":{"callback":null},"id":"44128","type":"TapTool"},{"attributes":{},"id":"44110","type":"BasicTicker"},{"attributes":{},"id":"44181","type":"BasicTickFormatter"},{"attributes":{},"id":"44194","type":"UnionRenderers"},{"attributes":{},"id":"44101","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"44113"},{"id":"44114"},{"id":"44115"},{"id":"44116"},{"id":"44117"},{"id":"44118"},{"id":"44127"},{"id":"44128"},{"id":"44129"}]},"id":"44120","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"44163","type":"CategoricalColorMapper"},{"attributes":{},"id":"44114","type":"WheelZoomTool"},{"attributes":{},"id":"44191","type":"NodesOnly"},{"attributes":{},"id":"44196","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"44140"},"inspection_policy":{"id":"44186"},"layout_provider":{"id":"44142"},"node_renderer":{"id":"44136"},"selection_policy":{"id":"44191"}},"id":"44133","type":"GraphRenderer"},{"attributes":{"source":{"id":"44135"}},"id":"44137","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"44193","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"44163"}},"size":{"value":20}},"id":"44164","type":"Circle"},{"attributes":{"formatter":{"id":"44178"},"major_label_policy":{"id":"44176"},"ticker":{"id":"44106"}},"id":"44105","type":"LinearAxis"},{"attributes":{"overlay":{"id":"44193"}},"id":"44129","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.9,5.5,5.5,5.5],"description":["atem18/hcloud-csi-driver",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-hcloud-csi-driver-controller.default (container 4) - liveness-probe","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-bitbucket

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-9735, CVE-2017-18640, CVE-2020-9794, CVE-2021-36222, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b66bb44-6a58-451d-a718-298310cafe7d":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"45729"},"dimension":1,"ticker":null},"id":"45732","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45783"}},"size":{"value":20}},"id":"45784","type":"Circle"},{"attributes":{"text":"atlassian-data-center-bitbucket"},"id":"45715","type":"Title"},{"attributes":{"edge_renderer":{"id":"45760"},"inspection_policy":{"id":"45806"},"layout_provider":{"id":"45762"},"node_renderer":{"id":"45756"},"selection_policy":{"id":"45811"}},"id":"45753","type":"GraphRenderer"},{"attributes":{},"id":"45717","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45739"}},"id":"45735","type":"BoxZoomTool"},{"attributes":{},"id":"45736","type":"SaveTool"},{"attributes":{},"id":"45816","type":"UnionRenderers"},{"attributes":{"below":[{"id":"45725"}],"center":[{"id":"45728"},{"id":"45732"}],"height":768,"left":[{"id":"45729"}],"renderers":[{"id":"45753"},{"id":"45793"}],"title":{"id":"45715"},"toolbar":{"id":"45740"},"width":1024,"x_range":{"id":"45717"},"x_scale":{"id":"45721"},"y_range":{"id":"45719"},"y_scale":{"id":"45723"}},"id":"45714","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3456622006255778,0.109322328053485],"CKV_K8S_11":[-0.3432466769378115,0.18426858732424528],"CKV_K8S_12":[-0.3079320731692242,0.20449330444964178],"CKV_K8S_13":[-0.27437198447668354,0.18715930647724996],"CKV_K8S_14":[-0.3575263585835515,0.1482342262685458],"CKV_K8S_15":[-0.3231001905347834,0.10303814538421535],"CKV_K8S_20":[-0.3075034490421274,0.12578808480226283],"CKV_K8S_22":[-0.32983594348215783,0.1239618643682255],"CKV_K8S_23":[-0.33223568692494143,0.20393248085526566],"CKV_K8S_28":[-0.35504012937631335,0.12790152455293918],"CKV_K8S_30":[-0.35706455328142434,0.1689777772485343],"CKV_K8S_31":[-0.2796441160405657,0.2065188327115733],"CKV_K8S_37":[-0.29848471824062534,0.15172667582595573],"CKV_K8S_38":[-0.33630540335424514,0.1456910730169308],"CKV_K8S_40":[-0.2971519309420218,0.21689442284141375],"CKV_K8S_43":[-0.317030999024124,0.18764316846290024],"CKV_K8S_8":[-0.29322154337556594,0.17712709877546304],"CVE-2016-2781":[0.0467870840372425,0.16524239216547904],"CVE-2017-18640":[0.011557588154935305,-0.1470427465102908],"CVE-2017-9735":[0.1475523652970751,-0.0324109011437667],"CVE-2018-10237":[0.09738936808742688,0.03509198593273566],"CVE-2019-10172":[0.17549749802313014,-0.09689811345893361],"CVE-2019-14540":[0.15082603916610787,-0.1536977934714208],"CVE-2019-14892":[0.16000039250397974,-0.1370197264601944],"CVE-2019-14893":[0.11738772413566667,0.017114603086628384],"CVE-2019-16335":[0.18276323975939263,0.015894410687505117],"CVE-2019-16869":[0.08365625744707979,-0.18172894798827224],"CVE-2019-16942":[0.12327019030131114,-0.0769921265988839],"CVE-2019-16943":[0.05090771155409993,-0.18685006460908765],"CVE-2019-17195":[-0.017361969572233564,-0.09487085168224478],"CVE-2019-17267":[-0.005516940959100257,0.01852658879831682],"CVE-2019-17531":[0.1686995719620647,-0.12169350474535623],"CVE-2019-17571":[-0.0461466026971525,-0.1319186727714537],"CVE-2019-18276":[0.07079374994235932,-0.12794391436533978],"CVE-2019-20330":[-0.015617286842615059,-0.0484953149622898],"CVE-2019-20444":[0.17441408353987015,0.032557390958009975],"CVE-2019-20445":[-0.021449059861516656,0.05371668509521375],"CVE-2019-20838":[0.1717859969826517,-0.02756540103780889],"CVE-2019-25013":[0.12466490820383182,0.07590992181236277],"CVE-2020-10672":[0.1134832109748877,0.055292970090002766],"CVE-2020-10673":[-0.06005486839545096,-0.11119731034625718],"CVE-2020-10968":[0.13273677029366546,-0.16647662896519014],"CVE-2020-10969":[0.12530717912653647,-0.10521085976737098],"CVE-2020-11111":[-0.03497304737875106,0.03647684310468969],"CVE-2020-11112":[0.16617131474064806,-0.0761274705742784],"CVE-2020-11113":[0.1917360994371886,-0.02042602606769377],"CVE-2020-11612":[0.08081586739538173,0.08622641222052792],"CVE-2020-11619":[0.018202089177736913,0.07073713463690294],"CVE-2020-11620":[-0.06186373215696973,-0.004157815968169847],"CVE-2020-13956":[0.08311641155673713,-0.15420681926166965],"CVE-2020-14060":[0.15060604235240863,-0.094760629879983],"CVE-2020-14061":[0.05737021543989409,-0.15103550517515968],"CVE-2020-14062":[0.10313558211706307,0.08210044106665063],"CVE-2020-14145":[0.11513145613232235,-0.03740153249172607],"CVE-2020-14195":[0.20107351323597336,-0.037862294315121434],"CVE-2020-1950":[0.07189098961907155,0.04077015340089607],"CVE-2020-1951":[-0.03525160613365941,-0.1116828341118093],"CVE-2020-24616":[-0.07332841753318972,-0.05922885442008739],"CVE-2020-24750":[0.03357007923316781,-0.14560134533384467],"CVE-2020-25649":[0.03834595920604597,-0.16678137127494544],"CVE-2020-27618":[0.05756707085097837,0.08628818241690213],"CVE-2020-28491":[0.1687827292330144,-0.05242313349474906],"CVE-2020-28493":[-0.03730217040482083,-0.07203313433175516],"CVE-2020-35490":[0.019122707055961554,-0.08966295852851917],"CVE-2020-35491":[0.02031104582496152,0.04105880517917727],"CVE-2020-35728":[0.006562531246120413,-0.16947631748364894],"CVE-2020-36179":[0.05491020116846248,-0.09425630666687115],"CVE-2020-36180":[0.035422184672928556,0.08246572066139954],"CVE-2020-36181":[-0.006049348465549247,-0.07381283082848117],"CVE-2020-36182":[0.1890012995925384,-0.052314745416129266],"CVE-2020-36183":[-0.05109845425853118,-0.09298458610874664],"CVE-2020-36184":[0.11317404502819535,-0.16467958980667796],"CVE-2020-36185":[0.09426308634149698,-0.07480081309025231],"CVE-2020-36186":[0.10556127467944848,-0.007366007965582192],"CVE-2020-36187":[0.1416041462668364,-0.008447643640160535],"CVE-2020-36188":[0.16903647010244646,-0.0013078451681701028],"CVE-2020-36189":[-0.05268164900314423,-0.052656863932140696],"CVE-2020-6096":[0.01416887462898428,-0.039330890693856715],"CVE-2020-8840":[-0.009488874937278366,-0.14533617085643036],"CVE-2020-9546":[0.2010965263169836,-0.06766828413052478],"CVE-2020-9547":[0.06299713413127365,0.06471154574100077],"CVE-2020-9548":[0.1939173890686611,-0.0018005684166406324],"CVE-2020-9794":[0.1860021879376798,-0.1133499352365186],"CVE-2020-9849":[-0.029394251098843388,-0.14002396633928096],"CVE-2020-9991":[-0.050693687770130065,0.01632655371707576],"CVE-2021-20190":[0.12983474039083429,-0.14086548248284939],"CVE-2021-21290":[0.04073961502247902,-0.11980014622524308],"CVE-2021-21295":[0.10787755161739672,-0.12403519182055939],"CVE-2021-21409":[0.040076531725501574,0.056802051050064285],"CVE-2021-23336":[0.0035264475661538727,-0.008493352010412205],"CVE-2021-28169":[0.15316415944172657,0.03210890078494118],"CVE-2021-28657":[0.013375926546412668,-0.11855289870381411],"CVE-2021-29425":[-0.0008910029307703622,0.06706227127257458],"CVE-2021-29505":[0.1306261636868826,0.03983254091938694],"CVE-2021-33037":[0.14218839397873784,0.0634380060946804],"CVE-2021-3326":[-0.0659804367058097,-0.08006159202984715],"CVE-2021-33574":[0.06006136468060701,0.4233159792904102],"CVE-2021-35515":[0.08758266322795055,-0.10704884432859753],"CVE-2021-35516":[-0.0036666924335278105,0.042302595865976116],"CVE-2021-35517":[0.10392831069031586,-0.14570159606663063],"CVE-2021-36090":[-0.06947969793757648,-0.033001762049210126],"CVE-2021-36222":[0.04788499539757008,0.028728345853565845],"CVE-2021-37714":[0.024377599876306923,-0.18014538039938327],"CVE-2021-39139":[0.1433110308746229,-0.059594736079100395],"CVE-2021-39140":[0.14589177298386907,0.012827473985310358],"CVE-2021-39141":[0.06642887464440236,-0.17497179294491644],"CVE-2021-39144":[0.08885430843392107,0.06295575021159612],"CVE-2021-39145":[-0.02936585396939003,0.013708301965169596],"CVE-2021-39146":[0.10387654066397739,-0.18101074439346423],"CVE-2021-39147":[0.16053417673909634,0.05262999376865263],"CVE-2021-39148":[-0.049566113530461565,-0.018573816836626574],"CVE-2021-39149":[0.07399670510689332,0.006890218393927353],"CVE-2021-39150":[-0.011157764843605056,-0.11978330258757298],"CVE-2021-39151":[-0.034795990414274544,-0.03701875820338507],"CVE-2021-39152":[-0.015234109392576295,-0.16353661348913628],"CVE-2021-39153":[0.19088683662556774,-0.08463727697712588],"CVE-2021-39154":[-0.02425140631230512,-0.01043212399260298],"CVE-2021-40528":[0.03447870462264634,0.42928690405033204],"CVE-2021-41617":[0.14377376561732744,-0.12045735272191359],"PRISMA-2021-0081":[0.029336749009213986,0.007749336059787523],"Pod.default":[0.009480297935097533,0.42351854916418885],"StatefulSet.default":[-0.25146591895211085,0.12499711075958428],"atlassian-data-center/bitbucket":[-0.32435216271697725,0.16562554911986171],"atlassian/bitbucket:7.15.1-jdk11":[0.05815386315668404,-0.04429624157704761],"debian:stable-slim":[0.0354415314739478,0.3394237328069812],"deps":[-1.0,0.35064572220590534]}},"id":"45762","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"45748","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45739","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"45801"},"major_label_policy":{"id":"45799"},"ticker":{"id":"45730"}},"id":"45729","type":"LinearAxis"},{"attributes":{},"id":"45723","type":"LinearScale"},{"attributes":{},"id":"45758","type":"MultiLine"},{"attributes":{},"id":"45730","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/bitbucket:7.15.1-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-20445","CVE-2019-20444","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-10172","CVE-2017-9735","CVE-2017-18640","CVE-2020-9794","CVE-2021-36222","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-28657","CVE-2021-21290","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2021-41617","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2020-14145","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45817"},"selection_policy":{"id":"45816"}},"id":"45759","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"45755"},"glyph":{"id":"45784"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45757"}},"id":"45756","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45759"},"glyph":{"id":"45758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45761"}},"id":"45760","type":"GlyphRenderer"},{"attributes":{},"id":"45815","type":"Selection"},{"attributes":{},"id":"45811","type":"NodesOnly"},{"attributes":{"formatter":{"id":"45798"},"major_label_policy":{"id":"45796"},"ticker":{"id":"45726"}},"id":"45725","type":"LinearAxis"},{"attributes":{},"id":"45734","type":"WheelZoomTool"},{"attributes":{},"id":"45738","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45747","type":"HoverTool"},{"attributes":{},"id":"45799","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45813","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"45725"},"ticker":null},"id":"45728","type":"Grid"},{"attributes":{},"id":"45817","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"45783","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"45759"}},"id":"45761","type":"CDSView"},{"attributes":{},"id":"45796","type":"AllLabels"},{"attributes":{},"id":"45737","type":"ResetTool"},{"attributes":{},"id":"45726","type":"BasicTicker"},{"attributes":{},"id":"45801","type":"BasicTickFormatter"},{"attributes":{},"id":"45806","type":"NodesOnly"},{"attributes":{"source":{"id":"45755"}},"id":"45757","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45793","type":"LabelSet"},{"attributes":{},"id":"45733","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7,6.5,6.5,5.9,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/bitbucket",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-bitbucket.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-confluence

Bokeh Plot Bokeh.set_log_level("info"); {"738438e0-3cc8-4dd1-b441-5d6d945f939d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45148","type":"AllLabels"},{"attributes":{},"id":"45168","type":"UnionRenderers"},{"attributes":{},"id":"45090","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45165","type":"BoxAnnotation"},{"attributes":{"text":"atlassian-data-center-confluence"},"id":"45067","type":"Title"},{"attributes":{},"id":"45071","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45091"}},"id":"45087","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45099","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"45112"},"inspection_policy":{"id":"45158"},"layout_provider":{"id":"45114"},"node_renderer":{"id":"45108"},"selection_policy":{"id":"45163"}},"id":"45105","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3241753977448532,0.23738613417384652],"CKV_K8S_11":[0.32743992788210446,0.2733713928519035],"CKV_K8S_12":[0.3631708492747698,0.2478708364942433],"CKV_K8S_13":[0.3546588257311904,0.3675319779185254],"CKV_K8S_14":[0.3293109844454655,0.3859048850890962],"CKV_K8S_15":[0.23467266170429063,0.3899493071134433],"CKV_K8S_20":[0.3820965704337159,0.30672657543613435],"CKV_K8S_22":[0.2623572262271799,0.40647335104137855],"CKV_K8S_23":[0.3016571579444731,0.40696558636189656],"CKV_K8S_28":[0.25834689569705405,0.3478069596599686],"CKV_K8S_30":[0.22383657509473243,0.33022970275173474],"CKV_K8S_31":[0.3704231666880919,0.2785705631557372],"CKV_K8S_37":[0.37582002550280097,0.3402479894692343],"CKV_K8S_38":[0.21236522301752503,0.3665975825809362],"CKV_K8S_40":[0.2860310484135071,0.37676279971799115],"CKV_K8S_43":[0.28782699901082776,0.2904017782542067],"CKV_K8S_8":[0.3449453405593881,0.31939814104752307],"CVE-2016-2781":[0.030468364732696495,-0.32008233909911904],"CVE-2019-10101":[-0.21577995623742813,-0.14386899872533473],"CVE-2019-10102":[-0.1877228592009994,-0.03277898706552424],"CVE-2019-10103":[-0.22896237974894185,-0.04926229111398968],"CVE-2019-10172":[-0.12825079822150703,-0.1892357162404898],"CVE-2019-12400":[-0.13469793302899052,0.09798247014731518],"CVE-2019-17571":[-0.014587852524617277,0.07105291611672714],"CVE-2019-18276":[-0.12313676314460881,-0.0006625891204741587],"CVE-2019-20838":[-0.14419358761451123,0.048428009998660614],"CVE-2019-25013":[-0.018832665506885102,-0.2092785439132409],"CVE-2020-13956":[-0.05782556870549795,-0.1459029548632832],"CVE-2020-1950":[-0.19961601704276116,0.05720355050697028],"CVE-2020-1951":[-0.2532957764970972,-0.0025314593091586854],"CVE-2020-27618":[-0.26945039127470966,-0.07759827287555704],"CVE-2020-28491":[-0.1418995544610068,-0.24166446490128826],"CVE-2020-28493":[-0.023546987812603427,0.009696156614818813],"CVE-2020-29582":[-0.26746448003097556,-0.03714360114715773],"CVE-2020-6096":[0.07308766969424894,-0.10643374859550402],"CVE-2020-9794":[-0.17527569658824266,0.015054751189942888],"CVE-2020-9849":[0.04736221833395479,0.007053712671950434],"CVE-2020-9991":[-0.07619098472472148,0.02490018531898543],"CVE-2021-22112":[0.011963076484651643,-0.025024905810304632],"CVE-2021-23336":[-0.18710542255821264,-0.11718148572304618],"CVE-2021-28169":[-0.0505364787314442,0.06067852869447318],"CVE-2021-28657":[-0.01251287133995027,-0.07376585960015865],"CVE-2021-29425":[-0.12491122810960748,-0.14084174371040273],"CVE-2021-29505":[0.014973140872590182,-0.20692368734312605],"CVE-2021-30640":[-0.10690698177834555,0.07365347112568953],"CVE-2021-33037":[-0.23047401203247553,-0.09229127088014104],"CVE-2021-3326":[0.04097447935140274,-0.17852815208075976],"CVE-2021-33574":[0.21677004688959903,-0.610734028367725],"CVE-2021-34429":[0.06240810600735448,-0.14434895264758743],"CVE-2021-35515":[0.073531570515658,-0.06719888600830215],"CVE-2021-35516":[0.029979663247063408,-0.09007381230048025],"CVE-2021-35517":[-0.2506649345806982,-0.15673135625102205],"CVE-2021-36090":[-0.015164156680116761,-0.16152550865471668],"CVE-2021-36222":[-0.10795943643747051,-0.23249191758164353],"CVE-2021-37714":[-0.2632066024441184,-0.11929454038021224],"CVE-2021-39139":[-0.23539221238211672,0.04137913531734169],"CVE-2021-39140":[0.05810493761922889,-0.03431836058741042],"CVE-2021-39141":[-0.07393508524778314,0.09326217946028653],"CVE-2021-39144":[-0.1651378089895722,-0.07751689703690663],"CVE-2021-39145":[-0.079739791850403,-0.1914710081724537],"CVE-2021-39146":[-0.04738357735736546,-0.22421007524843065],"CVE-2021-39147":[-0.17285404415199154,-0.16830995205746446],"CVE-2021-39148":[0.018811304060150868,-0.13647120006949315],"CVE-2021-39149":[0.015348335940163592,0.03743693671642456],"CVE-2021-39150":[-0.16585542379990492,-0.21711620840249102],"CVE-2021-39151":[-0.17437381994307963,0.08416611962964018],"CVE-2021-39152":[-0.19860128318830517,-0.21030734996529263],"CVE-2021-39153":[-0.07486210641980934,-0.24459352554694747],"CVE-2021-39154":[-0.21725187099101023,0.007141622692262082],"CVE-2021-40528":[0.13347479113303104,-0.6479798911325816],"PRISMA-2021-0081":[-0.22391980602264616,-0.18613052886747386],"Pod.default":[0.18065512803055783,-0.6403046845134941],"StatefulSet.default":[0.2394136947188038,0.2622097796957534],"atlassian-data-center/confluence":[0.3096234911322405,0.3347197609668695],"atlassian/confluence:7.13.0-jdk11":[-0.08645435347102076,-0.06937070957094849],"debian:stable-slim":[0.12984866673818884,-0.5290971101087869],"deps":[-1.0,0.5523827256080137]}},"id":"45114","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45091","type":"BoxAnnotation"},{"attributes":{},"id":"45089","type":"ResetTool"},{"attributes":{},"id":"45166","type":"UnionRenderers"},{"attributes":{},"id":"45153","type":"BasicTickFormatter"},{"attributes":{},"id":"45086","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45135"}},"size":{"value":20}},"id":"45136","type":"Circle"},{"attributes":{},"id":"45078","type":"BasicTicker"},{"attributes":{},"id":"45110","type":"MultiLine"},{"attributes":{"overlay":{"id":"45165"}},"id":"45101","type":"BoxSelectTool"},{"attributes":{},"id":"45158","type":"NodesOnly"},{"attributes":{"callback":null},"id":"45100","type":"TapTool"},{"attributes":{"axis":{"id":"45077"},"ticker":null},"id":"45080","type":"Grid"},{"attributes":{},"id":"45075","type":"LinearScale"},{"attributes":{},"id":"45151","type":"AllLabels"},{"attributes":{},"id":"45169","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"45085"},{"id":"45086"},{"id":"45087"},{"id":"45088"},{"id":"45089"},{"id":"45090"},{"id":"45099"},{"id":"45100"},{"id":"45101"}]},"id":"45092","type":"Toolbar"},{"attributes":{},"id":"45073","type":"LinearScale"},{"attributes":{"formatter":{"id":"45150"},"major_label_policy":{"id":"45148"},"ticker":{"id":"45078"}},"id":"45077","type":"LinearAxis"},{"attributes":{"source":{"id":"45111"}},"id":"45113","type":"CDSView"},{"attributes":{},"id":"45167","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/confluence:7.13.0-jdk11","CVE-2019-17571","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2019-10172","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2019-12400","CVE-2021-34429","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45169"},"selection_policy":{"id":"45168"}},"id":"45111","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"45153"},"major_label_policy":{"id":"45151"},"ticker":{"id":"45082"}},"id":"45081","type":"LinearAxis"},{"attributes":{},"id":"45150","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-confluence.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-crowd

Bokeh Plot Bokeh.set_log_level("info"); {"21d5ce12-2199-406d-a377-dbae3a7a5154":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"46079"},"glyph":{"id":"46108"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46081"}},"id":"46080","type":"GlyphRenderer"},{"attributes":{},"id":"46120","type":"AllLabels"},{"attributes":{},"id":"46125","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"46122"},"major_label_policy":{"id":"46120"},"ticker":{"id":"46050"}},"id":"46049","type":"LinearAxis"},{"attributes":{},"id":"46050","type":"BasicTicker"},{"attributes":{"data_source":{"id":"46083"},"glyph":{"id":"46082"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46085"}},"id":"46084","type":"GlyphRenderer"},{"attributes":{},"id":"46054","type":"BasicTicker"},{"attributes":{"callback":null},"id":"46072","type":"TapTool"},{"attributes":{},"id":"46140","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.21046835593094673,0.3602322455877786],"CKV_K8S_11":[0.26659395619624804,0.25978920123696375],"CKV_K8S_12":[0.26154711831292704,0.2863989082306353],"CKV_K8S_13":[0.2592077226709194,0.3119198858648959],"CKV_K8S_14":[0.1487078036285434,0.30261862825371316],"CKV_K8S_15":[0.13294176694738272,0.3588810357461513],"CKV_K8S_20":[0.2370702387400995,0.34016803237360405],"CKV_K8S_22":[0.2367668662409866,0.2650422554974165],"CKV_K8S_23":[0.24217414267680457,0.2363731504176156],"CKV_K8S_28":[0.21259132492520824,0.2409562034803914],"CKV_K8S_29":[0.2943352299253124,0.3649040808495171],"CKV_K8S_30":[0.1123614235657299,0.3359346178617903],"CKV_K8S_31":[0.16061677353444334,0.3299831431009262],"CKV_K8S_37":[0.17047200587226766,0.2818752855079274],"CKV_K8S_38":[0.1911920083392645,0.3395154362044984],"CKV_K8S_40":[0.19778899811457865,0.2666160422940169],"CKV_K8S_43":[0.17433348615834363,0.3594708294943463],"CKV_K8S_8":[0.10568414013884105,0.30411227849811423],"CVE-2007-3716":[-0.1371312009191376,-0.16754288838753173],"CVE-2008-1191":[-0.11623094773654309,-0.24755200790396706],"CVE-2008-3103":[-0.009552616106311307,-0.06735068644777072],"CVE-2008-3105":[-0.03592420880871733,-0.030145362344340162],"CVE-2008-3109":[-0.1325743392636631,-0.2764635988615842],"CVE-2008-5347":[-0.1938413772066652,-0.23169609135358893],"CVE-2008-5349":[-0.20897272279468135,-0.09629292027479464],"CVE-2008-5352":[-0.21505926633121536,-0.20047067194120125],"CVE-2008-5358":[-0.12126961474435757,0.017721410531401152],"CVE-2016-2781":[0.04650263178446429,-0.18485340826382957],"CVE-2017-18640":[0.0016004560662939884,-0.12461766336408955],"CVE-2017-7656":[0.07898198764719218,-0.1383931048880256],"CVE-2017-7657":[-0.03266986543851737,-0.2765859472742918],"CVE-2017-7658":[0.07021408127416366,-0.10460595157598024],"CVE-2017-9735":[-0.0627858790201286,-0.28082605467762445],"CVE-2018-10237":[-0.17129187553420738,-0.09595809431480067],"CVE-2018-7489":[-0.10993373291226086,-0.20412598104495192],"CVE-2019-10172":[-0.14838375040887014,-0.2268956492892315],"CVE-2019-14900":[-0.0764035725112837,-0.04879074015790609],"CVE-2019-17571":[-0.18122486048828565,-0.0188810539697521],"CVE-2019-18276":[0.02063083484312864,-0.209982551214302],"CVE-2019-20838":[-0.0958096993076041,-0.012120438510969785],"CVE-2019-25013":[-0.20638908245227852,-0.038986656719473135],"CVE-2020-13956":[0.04164114454614715,-0.14329721696499104],"CVE-2020-17527":[0.0022062707003008956,-0.01450213516657681],"CVE-2020-17530":[-0.0041592125311816965,-0.1751340450933366],"CVE-2020-25638":[-0.21977269069496558,-0.06763223982801228],"CVE-2020-27618":[-0.08022036351173273,-0.24363028738282771],"CVE-2020-28493":[-0.1251700811860778,-0.08213040883659654],"CVE-2020-35490":[0.02603656229636111,-0.24968194698980567],"CVE-2020-35491":[-0.23668813479040052,-0.11569329946283774],"CVE-2020-5421":[-0.011343077253542966,-0.22742265888677238],"CVE-2020-6096":[-0.16645470700738088,-0.13693972080017555],"CVE-2020-7226":[-0.05956663941435683,-0.1879972043243201],"CVE-2020-9484":[-0.16565118998190712,-0.05549301113311325],"CVE-2020-9794":[-0.1735093378072701,-0.20006387103222936],"CVE-2020-9849":[-0.230475607999644,-0.16470008297803615],"CVE-2020-9991":[-0.038261546736114364,0.008724516472298476],"CVE-2021-22112":[0.03036294736231809,-0.09185170969136983],"CVE-2021-23336":[-0.134639579061425,-0.027437795711621783],"CVE-2021-24122":[0.030331173472325584,-0.04068107669148057],"CVE-2021-25122":[-0.15708444771140115,0.0053016092632041135],"CVE-2021-25329":[-0.07598121417881659,0.01805221230967222],"CVE-2021-28169":[0.05880399774965713,-0.06752919455283099],"CVE-2021-29425":[-0.21027623515104943,-0.1367529852851888],"CVE-2021-29921":[-0.16564343387903674,-0.2579007176993324],"CVE-2021-30640":[0.055245454563985455,-0.2217582828087468],"CVE-2021-33037":[0.07730234317697289,-0.1768902591760534],"CVE-2021-3326":[-0.09552646659840434,-0.28525497338634404],"CVE-2021-36222":[-0.0032480215319287335,-0.26751555705229874],"CVE-2021-37714":[-0.19265722045870345,-0.17143519764296794],"CVE-2021-41079":[-0.047173376221171,-0.230100567156717],"Job.default":[0.22637958224429303,0.3090279881375624],"StatefulSet.default":[0.14762940983207284,0.22882397318042566],"atlassian-data-center/crowd":[0.20219847313121608,0.31186530462611206],"atlassian/crowd:4.2.2":[-0.07225804642106728,-0.12174430650638675],"deps":[0.19028852950256786,1.0]}},"id":"46086","type":"StaticLayoutProvider"},{"attributes":{},"id":"46139","type":"Selection"},{"attributes":{"source":{"id":"46083"}},"id":"46085","type":"CDSView"},{"attributes":{},"id":"46123","type":"AllLabels"},{"attributes":{},"id":"46062","type":"HelpTool"},{"attributes":{"overlay":{"id":"46137"}},"id":"46073","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"46063"}},"id":"46059","type":"BoxZoomTool"},{"attributes":{},"id":"46041","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_15","CKV_K8S_8","Job.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_30","CKV_K8S_15","CKV_K8S_8","atlassian/crowd:4.2.2","CVE-2020-17530","CVE-2019-17571","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2021-41079","CVE-2021-37714","CVE-2021-25122","CVE-2020-7226","CVE-2020-17527","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-25638","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-29921","CVE-2020-9794","CVE-2021-36222","CVE-2008-1191","CVE-2021-30640","CVE-2020-5421","CVE-2019-14900","CVE-2021-24122","CVE-2018-10237","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618"],"start":["atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","atlassian-data-center/crowd","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2","atlassian/crowd:4.2.2"]},"selected":{"id":"46141"},"selection_policy":{"id":"46140"}},"id":"46083","type":"ColumnDataSource"},{"attributes":{},"id":"46060","type":"SaveTool"},{"attributes":{"axis":{"id":"46049"},"ticker":null},"id":"46052","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,9.8,8.1,7.5,6.8,6.5,6.5,6.5,5.9,5.9,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5],"description":["atlassian-data-center/crowd",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-crowd-nfs-fixer.default (container 0) - nfs-fixer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-jira

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2017-7658, CVE-2017-7657, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2016-1182, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2016-1181, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-14439, CVE-2019-10172, CVE-2017-9735, CVE-2017-7656, CVE-2020-9794, CVE-2021-36222, CVE-2021-30640, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-28169, CVE-2020-29582, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"73cf1439-f007-4f3e-a3cd-4cfc2be55041":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45413","type":"ResetTool"},{"attributes":{"source":{"id":"45435"}},"id":"45437","type":"CDSView"},{"attributes":{},"id":"45412","type":"SaveTool"},{"attributes":{"axis":{"id":"45405"},"dimension":1,"ticker":null},"id":"45408","type":"Grid"},{"attributes":{"callback":null},"id":"45424","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45459"}},"size":{"value":20}},"id":"45460","type":"Circle"},{"attributes":{},"id":"45493","type":"Selection"},{"attributes":{},"id":"45414","type":"HelpTool"},{"attributes":{"formatter":{"id":"45474"},"major_label_policy":{"id":"45472"},"ticker":{"id":"45402"}},"id":"45401","type":"LinearAxis"},{"attributes":{},"id":"45490","type":"UnionRenderers"},{"attributes":{},"id":"45393","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45423","type":"HoverTool"},{"attributes":{},"id":"45402","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/jira-software:8.19.0-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2016-1182","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2016-1181","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45493"},"selection_policy":{"id":"45492"}},"id":"45435","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45415","type":"BoxAnnotation"},{"attributes":{},"id":"45406","type":"BasicTicker"},{"attributes":{"source":{"id":"45431"}},"id":"45433","type":"CDSView"},{"attributes":{},"id":"45397","type":"LinearScale"},{"attributes":{"overlay":{"id":"45415"}},"id":"45411","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"45401"},"ticker":null},"id":"45404","type":"Grid"},{"attributes":{},"id":"45410","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"45489"}},"id":"45425","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45489","type":"BoxAnnotation"},{"attributes":{},"id":"45434","type":"MultiLine"},{"attributes":{},"id":"45474","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"45431"},"glyph":{"id":"45460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45433"}},"id":"45432","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45435"},"glyph":{"id":"45434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45437"}},"id":"45436","type":"GlyphRenderer"},{"attributes":{},"id":"45492","type":"UnionRenderers"},{"attributes":{},"id":"45472","type":"AllLabels"},{"attributes":{},"id":"45475","type":"AllLabels"},{"attributes":{"text":"atlassian-data-center-jira"},"id":"45391","type":"Title"},{"attributes":{"edge_renderer":{"id":"45436"},"inspection_policy":{"id":"45482"},"layout_provider":{"id":"45438"},"node_renderer":{"id":"45432"},"selection_policy":{"id":"45487"}},"id":"45429","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45469","type":"LabelSet"},{"attributes":{},"id":"45395","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"45409"},{"id":"45410"},{"id":"45411"},{"id":"45412"},{"id":"45413"},{"id":"45414"},{"id":"45423"},{"id":"45424"},{"id":"45425"}]},"id":"45416","type":"Toolbar"},{"attributes":{"formatter":{"id":"45477"},"major_label_policy":{"id":"45475"},"ticker":{"id":"45406"}},"id":"45405","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/jira",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-jira.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

av1o-charts-openshift-console

CVE-2021-27219, CVE-2021-20305, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2021-35942, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-13584, CVE-2020-13543, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-3864, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-13627, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2f5b6d3f-7818-4018-b600-60a0ad0affd9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"47692","type":"TapTool"},{"attributes":{"formatter":{"id":"47742"},"major_label_policy":{"id":"47740"},"ticker":{"id":"47670"}},"id":"47669","type":"LinearAxis"},{"attributes":{},"id":"47750","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"47727","type":"CategoricalColorMapper"},{"attributes":{"text":"av1o-charts-openshift-console"},"id":"47659","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"47677"},{"id":"47678"},{"id":"47679"},{"id":"47680"},{"id":"47681"},{"id":"47682"},{"id":"47691"},{"id":"47692"},{"id":"47693"}]},"id":"47684","type":"Toolbar"},{"attributes":{},"id":"47760","type":"UnionRenderers"},{"attributes":{},"id":"47681","type":"ResetTool"},{"attributes":{},"id":"47678","type":"WheelZoomTool"},{"attributes":{},"id":"47682","type":"HelpTool"},{"attributes":{"overlay":{"id":"47683"}},"id":"47679","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"47704"},"inspection_policy":{"id":"47750"},"layout_provider":{"id":"47706"},"node_renderer":{"id":"47700"},"selection_policy":{"id":"47755"}},"id":"47697","type":"GraphRenderer"},{"attributes":{},"id":"47755","type":"NodesOnly"},{"attributes":{},"id":"47667","type":"LinearScale"},{"attributes":{},"id":"47759","type":"Selection"},{"attributes":{},"id":"47674","type":"BasicTicker"},{"attributes":{},"id":"47745","type":"BasicTickFormatter"},{"attributes":{},"id":"47702","type":"MultiLine"},{"attributes":{},"id":"47670","type":"BasicTicker"},{"attributes":{},"id":"47742","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"47699"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"47737","type":"LabelSet"},{"attributes":{"formatter":{"id":"47745"},"major_label_policy":{"id":"47743"},"ticker":{"id":"47674"}},"id":"47673","type":"LinearAxis"},{"attributes":{"source":{"id":"47699"}},"id":"47701","type":"CDSView"},{"attributes":{"overlay":{"id":"47757"}},"id":"47693","type":"BoxSelectTool"},{"attributes":{},"id":"47677","type":"PanTool"},{"attributes":{},"id":"47680","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"47683","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"47691","type":"HoverTool"},{"attributes":{"source":{"id":"47703"}},"id":"47705","type":"CDSView"},{"attributes":{"below":[{"id":"47669"}],"center":[{"id":"47672"},{"id":"47676"}],"height":768,"left":[{"id":"47673"}],"renderers":[{"id":"47697"},{"id":"47737"}],"title":{"id":"47659"},"toolbar":{"id":"47684"},"width":1024,"x_range":{"id":"47661"},"x_scale":{"id":"47665"},"y_range":{"id":"47663"},"y_scale":{"id":"47667"}},"id":"47658","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"47758","type":"UnionRenderers"},{"attributes":{},"id":"47665","type":"LinearScale"},{"attributes":{"axis":{"id":"47673"},"dimension":1,"ticker":null},"id":"47676","type":"Grid"},{"attributes":{},"id":"47743","type":"AllLabels"},{"attributes":{},"id":"47761","type":"Selection"},{"attributes":{"axis":{"id":"47669"},"ticker":null},"id":"47672","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29553549064516604,0.17233684854598086],"CKV_K8S_11":[-0.30451195060422703,0.135902434294813],"CKV_K8S_12":[-0.2795108215775657,0.18265765272580442],"CKV_K8S_13":[-0.29009968459928137,0.15778655470139322],"CKV_K8S_15":[-0.306077302359451,0.15496424229978373],"CKV_K8S_31":[-0.2866623939764289,0.19613313867080204],"CKV_K8S_38":[-0.3205302038003105,0.13264461326796625],"CKV_K8S_40":[-0.3020190628894261,0.18558176553403283],"CKV_K8S_43":[-0.32093038324849005,0.15004892904298206],"CVE-2018-1000858":[0.08140284941515462,0.11163255724911511],"CVE-2018-20843":[0.15776094560043216,-0.0392765220087633],"CVE-2019-13050":[0.13440636623263302,-0.013584794697580707],"CVE-2019-13627":[0.06391152065181133,-0.025300993523621702],"CVE-2019-14889":[-0.015296167560222562,-0.09871700691799344],"CVE-2019-15165":[0.08928220145090597,0.04234810006665103],"CVE-2019-15903":[-0.0265030192612987,0.0737770273002269],"CVE-2019-16168":[0.021262737085969333,-0.07693340894151796],"CVE-2019-16935":[0.04678665524683744,-0.06982367318682013],"CVE-2019-18276":[0.12837202680854615,-0.09679632693837417],"CVE-2019-19221":[0.11011095682561527,0.06636796120895559],"CVE-2019-19906":[0.007943461290612616,0.03705073351650481],"CVE-2019-19956":[0.1078881603162926,-0.07028591211203777],"CVE-2019-20218":[-0.05168434444965666,-0.08917082539328887],"CVE-2019-20387":[0.026510967584490716,-0.14424252255876038],"CVE-2019-20388":[0.049363987984344056,0.11584124288774177],"CVE-2019-20454":[-0.10461931760523871,-0.005418264156462992],"CVE-2019-20807":[0.022823276038357234,-0.1252533329921628],"CVE-2019-20838":[-0.07413184081977384,-0.019442651840279265],"CVE-2019-20907":[0.05080019964476933,0.09222692517811383],"CVE-2019-20916":[-0.09618037438631145,-0.06813699596826288],"CVE-2019-5018":[0.0019445728926917336,0.11517859466153843],"CVE-2019-8625":[-0.030979225663883316,-0.0030610525550649023],"CVE-2019-8710":[0.027793832002251512,0.053674751090631426],"CVE-2019-8720":[-0.024796646039395187,0.03256299349022183],"CVE-2019-8743":[-0.009310180749406516,0.01275585890269606],"CVE-2019-8764":[-0.06770822011696684,-0.08625330029147603],"CVE-2019-8766":[0.10678574804700412,-0.03076652249653694],"CVE-2019-8771":[-0.021708666086351264,0.11427608368857085],"CVE-2019-8782":[0.06970135433770887,-0.07734948549209993],"CVE-2019-8783":[-0.013946001904008255,-0.028069634066157645],"CVE-2019-8808":[-0.06027348424673494,-0.032988436329029557],"CVE-2019-8811":[-0.008562747539532026,-0.07908856295797234],"CVE-2019-8812":[0.1356434263712256,0.022263909552680455],"CVE-2019-8813":[0.002803347305235578,-0.13285125958699048],"CVE-2019-8814":[0.08498533996415918,-0.0940208285207496],"CVE-2019-8815":[0.14443088136929305,-0.027503035889590865],"CVE-2019-8816":[0.1394784006120933,0.004526229212584477],"CVE-2019-8819":[-0.057957601315023616,0.08939379348334615],"CVE-2019-8820":[-0.10560023909764449,-0.030020052994226127],"CVE-2019-8823":[0.1109965252078525,-0.09499777632040925],"CVE-2019-8835":[0.0463940094415165,0.0629541179177963],"CVE-2019-8844":[0.03201054455004991,-0.09474093464011216],"CVE-2019-8846":[0.06060930933594254,0.07471318485365216],"CVE-2019-9169":[-0.06554757244316509,-0.06857367205120224],"CVE-2020-10018":[0.09636837924325985,0.08149401450227815],"CVE-2020-10029":[0.021958452417824417,0.07932452825306369],"CVE-2020-11793":[-0.0014035845048325543,-0.05798773731970552],"CVE-2020-12762":[0.008966279595262035,-0.14645589981811938],"CVE-2020-13434":[-0.08172263652665615,0.060595576758823246],"CVE-2020-13543":[0.1297025964915768,0.041245043385701396],"CVE-2020-13584":[0.036607539030610016,0.10815679320272997],"CVE-2020-13630":[-0.04719161539440197,0.07226983035984817],"CVE-2020-13631":[-0.008105441065183511,-0.11624460287694044],"CVE-2020-13632":[-0.05770232244877078,0.0606956312831356],"CVE-2020-13776":[0.008592472723942802,-0.09511060151929206],"CVE-2020-14039":[-0.027175904186508292,-0.11358063190405289],"CVE-2020-14155":[-0.04021772868582142,0.08907830766399241],"CVE-2020-14382":[0.07485041110312061,-0.11038461450214387],"CVE-2020-14422":[0.010177231282828332,-0.11452478409015389],"CVE-2020-15358":[0.013669060633643922,0.12413413524317178],"CVE-2020-15503":[0.15356792680858258,0.026226768744863366],"CVE-2020-16135":[-0.013305355578851815,0.05631901681085305],"CVE-2020-1730":[0.028111681498236372,0.1193271022667794],"CVE-2020-1751":[-0.04894575766169321,0.03434314509554037],"CVE-2020-1752":[-0.05546003822044912,-0.11974993930878361],"CVE-2020-1971":[0.06373251883791926,0.11661610065248973],"CVE-2020-24659":[0.1289010268703251,0.07819927081032965],"CVE-2020-24977":[-0.027217640632069707,-0.13173415524882603],"CVE-2020-26116":[0.1437870115039192,-0.08119184408751579],"CVE-2020-27618":[-0.10361087990189945,0.014813552325090554],"CVE-2020-27619":[-0.03560131776990565,0.05189849899127424],"CVE-2020-28196":[0.06769666669738741,0.09504496100384024],"CVE-2020-29361":[0.08673998041217323,-0.03677505850256353],"CVE-2020-29362":[0.12616232107799955,0.06084589765189881],"CVE-2020-29363":[-0.012628700883070318,-0.1372659213521019],"CVE-2020-3862":[0.07781126819178842,0.0730707930924855],"CVE-2020-3864":[0.03380140002470956,0.09013573341578802],"CVE-2020-3865":[0.04232416856715109,0.02827157316969119],"CVE-2020-3867":[-0.0863330036980527,-0.0017096488169315229],"CVE-2020-3868":[0.04746345205326478,-0.10640954543313177],"CVE-2020-3895":[0.15908976867707136,0.010585045831759872],"CVE-2020-3897":[0.10996241463450487,0.045167850397121706],"CVE-2020-3899":[-0.04557690769933378,-0.06573714415877903],"CVE-2020-3900":[-0.019289635623466493,0.09099217966375936],"CVE-2020-3901":[0.06986728470640817,-0.1375215391901555],"CVE-2020-3902":[-0.08166944762438118,-0.07459859925643542],"CVE-2020-6405":[0.08198387298508054,-0.1289370828784109],"CVE-2020-7595":[-0.03882795805764606,-0.032831798333377536],"CVE-2020-8177":[0.06480844408841516,0.04795482018059428],"CVE-2020-8285":[0.13424416921946677,-0.040433413801272175],"CVE-2020-8286":[0.09445618074423522,-0.08072220352179839],"CVE-2020-8492":[0.04156360673572202,-0.13935946601384488],"CVE-2020-8927":[0.09136380256618541,-0.05832155009209062],"CVE-2020-9327":[0.037493509798162516,-0.11808152588642816],"CVE-2020-9802":[-0.03769221812782903,0.10459633863052907],"CVE-2020-9803":[0.11508636374377486,-0.11224012347756625],"CVE-2020-9805":[-0.07423313074076152,0.024206452444941844],"CVE-2020-9806":[0.06627541358054172,-0.0535111039777326],"CVE-2020-9807":[0.11691643610231992,-0.013867115592936923],"CVE-2020-9843":[-0.03786167884112906,-0.0989878571523625],"CVE-2020-9850":[0.0278624727567132,-0.049869712189552974],"CVE-2020-9862":[0.1415940035278523,0.057431715481963866],"CVE-2020-9893":[0.07407110669777207,0.025764089286412616],"CVE-2020-9894":[0.061279971042636945,-0.09561508952694778],"CVE-2020-9895":[-0.06019379147056341,-0.05050178066274398],"CVE-2020-9915":[0.14017718530463769,-0.0635903449203438],"CVE-2020-9925":[0.12693941373219972,-0.0795029392612756],"CVE-2020-9948":[-0.0954540424338762,0.04110244444988121],"CVE-2020-9951":[0.0980185257453732,-0.10852045496982567],"CVE-2020-9952":[-0.0807928051973356,-0.09602451213925854],"CVE-2020-9983":[0.00650515178233891,0.06576020620096282],"CVE-2021-1817":[-0.05348625714907662,-0.009211700939752291],"CVE-2021-1820":[0.09611693346031885,-0.00838590410394321],"CVE-2021-1825":[-0.002527769780178536,0.08152941834402518],"CVE-2021-1826":[0.013483700370696143,0.09859012236317374],"CVE-2021-20271":[-0.0702458108891355,0.07502926175365791],"CVE-2021-20305":[-0.026821900660889044,-0.05498960905686216],"CVE-2021-22922":[-0.09405644629665638,-0.02058022000340969],"CVE-2021-22923":[-0.08428174854189888,-0.03708988016144896],"CVE-2021-22946":[-0.0409448993110819,-0.12186297585948362],"CVE-2021-22947":[0.14819907872198007,0.04139676310120444],"CVE-2021-23336":[-0.008318686907570904,0.10506301350074876],"CVE-2021-27218":[0.12244516694861327,-0.06094778483549531],"CVE-2021-27219":[0.05562777476947972,-0.1439684261580536],"CVE-2021-28153":[0.11406144473668606,0.08688155576667675],"CVE-2021-30661":[0.11744946235620814,-0.045082502573615235],"CVE-2021-30666":[0.09219490811910284,0.06198574400954025],"CVE-2021-30761":[-0.06439715266518505,-0.10714859304999069],"CVE-2021-30762":[-0.031430818812386664,-0.08039423581733576],"CVE-2021-3177":[0.1173543132837008,0.025993522215917806],"CVE-2021-3326":[-0.0826593053221359,-0.05450228453474641],"CVE-2021-33560":[-0.09116235302340944,0.019663751640971935],"CVE-2021-33574":[0.1510546667611593,-0.05391564665414611],"CVE-2021-33910":[-0.049384871654051234,0.01538852664011914],"CVE-2021-3445":[0.05905868828679804,-0.12075662250181364],"CVE-2021-3449":[0.10155828765924726,0.09989122474028135],"CVE-2021-3450":[0.08515599970108773,0.0958143057301342],"CVE-2021-3516":[0.15466117530777132,-0.006437614504793828],"CVE-2021-3517":[-0.069298281497015,0.005573318137786442],"CVE-2021-3518":[-0.06502027492528747,0.0463519614353162],"CVE-2021-3520":[0.09635998530935304,-0.12382239937311805],"CVE-2021-3537":[0.160028524907108,-0.019452040131861272],"CVE-2021-3541":[0.09834048230514007,0.018355015420988517],"CVE-2021-3580":[0.07355377926179991,0.001452257193201091],"CVE-2021-35942":[-0.0803014309361089,0.04128688716457241],"CVE-2021-36222":[-0.10001016352062882,-0.04769640569907661],"CVE-2021-37750":[0.11773170899484127,0.005221303437924028],"Deployment.default":[-0.22317134791454432,0.12167735883636835],"av1o-charts/openshift-console":[-0.325811404493992,0.1772823928649837],"deps":[-1.0,0.1284274492981234],"quay.io/openshift/origin-console:4.9.0":[0.02503678214885899,-0.011309841022004982]}},"id":"47706","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"47703"},"glyph":{"id":"47702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"47705"}},"id":"47704","type":"GlyphRenderer"},{"attributes":{},"id":"47661","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"47757","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"47699"},"glyph":{"id":"47728"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"47701"}},"id":"47700","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/openshift/origin-console:4.9.0","CVE-2021-27219","CVE-2021-20305","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2021-35942","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-13584","CVE-2020-13543","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-3864","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2020-9915","CVE-2019-13627","CVE-2021-22947","CVE-2020-3902","CVE-2020-3867","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2019-8771","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0"]},"selected":{"id":"47761"},"selection_policy":{"id":"47760"}},"id":"47703","type":"ColumnDataSource"},{"attributes":{},"id":"47663","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.4,5.9,5.9,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3],"description":["av1o-charts/openshift-console",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-console.default (container 0) - openshift-console","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"An issue was discovered in GNOME GLib before 2.

View BlastRadius Graph

choerodon-config-server

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-3799, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-29425, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec1ecd28-ba5a-445c-82ce-ef5e08db88d8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"169504","type":"SaveTool"},{"attributes":{},"id":"169498","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"169551"}},"size":{"value":20}},"id":"169552","type":"Circle"},{"attributes":{},"id":"169501","type":"PanTool"},{"attributes":{},"id":"169526","type":"MultiLine"},{"attributes":{},"id":"169491","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-26258","CVE-2021-3690","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-25649","CVE-2020-11612","CVE-2020-10705","CVE-2019-19343","CVE-2019-16869","CVE-2019-14888","CVE-2019-14439","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2019-9948","CVE-2019-20367","CVE-2019-13734","CVE-2019-12735","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3778","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2021-3796","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-10719","CVE-2019-3799","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2021-39140","CVE-2019-13627","CVE-2021-31879","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10845","CVE-2018-10844","CVE-2018-10237","CVE-2020-27350","CVE-2018-10846","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-15718","CVE-2019-12415","CVE-2021-29425","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-7317","CVE-2018-20852","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-20079","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20786","CVE-2018-20505","CVE-2019-1543","CVE-2019-12098","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-20807","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0"]},"selected":{"id":"169585"},"selection_policy":{"id":"169584"}},"id":"169527","type":"ColumnDataSource"},{"attributes":{},"id":"169583","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1981046829088798,0.2545396604380151],"CKV_K8S_11":[0.1943657609048825,0.2685508042663387],"CKV_K8S_15":[0.18352477902694453,0.2633196335017036],"CKV_K8S_20":[0.2176758556318372,0.2610833497543024],"CKV_K8S_22":[0.20636289477702655,0.26137014451948104],"CKV_K8S_23":[0.1715948361952661,0.2779725367110182],"CKV_K8S_28":[0.2044613105386658,0.27455568002368874],"CKV_K8S_29":[0.1902549501004748,0.2937026809028694],"CKV_K8S_30":[0.16774950973226888,0.29331832718075335],"CKV_K8S_31":[0.21294945211386596,0.2511471968061191],"CKV_K8S_37":[0.1772110718070349,0.29504278202701667],"CKV_K8S_38":[0.21475805491199884,0.27293794502137547],"CKV_K8S_40":[0.16325443024449204,0.2843978597751168],"CKV_K8S_43":[0.1816543537373899,0.27471971039511317],"CKV_K8S_8":[0.1843063650502133,0.28462285868883935],"CVE-2007-3716":[0.029509485149267132,-0.11380865075589502],"CVE-2008-1191":[-0.05439701778336178,0.09217911101095139],"CVE-2008-3103":[0.04654071878095467,-0.06667923991742515],"CVE-2008-3105":[-0.053868369810582836,-0.12673994568942953],"CVE-2008-3109":[-0.10412229691628161,-0.0681293648483251],"CVE-2008-5347":[-0.08881747903342749,-0.05777778664345751],"CVE-2008-5349":[-0.06345572269566381,0.010575795424079824],"CVE-2008-5352":[-0.11974515422129911,0.014876864164349966],"CVE-2008-5358":[-0.10729146560910018,-0.023798702533769468],"CVE-2016-10739":[0.008226599342267684,0.0836803302395816],"CVE-2016-2781":[-0.05899024398567648,0.08097451475204859],"CVE-2017-12626":[-0.0006751162242927317,-0.1292323068515311],"CVE-2017-18640":[0.016468223580973204,-0.09920749963215254],"CVE-2018-1000035":[-0.10044135932019038,-0.034014108073180095],"CVE-2018-10237":[-0.11700666387160914,-0.016612985707127926],"CVE-2018-10844":[0.03582776008478997,-0.05832472999891952],"CVE-2018-10845":[-0.04597083459955408,0.08023325018102032],"CVE-2018-10846":[-0.06802626783592891,0.046172523425840516],"CVE-2018-11236":[-0.042954640866538205,0.09132587966275398],"CVE-2018-11237":[-0.0783373404227683,-0.041288915374609145],"CVE-2018-14048":[0.0696125961471687,0.0680336962554082],"CVE-2018-16868":[-0.03239202866672454,-0.11784392366415455],"CVE-2018-16869":[-0.11441140436037245,0.0038221588278867778],"CVE-2018-19360":[-0.11423432857181469,0.0242805928345658],"CVE-2018-19361":[-0.01745225099844737,0.06638817202748941],"CVE-2018-19362":[0.004282345794845819,0.036373969065047564],"CVE-2018-19591":[0.06376868255408474,-0.09949774647260115],"CVE-2018-20217":[0.030688068422046983,-0.12598392795133576],"CVE-2018-20346":[0.01751735127910339,0.04838492338114844],"CVE-2018-20505":[-0.11360846478908569,-0.06323099250358812],"CVE-2018-20506":[-0.12298922435710996,-0.04144961833444148],"CVE-2018-20786":[0.0764775784046978,0.05805832452027002],"CVE-2018-20843":[-0.03197327184219187,-0.07719392854278515],"CVE-2018-20852":[-0.008312333576738351,-0.1220476265142879],"CVE-2018-5710":[0.043040902663786074,0.014132913166321415],"CVE-2018-7169":[-0.03863395321716767,-0.10801730636132147],"CVE-2018-8740":[-0.07028689785651811,-0.08349044808906544],"CVE-2019-10160":[-0.0988624444844219,0.042049158169470933],"CVE-2019-10172":[0.07221195557840535,-0.09590072554668458],"CVE-2019-10173":[-0.1063269890739434,-0.08538102149557562],"CVE-2019-10184":[-0.10000289233746655,0.004731832424218479],"CVE-2019-10212":[-0.039265336711953785,-0.020666757534528332],"CVE-2019-11922":[-0.1136107847892242,0.05201359836238042],"CVE-2019-12086":[-0.12053243533814696,-0.07221441329639688],"CVE-2019-12098":[0.048081638340239485,0.0012526409036477636],"CVE-2019-12290":[-0.07790711086348144,-0.006070846632573172],"CVE-2019-12384":[-0.0011612791722759588,0.08745605136270716],"CVE-2019-12415":[0.10330933367304086,-0.0334187926430084],"CVE-2019-12735":[0.045834542921116106,0.08221658377197226],"CVE-2019-12814":[0.03843364526286572,0.08897321246919285],"CVE-2019-12900":[0.017555733648819197,-0.019419809177362433],"CVE-2019-13050":[-0.12042433411422528,-0.006068813632650887],"CVE-2019-13565":[-0.07786396290640903,-0.10021652399764384],"CVE-2019-13627":[0.06756792300283826,-0.08678411251779511],"CVE-2019-13734":[0.0033354322384695967,0.07104791417536646],"CVE-2019-13750":[0.028861458523968875,0.07205576062201048],"CVE-2019-13751":[-0.11346561840029139,-0.03558702411717193],"CVE-2019-13752":[-0.11380541297141954,-0.0510924498938552],"CVE-2019-13753":[-0.10370229127868986,0.060724840520323245],"CVE-2019-14379":[-0.009646811754949598,0.08047858183781326],"CVE-2019-14439":[-0.0017162594649228363,-0.07251405867543635],"CVE-2019-14540":[0.029389535966765166,0.08524029924922663],"CVE-2019-14855":[-0.09283401607339252,-0.06871999174485577],"CVE-2019-14888":[-0.06997442429507715,-0.1177373841793785],"CVE-2019-14892":[-0.00951129211459953,0.09566576465133507],"CVE-2019-14893":[0.018002960770071325,0.08147748845403194],"CVE-2019-1543":[-0.029251412064003127,-0.04348075349252296],"CVE-2019-1549":[-0.011136126880947344,-0.056374297268690095],"CVE-2019-1551":[0.0346273850923525,-0.08793933151697607],"CVE-2019-15718":[0.019170436539746472,-0.06109988568507142],"CVE-2019-15903":[-0.059192073523647484,-0.08147093900703525],"CVE-2019-16056":[-0.0072688747377385385,0.06472124988247427],"CVE-2019-16168":[-0.04621448303195263,-0.07637684690557289],"CVE-2019-16335":[-0.031673822838139305,-0.13104582349964222],"CVE-2019-16869":[0.044064353150861824,-0.046876077820959636],"CVE-2019-16935":[-0.05876115933052725,-0.024325168970784156],"CVE-2019-16942":[-0.02263152619342834,-0.10129906104754709],"CVE-2019-16943":[-0.0645899488351303,-0.1058551939008925],"CVE-2019-17267":[0.027894809611782416,0.044006933684907414],"CVE-2019-17531":[0.04495998352445646,-0.07918869416628296],"CVE-2019-18218":[-0.034160119608337626,0.06073098355210447],"CVE-2019-18224":[0.027204907659356747,0.02933096086745547],"CVE-2019-18276":[0.09528003829413927,0.023335266781781553],"CVE-2019-18348":[0.07674792151817812,0.0006705634457652553],"CVE-2019-19343":[-0.10838988752632642,-0.005733019767585799],"CVE-2019-19906":[0.0921390024685825,-0.04909108261591759],"CVE-2019-19923":[0.06338446359571384,0.00924306866758998],"CVE-2019-19925":[-0.08140709436101476,-0.09199464859078874],"CVE-2019-19926":[0.08097008126181013,0.012348249750620188],"CVE-2019-19959":[-0.03386349029674345,-0.0914902949266026],"CVE-2019-20079":[-0.09860343493953516,-0.079714259344775],"CVE-2019-20218":[-0.0814749197439326,-0.1172775087225207],"CVE-2019-20330":[-0.0989951690513309,-0.015847463672401047],"CVE-2019-20367":[0.011973241575124208,0.0601770238796633],"CVE-2019-20444":[0.004329868024452154,-0.052497641874839136],"CVE-2019-20445":[0.033835565244053935,-0.07195340262809023],"CVE-2019-20807":[-0.053543585720296105,0.025576942191529745],"CVE-2019-20838":[0.08395454040670418,-0.020934752258086938],"CVE-2019-20907":[0.07755101765287441,0.04677802920210611],"CVE-2019-25013":[-0.08099019104706985,0.0822392512227776],"CVE-2019-3799":[0.10143102572123096,-0.004831211710639527],"CVE-2019-3829":[0.043131969591483243,-0.10621790888869478],"CVE-2019-3842":[-0.028452618960738165,0.044196326817996255],"CVE-2019-3843":[-0.10074552452698027,0.02278483992338283],"CVE-2019-3844":[-0.1172764712292891,0.033729717312245285],"CVE-2019-3888":[0.02668894179798309,0.09570421375306917],"CVE-2019-5010":[0.03786796946021402,0.07123133865168986],"CVE-2019-5094":[-0.032233872936588,0.08644617744225953],"CVE-2019-5188":[0.1034523662407417,0.004341666295293407],"CVE-2019-5436":[-0.09167708020461111,-0.0443945240594166],"CVE-2019-5481":[0.10150485406021059,-0.042981309400744704],"CVE-2019-5482":[0.00475069695508191,-0.09730341433825931],"CVE-2019-5827":[0.07820670175928825,0.03487140975012308],"CVE-2019-7317":[0.013479929121871195,-0.08660531876935693],"CVE-2019-8457":[-0.003668492893183396,-0.08640507670382473],"CVE-2019-9169":[-0.13203305834944082,-0.0036673353340870352],"CVE-2019-9511":[0.026717812041846655,-0.04553068207627973],"CVE-2019-9513":[-0.08883650238074907,0.013645848833360787],"CVE-2019-9636":[-0.04640706274114284,0.10075825260914355],"CVE-2019-9674":[-0.1029149143160733,-0.09564122023966322],"CVE-2019-9740":[-0.1254791359813692,0.02633017446108331],"CVE-2019-9893":[-0.09243631766640552,-0.004185108015931582],"CVE-2019-9923":[0.10455757579313661,-0.022436791650442833],"CVE-2019-9936":[0.03100091204969857,0.0583631847944736],"CVE-2019-9937":[0.07033497351978828,-0.050539100824744866],"CVE-2019-9947":[0.013318228592641158,-0.07395743741794984],"CVE-2019-9948":[-0.04165194401786837,-0.1217848223284361],"CVE-2020-10029":[0.07813527695636145,-0.07911193168415677],"CVE-2020-10543":[-0.035678287504957405,0.07339310241957864],"CVE-2020-10672":[-0.009036208565320234,-0.1349210516360628],"CVE-2020-10673":[0.07983582354085943,-0.06710017007112117],"CVE-2020-10705":[0.04727152091315705,0.06969819231021689],"CVE-2020-10719":[0.10243967663876632,-0.013687046836387823],"CVE-2020-10878":[0.08818940640836798,-0.012365833403595664],"CVE-2020-10968":[-0.02466102797698611,0.09834609039335261],"CVE-2020-10969":[-0.06570602507679775,-0.09427705007409044],"CVE-2020-11111":[-0.051017950606198716,-0.05160576836860521],"CVE-2020-11112":[0.09450555142157759,-0.026661825749532412],"CVE-2020-11113":[0.012533933718315918,0.0046074643403551645],"CVE-2020-11612":[-0.05055698192665971,-0.0019676484460819186],"CVE-2020-11619":[-0.050020884330959636,-0.1140200737643598],"CVE-2020-11620":[-0.02021937241006517,0.031221941498315777],"CVE-2020-12243":[-0.01201401714921125,-0.11326325639065361],"CVE-2020-12723":[0.05649815526342203,-0.05484821910020982],"CVE-2020-13434":[0.03454455083428896,-0.03226823677256018],"CVE-2020-13529":[0.08314664772688703,-0.0569608945609164],"CVE-2020-13630":[-0.08903449609516523,0.07469257175011051],"CVE-2020-13632":[-0.13120157385282671,0.013604944674677674],"CVE-2020-13844":[0.06937863897229748,-0.03778322721680333],"CVE-2020-13956":[-0.09070269967965668,-0.10463009952090757],"CVE-2020-14060":[0.06821258852761757,-0.07456299421666872],"CVE-2020-14061":[0.017906499290395585,0.06907636479196361],"CVE-2020-14062":[0.06626541898962773,-0.0220182001794519],"CVE-2020-14145":[-0.05539949032684265,-0.03758806492835083],"CVE-2020-14195":[0.08051616638237258,-0.08839981013490106],"CVE-2020-14344":[0.057972627842354615,-0.04097286636942355],"CVE-2020-14363":[-0.023946443597807496,0.07672060226071462],"CVE-2020-14422":[0.02010882332917755,-0.1215454427538303],"CVE-2020-15999":[-0.07551889656592983,0.07200084572750538],"CVE-2020-1712":[-0.07234722004367201,0.08502859207131215],"CVE-2020-1745":[0.05267106246141518,-0.02919244006432257],"CVE-2020-1751":[-0.07696488715494526,0.035716113139075294],"CVE-2020-1752":[0.03985563794330741,0.033406819435681086],"CVE-2020-1971":[0.03840150720120022,-0.11865258707454411],"CVE-2020-24616":[0.05159155783764238,0.02355769975129576],"CVE-2020-24750":[0.09072524470938761,0.009473416252481305],"CVE-2020-25649":[-0.05839133971697624,-0.06748014727771524],"CVE-2020-25692":[0.05654541908739456,-0.013572818123365318],"CVE-2020-25709":[-0.06659164669434335,0.07455018842398693],"CVE-2020-25710":[-0.10632487183305586,-0.04462387617536983],"CVE-2020-26116":[-0.043318598302877986,-0.09877935132900792],"CVE-2020-26217":[0.09278036900937353,-0.06587221712080879],"CVE-2020-26258":[-0.12226322739511596,-0.027020234971283075],"CVE-2020-26259":[-0.022176444703905236,0.056167445289580474],"CVE-2020-27350":[0.08846109901350688,-0.0024638573785633567],"CVE-2020-27618":[0.009518661841435737,-0.03665787268250262],"CVE-2020-27619":[0.013752187495628041,0.02337106720998881],"CVE-2020-28196":[0.026222164354498267,-0.10206599787436528],"CVE-2020-29361":[0.006763807533873738,-0.11672196587457023],"CVE-2020-29362":[0.025166222791392096,-0.08193937645851976],"CVE-2020-29363":[-0.08382756484560545,-0.017555779601240044],"CVE-2020-35490":[0.08793796625204575,-0.03621049293943781],"CVE-2020-35491":[-0.019932661769446337,0.08810278952483458],"CVE-2020-35728":[-0.0752172145816271,0.05740288660086937],"CVE-2020-36179":[-0.07704995746238755,-0.054425241052572286],"CVE-2020-36180":[-0.07400809562672787,-0.029357918682192802],"CVE-2020-36181":[-0.02026069903312153,-0.13300984860803164],"CVE-2020-36182":[0.049206960907851094,-0.11654294881879317],"CVE-2020-36183":[-0.06262868398417802,0.03546902077362371],"CVE-2020-36184":[-0.025168942756893322,-0.06266315311103107],"CVE-2020-36185":[-0.06558762120859854,-0.008520835676132547],"CVE-2020-36186":[-0.10444979680638224,0.033875405054417926],"CVE-2020-36187":[0.016507662866279,0.09564460002225791],"CVE-2020-36188":[-0.04826393876451731,0.059529338876410945],"CVE-2020-36189":[-0.12950552040613014,-0.04987844610299644],"CVE-2020-36221":[-0.08072341990055436,-0.07476257341147857],"CVE-2020-36222":[-0.0017986056764902581,-0.10934002721333855],"CVE-2020-36223":[-0.045806154706969304,0.04725885640584908],"CVE-2020-36224":[-0.10379179927419092,0.05119087240281819],"CVE-2020-36225":[-0.058805222510104956,0.05292322616820166],"CVE-2020-36226":[-0.07883804652841186,0.006876563361390351],"CVE-2020-36227":[0.007033708351185607,0.09645984518682339],"CVE-2020-36228":[-0.06425513329784932,0.09303038657705882],"CVE-2020-36229":[-0.09715455324894472,0.0685983459749236],"CVE-2020-36230":[-0.1261360293518488,0.00406873486301987],"CVE-2020-3810":[-0.07702003390668623,-0.10898957242550163],"CVE-2020-6096":[-0.04383436463938518,0.014925521078228763],"CVE-2020-8177":[0.06539842435568125,0.03430548828073894],"CVE-2020-8231":[0.10058699850136624,0.015361559856420764],"CVE-2020-8285":[0.06291807257177061,0.058048549767088356],"CVE-2020-8286":[0.05446359704896595,0.03715250710270572],"CVE-2020-8492":[-0.03983732608939054,0.03406201800184095],"CVE-2020-8840":[0.05695913400775059,-0.08467148983119885],"CVE-2020-9327":[0.04272637455008009,-0.01707502414442523],"CVE-2020-9546":[0.016497574632040594,-0.13207787765779902],"CVE-2020-9547":[-0.07329691191952259,0.021147187600733856],"CVE-2020-9548":[0.07425982415357957,-0.010816682259801993],"CVE-2020-9794":[0.04798385578007177,0.05915009845564575],"CVE-2020-9849":[-0.02588342082712318,0.012473996356584322],"CVE-2020-9991":[0.04009862764563662,0.04791922412925697],"CVE-2021-20190":[0.07644090234549356,-0.028323914101363444],"CVE-2021-20305":[-0.06029817039513165,-0.11969105194897066],"CVE-2021-21290":[-0.09194086726085667,0.05544343523685059],"CVE-2021-21295":[-0.10584779952932656,0.014045453620606172],"CVE-2021-21341":[-0.01584064150805457,-0.0768509911301844],"CVE-2021-21342":[0.05885640713898766,-0.11025486401711614],"CVE-2021-21343":[0.048814027400979905,-0.09054324821161557],"CVE-2021-21344":[-0.13275295595225953,-0.035503092743914756],"CVE-2021-21345":[-0.009949517195597115,0.04572087987592022],"CVE-2021-21346":[0.06446452079135691,0.02184332942699731],"CVE-2021-21347":[-0.06535855358940505,-0.053046716576093875],"CVE-2021-21348":[-0.05131437906886894,-0.08942562158906688],"CVE-2021-21349":[-0.08744621210505035,-0.08476237750552096],"CVE-2021-21350":[-0.041055440544865755,-0.060742169963060304],"CVE-2021-21351":[0.0910761754865852,0.03614053462864338],"CVE-2021-21409":[0.030223939416413197,0.010726547413217826],"CVE-2021-22112":[0.08805955135542531,-0.07634008164147132],"CVE-2021-22876":[0.08247468622545058,-0.04544332273766181],"CVE-2021-22925":[-0.08304273121222058,0.04772474789895776],"CVE-2021-22946":[0.0012658782675529928,0.05216407103804179],"CVE-2021-22947":[-0.09391874655543286,-0.0937625208619587],"CVE-2021-23336":[-0.08530520691752545,0.06410207985971153],"CVE-2021-23840":[0.05751552832135889,-0.07017650869243186],"CVE-2021-23841":[0.017906685555039863,-0.11223077443843835],"CVE-2021-24031":[-0.07335142639988394,-0.06742831074988569],"CVE-2021-27212":[-0.08979188317456761,-0.028501657985691282],"CVE-2021-29425":[0.06776504112283331,0.04797510163442819],"CVE-2021-29505":[-0.11077549482207466,-0.07764038586193961],"CVE-2021-31535":[-0.015826345510356745,0.10388847281950007],"CVE-2021-3177":[0.00801766653890119,-0.12820998382513954],"CVE-2021-31879":[-0.10188041497419711,-0.05613214987349953],"CVE-2021-3326":[0.08558226874740708,0.026713312413135685],"CVE-2021-33560":[0.05392604098479593,-0.10070075186905846],"CVE-2021-33910":[-0.05284480279574346,0.07021710757678451],"CVE-2021-3426":[-0.1159965059437541,0.04251699494240612],"CVE-2021-3449":[-0.08722639165044664,0.024616532503663913],"CVE-2021-3520":[-0.0011410834624349265,0.10237782082036861],"CVE-2021-3580":[0.0629454757871514,-0.0023464474705302807],"CVE-2021-36222":[0.0681771805243461,-0.06157328952261648],"CVE-2021-3690":[0.07498569905673298,0.02148528199056008],"CVE-2021-3711":[-0.12994321372234469,-0.0239676794090005],"CVE-2021-3712":[0.0584113734613102,0.06811686621304686],"CVE-2021-3778":[0.03153147151300534,-0.006310744723590169],"CVE-2021-3796":[-0.053584771605623326,-0.10254205504978989],"CVE-2021-39139":[-0.02252489070606403,-0.11117231341785534],"CVE-2021-39140":[-0.01072376792164541,-0.09887608158607854],"CVE-2021-39141":[-0.12256180881703586,-0.05806168679853226],"CVE-2021-39144":[0.08675521409154333,0.0465367617487125],"CVE-2021-39145":[0.056672581818270534,0.07881197794440033],"CVE-2021-39146":[-0.06612959034142293,0.06288336178807068],"CVE-2021-39147":[0.0966786665225176,-0.05702704576164202],"CVE-2021-39148":[-0.00458121704519357,0.019947494166298235],"CVE-2021-39149":[-0.0430287537316069,-0.13251720390735158],"CVE-2021-39150":[-0.0883918089563082,0.037175600925993285],"CVE-2021-39151":[0.053448891431856965,0.04804217292082864],"CVE-2021-39152":[-0.021441344595210517,-0.08877075839409759],"CVE-2021-39153":[0.03579791276685076,-0.09987751463576558],"CVE-2021-39154":[-0.13096349180228842,-0.014301348788929975],"CVE-2021-40528":[-0.02193916995287521,-0.12385213858029091],"CVE-2021-41617":[-0.03431913620481396,0.09963745798454382],"Deployment.default":[0.14987359036283754,0.21594961481538866],"choerodon/config-server":[0.2009965828542964,0.2866006316364231],"deps":[1.0,0.06954226662618974],"registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0":[-0.014282351571008727,-0.01535892485261844]}},"id":"169530","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"169523"}},"id":"169525","type":"CDSView"},{"attributes":{},"id":"169574","type":"NodesOnly"},{"attributes":{},"id":"169584","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"169527"},"glyph":{"id":"169526"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169529"}},"id":"169528","type":"GlyphRenderer"},{"attributes":{},"id":"169569","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"169581"}},"id":"169517","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"169497"},"dimension":1,"ticker":null},"id":"169500","type":"Grid"},{"attributes":{},"id":"169579","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"169551","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"169566"},"major_label_policy":{"id":"169564"},"ticker":{"id":"169494"}},"id":"169493","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"169507","type":"BoxAnnotation"},{"attributes":{},"id":"169489","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"169501"},{"id":"169502"},{"id":"169503"},{"id":"169504"},{"id":"169505"},{"id":"169506"},{"id":"169515"},{"id":"169516"},{"id":"169517"}]},"id":"169508","type":"Toolbar"},{"attributes":{"below":[{"id":"169493"}],"center":[{"id":"169496"},{"id":"169500"}],"height":768,"left":[{"id":"169497"}],"renderers":[{"id":"169521"},{"id":"169561"}],"title":{"id":"169483"},"toolbar":{"id":"169508"},"width":1024,"x_range":{"id":"169485"},"x_scale":{"id":"169489"},"y_range":{"id":"169487"},"y_scale":{"id":"169491"}},"id":"169482","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"169493"},"ticker":null},"id":"169496","type":"Grid"},{"attributes":{"text":"choerodon-config-server"},"id":"169483","type":"Title"},{"attributes":{},"id":"169567","type":"AllLabels"},{"attributes":{"data_source":{"id":"169523"},"glyph":{"id":"169552"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169525"}},"id":"169524","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"169528"},"inspection_policy":{"id":"169574"},"layout_provider":{"id":"169530"},"node_renderer":{"id":"169524"},"selection_policy":{"id":"169579"}},"id":"169521","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"169515","type":"HoverTool"},{"attributes":{"source":{"id":"169527"}},"id":"169529","type":"CDSView"},{"attributes":{"overlay":{"id":"169507"}},"id":"169503","type":"BoxZoomTool"},{"attributes":{},"id":"169506","type":"HelpTool"},{"attributes":{},"id":"169582","type":"UnionRenderers"},{"attributes":{},"id":"169487","type":"DataRange1d"},{"attributes":{},"id":"169502","type":"WheelZoomTool"},{"attributes":{},"id":"169494","type":"BasicTicker"},{"attributes":{},"id":"169566","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"169516","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/config-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-front

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2017-18342, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35512, CVE-2020-1712, CVE-2020-14363, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-23358, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-11023, CVE-2020-11022, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2016-1585, CVE-2021-35942, CVE-2020-36242, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12761, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-25659, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"61067dc7-04fa-410e-99df-3010702b6567":{"defs":[],"roots":{"references":[{"attributes":{},"id":"177993","type":"BasicTickFormatter"},{"attributes":{},"id":"177950","type":"MultiLine"},{"attributes":{},"id":"177922","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"177975","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"177917"},"ticker":null},"id":"177920","type":"Grid"},{"attributes":{"overlay":{"id":"177931"}},"id":"177927","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.45394688941816796,-0.13053645551482143],"CKV_K8S_11":[0.4563692929826402,-0.15147559586695497],"CKV_K8S_15":[0.4304703826419491,-0.2076089464420328],"CKV_K8S_20":[0.41157676122310727,-0.15082418287652583],"CKV_K8S_22":[0.4124292558927698,-0.1766031174497272],"CKV_K8S_23":[0.38310368319572335,-0.20403889635282457],"CKV_K8S_28":[0.4441761677884755,-0.1942638337934131],"CKV_K8S_29":[0.39046604617556857,-0.17707717654856137],"CKV_K8S_30":[0.39447658618026127,-0.22156073795088962],"CKV_K8S_31":[0.4346659448570213,-0.1408470912808957],"CKV_K8S_37":[0.4155725043184794,-0.220682136520747],"CKV_K8S_38":[0.4243107210552022,-0.11051520209281361],"CKV_K8S_40":[0.40782026566300966,-0.20116771603302303],"CKV_K8S_43":[0.4432366595631551,-0.11364320142760971],"CKV_K8S_8":[0.41249757602714276,-0.12761917951460083],"CKV_K8S_9":[0.455071252028121,-0.17271146908413007],"CVE-2016-10228":[-0.019486936076683066,-0.13168630047876861],"CVE-2016-1585":[0.0061955912798619455,-0.010944363161093712],"CVE-2016-2781":[0.05500701817341586,-0.028107697803472245],"CVE-2016-9318":[0.06804787567697516,-0.09846261335327315],"CVE-2017-16932":[0.07442570720560178,0.021573556625139153],"CVE-2017-18258":[-0.1860129852055133,-0.001794891547127753],"CVE-2017-18342":[-0.1599723968357442,0.05787937595872962],"CVE-2018-12886":[0.0012956960046523521,-0.11630531654519291],"CVE-2018-14404":[-0.09379267050161202,0.11620398662783583],"CVE-2018-14567":[-0.05668024123771267,-0.11800347111011875],"CVE-2018-7169":[0.009279331995052618,0.16658443980148094],"CVE-2019-12290":[0.11431313918672519,0.032726525145681154],"CVE-2019-12761":[-0.09214661541984266,0.14400448071981423],"CVE-2019-13115":[0.030986085510923682,-0.07000533810789322],"CVE-2019-13627":[0.04958115666529702,0.14567136877180176],"CVE-2019-14855":[-0.12259647216024365,-0.06744042841202434],"CVE-2019-1551":[-0.015579107804335107,-0.09813487268710452],"CVE-2019-15847":[-0.1406971534613962,-0.09287711232243928],"CVE-2019-16168":[0.09400647576426527,0.09553184083610802],"CVE-2019-17498":[-0.01380985450335237,0.12986941231696275],"CVE-2019-17543":[-0.07614326428948096,-0.10586920361294298],"CVE-2019-19603":[-0.019206861639284725,0.17464088736268535],"CVE-2019-19645":[0.04235030285253021,0.06388301519594734],"CVE-2019-19923":[-0.20596938303011433,0.00694985226959727],"CVE-2019-19924":[0.034424249890640954,-0.10213817926358604],"CVE-2019-19925":[0.08999894430178292,-0.07069936340858367],"CVE-2019-19956":[-0.16660141669623202,0.08474843858423256],"CVE-2019-19959":[-0.1427798999652221,0.004269064138809535],"CVE-2019-20218":[0.10172617930793201,0.04890652900717817],"CVE-2019-20367":[0.018297373535398488,0.11615697504876589],"CVE-2019-20388":[-0.05616778102226632,0.14285550057698124],"CVE-2019-20454":[-0.06818667373952371,-0.14505688463660746],"CVE-2019-20807":[-0.07129735079593263,-0.07951249262374821],"CVE-2019-20907":[-0.09092930900663002,-0.1426606554315585],"CVE-2019-20916":[-0.08349395847166809,-0.12538272471860276],"CVE-2019-25013":[-0.12206754995888139,0.15027261377630144],"CVE-2019-3843":[-0.10731397680156651,0.09295902902417452],"CVE-2019-3844":[-0.15029423888505128,-0.05714282504469948],"CVE-2019-5188":[-0.1044968669738232,0.029118339674738827],"CVE-2020-10029":[-0.13733219309692757,0.10198910209756643],"CVE-2020-10531":[0.049390963219389496,-0.08305704133949868],"CVE-2020-10543":[-0.023195694783859137,0.08598153098782078],"CVE-2020-10878":[0.05875157282310099,0.04508832139331047],"CVE-2020-11022":[-0.17711994881210366,0.03820020318645158],"CVE-2020-11023":[0.02989797188738114,-0.12417452599232585],"CVE-2020-11080":[-0.03773624802394376,0.16713665796426705],"CVE-2020-11501":[0.05841231839878415,-0.05514597517748986],"CVE-2020-12049":[-0.139137721585068,0.14119662188796567],"CVE-2020-12243":[-0.07330160656227329,0.12439525933784186],"CVE-2020-12723":[-0.025436435413174873,-0.040897875622020755],"CVE-2020-13434":[0.08073312656085593,0.11363831381468957],"CVE-2020-13435":[-0.06482845805418223,0.05092998724670946],"CVE-2020-13630":[-0.046690430541263324,-0.09448201083660687],"CVE-2020-13631":[-0.09511873710705782,0.06116537943617458],"CVE-2020-13632":[-0.1760650018736302,0.10552690215412557],"CVE-2020-13777":[-0.18035694732998903,0.06220011714297455],"CVE-2020-14155":[0.08042854966370037,0.04901518655610103],"CVE-2020-14344":[0.005489281546596953,0.13781131850695827],"CVE-2020-14363":[-0.029044801304016262,-0.07261571029826158],"CVE-2020-15358":[0.000990566076156303,-0.07546843230721996],"CVE-2020-1712":[-0.14956159327009527,-0.07457403123874892],"CVE-2020-1751":[-0.14342354008640634,-0.11284001600503658],"CVE-2020-1752":[0.013945241408980645,-0.09619963925269755],"CVE-2020-1967":[0.10816211956927281,0.06841601014582523],"CVE-2020-1971":[0.04512502420754813,0.017518985871482082],"CVE-2020-21913":[0.04761145133854024,0.12209216742190981],"CVE-2020-24659":[-0.17729674561158418,-0.06248310095355966],"CVE-2020-24977":[-0.007925495692763363,-0.14594889768867636],"CVE-2020-25659":[0.1075269154428901,-0.021280240537066914],"CVE-2020-25692":[-0.16118830902766226,-0.09495737761937344],"CVE-2020-25709":[0.07052979934515588,-0.07676391077316298],"CVE-2020-25710":[0.03640996030467157,-0.008908046111653882],"CVE-2020-27350":[0.04669201502749396,0.09925969348187956],"CVE-2020-27618":[0.08920320473658502,0.07507682764537266],"CVE-2020-28196":[-0.11921636502052457,-0.13232587384301114],"CVE-2020-29361":[-0.11678959579112073,-0.006102993121225776],"CVE-2020-29362":[-0.09892133198128777,-0.06009390283347793],"CVE-2020-29363":[-0.14621074527078065,0.08178366164063658],"CVE-2020-35512":[0.012420184867967388,-0.13378339403289036],"CVE-2020-36221":[0.028136123021196096,0.15817798696010968],"CVE-2020-36222":[-0.17458594073141837,-0.023975745581045618],"CVE-2020-36223":[-0.11873882013683165,-0.035795741190349235],"CVE-2020-36224":[-0.10515140811167024,0.1610087939837965],"CVE-2020-36225":[0.06672970674581108,0.09875014409287854],"CVE-2020-36226":[-0.009532891933563041,0.04858500042136399],"CVE-2020-36227":[0.005589114296853798,-0.04903158695626666],"CVE-2020-36228":[-0.19798851292562014,0.05981120768329074],"CVE-2020-36229":[-0.08609340443600669,-0.006321557952508683],"CVE-2020-36230":[-0.19108256219833,0.021122790311324868],"CVE-2020-36242":[0.022691451695479592,0.03380039712016708],"CVE-2020-3810":[-0.14825901320962362,-0.019558692038374268],"CVE-2020-6096":[-0.14909757395801645,-0.03955321368971374],"CVE-2020-7595":[-0.009012955121145043,0.15649780208129005],"CVE-2020-8169":[-0.03292049858884984,-0.11598520104956021],"CVE-2020-8177":[-0.08117709005175851,0.15796914785599173],"CVE-2020-8231":[-0.03262098835813178,0.14717384874957493],"CVE-2020-8285":[0.03267000969248228,-0.04358568584831075],"CVE-2020-8286":[-0.17982462659144968,-0.04648534096892936],"CVE-2020-8492":[-0.0541598545241459,0.17554195933168226],"CVE-2021-20231":[-0.12087007255444895,0.07109219232676274],"CVE-2021-20232":[-0.15927409866349546,0.02634118346292463],"CVE-2021-20305":[-0.2035388912521807,-0.017926688554032993],"CVE-2021-22876":[-0.07897673047553982,0.09083852813471763],"CVE-2021-22946":[-0.1669126441021333,0.0005179705990356316],"CVE-2021-22947":[-0.12184347526629483,-0.11295573551517271],"CVE-2021-23336":[0.11307408536649456,0.004710074784466935],"CVE-2021-23358":[0.08051575652025701,-0.026350462786119317],"CVE-2021-23840":[-0.056443044750852885,-0.055430492364603075],"CVE-2021-23841":[-0.05040600738307597,-0.13932793323652237],"CVE-2021-24031":[-0.050746821252652646,0.08292454103640975],"CVE-2021-27212":[-0.03506453519391993,-0.1508961128266014],"CVE-2021-27218":[0.10005876499480071,-0.04287887946837283],"CVE-2021-27219":[0.0809601331789318,-0.05060694701606415],"CVE-2021-28153":[-0.15779598827648844,0.11058518100975918],"CVE-2021-30535":[-0.13275512568739714,0.028868179234829105],"CVE-2021-31535":[-0.12344336871573698,0.11481063716928318],"CVE-2021-3177":[0.026953913557934434,0.09191685975076475],"CVE-2021-31879":[-0.11216943475194428,0.1311869241087859],"CVE-2021-3326":[0.014986734942543056,0.06966647224863602],"CVE-2021-33560":[0.06760667521184636,0.12918483417743729],"CVE-2021-33574":[-0.20059205545447867,0.03935017319331667],"CVE-2021-33910":[-0.08315277851209268,-0.03750313720039224],"CVE-2021-3449":[-0.053125666305025084,0.1149831486251361],"CVE-2021-3516":[-0.1528731432752523,0.12805569164857367],"CVE-2021-3517":[-0.002634959323147716,0.09874826790911274],"CVE-2021-3518":[-0.03132023156295901,0.11866453096692627],"CVE-2021-3520":[-0.13817781981396646,0.053189831459637786],"CVE-2021-3537":[-0.18858840387336212,0.08464453245770513],"CVE-2021-3541":[-0.09532037720315961,-0.08972244344024422],"CVE-2021-3580":[-0.10239847299370766,-0.11920871209881392],"CVE-2021-35942":[0.09320985327145906,-0.005160550361105044],"CVE-2021-36222":[-0.07157655632833687,0.16997266882841952],"CVE-2021-3711":[0.0280243103639751,0.13642318287526103],"CVE-2021-3712":[0.06706644770094593,0.0743111965549417],"CVE-2021-3770":[0.05086252485426066,-0.11407560750079622],"CVE-2021-37750":[-0.11739921961495856,-0.09225997262452257],"CVE-2021-3778":[0.09746064680097256,0.021299968858101224],"CVE-2021-3796":[-0.19543875641944733,-0.03546201663316217],"CVE-2021-40528":[-0.1777151155539712,-0.08086280238367552],"CVE-2021-41617":[0.06918495223149036,-0.0025241910449452748],"Deployment.default":[0.335290433168374,-0.13423447511481762],"choerodon/hzero-front":[0.43364752826117303,-0.17175422478843314],"deps":[-0.832778716422852,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0":[-0.04136498608294111,0.010983489440433546]}},"id":"177954","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"177917"}],"center":[{"id":"177920"},{"id":"177924"}],"height":768,"left":[{"id":"177921"}],"renderers":[{"id":"177945"},{"id":"177985"}],"title":{"id":"177907"},"toolbar":{"id":"177932"},"width":1024,"x_range":{"id":"177909"},"x_scale":{"id":"177913"},"y_range":{"id":"177911"},"y_scale":{"id":"177915"}},"id":"177906","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"177918","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"177939","type":"HoverTool"},{"attributes":{},"id":"177926","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"178005"}},"id":"177941","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"177931","type":"BoxAnnotation"},{"attributes":{"source":{"id":"177947"}},"id":"177949","type":"CDSView"},{"attributes":{},"id":"177913","type":"LinearScale"},{"attributes":{},"id":"177988","type":"AllLabels"},{"attributes":{},"id":"177990","type":"BasicTickFormatter"},{"attributes":{},"id":"177998","type":"NodesOnly"},{"attributes":{},"id":"177915","type":"LinearScale"},{"attributes":{},"id":"178009","type":"Selection"},{"attributes":{},"id":"177929","type":"ResetTool"},{"attributes":{"formatter":{"id":"177990"},"major_label_policy":{"id":"177988"},"ticker":{"id":"177918"}},"id":"177917","type":"LinearAxis"},{"attributes":{},"id":"177928","type":"SaveTool"},{"attributes":{"data_source":{"id":"177951"},"glyph":{"id":"177950"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177953"}},"id":"177952","type":"GlyphRenderer"},{"attributes":{},"id":"178006","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"177925"},{"id":"177926"},{"id":"177927"},{"id":"177928"},{"id":"177929"},{"id":"177930"},{"id":"177939"},{"id":"177940"},{"id":"177941"}]},"id":"177932","type":"Toolbar"},{"attributes":{},"id":"177909","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"177947"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"177985","type":"LabelSet"},{"attributes":{"formatter":{"id":"177993"},"major_label_policy":{"id":"177991"},"ticker":{"id":"177922"}},"id":"177921","type":"LinearAxis"},{"attributes":{"data_source":{"id":"177947"},"glyph":{"id":"177976"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177949"}},"id":"177948","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"177975"}},"size":{"value":20}},"id":"177976","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178005","type":"BoxAnnotation"},{"attributes":{},"id":"178007","type":"Selection"},{"attributes":{},"id":"177911","type":"DataRange1d"},{"attributes":{},"id":"177991","type":"AllLabels"},{"attributes":{"source":{"id":"177951"}},"id":"177953","type":"CDSView"},{"attributes":{},"id":"177925","type":"PanTool"},{"attributes":{},"id":"177930","type":"HelpTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2017-18342","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-35512","CVE-2020-1712","CVE-2020-14363","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2021-23358","CVE-2020-8177","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-11023","CVE-2020-11022","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-12049","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2016-1585","CVE-2021-35942","CVE-2020-36242","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12761","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-25659","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0"]},"selected":{"id":"178009"},"selection_policy":{"id":"178008"}},"id":"177951","type":"ColumnDataSource"},{"attributes":{},"id":"178008","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.2,7.1,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/hzero-front",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

chrisingenhaag-collabora-code

Bokeh Plot Bokeh.set_log_level("info"); {"c4a4def0-5728-439c-9fb6-beae9648fb6f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178255","type":"BoxAnnotation"},{"attributes":{},"id":"178317","type":"BasicTickFormatter"},{"attributes":{},"id":"178253","type":"ResetTool"},{"attributes":{"text":"chrisingenhaag-collabora-code"},"id":"178231","type":"Title"},{"attributes":{"overlay":{"id":"178329"}},"id":"178265","type":"BoxSelectTool"},{"attributes":{},"id":"178315","type":"AllLabels"},{"attributes":{},"id":"178242","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178329","type":"BoxAnnotation"},{"attributes":{},"id":"178312","type":"AllLabels"},{"attributes":{"callback":null},"id":"178264","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"178271"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"178309","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"178299"}},"size":{"value":20}},"id":"178300","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"178299","type":"CategoricalColorMapper"},{"attributes":{},"id":"178235","type":"DataRange1d"},{"attributes":{"formatter":{"id":"178314"},"major_label_policy":{"id":"178312"},"ticker":{"id":"178242"}},"id":"178241","type":"LinearAxis"},{"attributes":{},"id":"178314","type":"BasicTickFormatter"},{"attributes":{},"id":"178233","type":"DataRange1d"},{"attributes":{},"id":"178237","type":"LinearScale"},{"attributes":{},"id":"178250","type":"WheelZoomTool"},{"attributes":{},"id":"178254","type":"HelpTool"},{"attributes":{"formatter":{"id":"178317"},"major_label_policy":{"id":"178315"},"ticker":{"id":"178246"}},"id":"178245","type":"LinearAxis"},{"attributes":{},"id":"178239","type":"LinearScale"},{"attributes":{},"id":"178333","type":"Selection"},{"attributes":{"below":[{"id":"178241"}],"center":[{"id":"178244"},{"id":"178248"}],"height":768,"left":[{"id":"178245"}],"renderers":[{"id":"178269"},{"id":"178309"}],"title":{"id":"178231"},"toolbar":{"id":"178256"},"width":1024,"x_range":{"id":"178233"},"x_scale":{"id":"178237"},"y_range":{"id":"178235"},"y_scale":{"id":"178239"}},"id":"178230","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"178255"}},"id":"178251","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"178271"},"glyph":{"id":"178300"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178273"}},"id":"178272","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"178245"},"dimension":1,"ticker":null},"id":"178248","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"178249"},{"id":"178250"},{"id":"178251"},{"id":"178252"},{"id":"178253"},{"id":"178254"},{"id":"178263"},{"id":"178264"},{"id":"178265"}]},"id":"178256","type":"Toolbar"},{"attributes":{},"id":"178331","type":"Selection"},{"attributes":{},"id":"178246","type":"BasicTicker"},{"attributes":{},"id":"178274","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16718891592238674,0.3603950478683478],"CKV_K8S_11":[-0.05883409562689076,0.3975758637004806],"CKV_K8S_12":[-0.05702297537611049,0.3523322366129428],"CKV_K8S_13":[0.1482408874503,0.31853524463463045],"CKV_K8S_15":[-0.007527530135827575,0.3728285333085273],"CKV_K8S_20":[-0.011035261882600253,0.325224231203617],"CKV_K8S_22":[0.11601423684365704,0.3594083434536903],"CKV_K8S_23":[0.023841531685576053,0.42957883600887387],"CKV_K8S_25":[0.1008891783679055,0.3097759699549612],"CKV_K8S_28":[-0.028895102701107137,0.45508569952536515],"CKV_K8S_29":[0.11934902368879574,0.40840474246624503],"CKV_K8S_31":[0.08624005632256722,0.44545754593046466],"CKV_K8S_35":[-0.02606256573414584,0.41798841792189273],"CKV_K8S_37":[0.017497872542086276,0.4703675082856896],"CKV_K8S_38":[0.15800670908938053,0.4028298460284446],"CKV_K8S_40":[0.12811757489809808,0.44963989823488626],"CKV_K8S_43":[0.06185614029405523,0.4742267105126117],"CVE-2016-10739":[-0.21151093627058792,-0.19853114644992545],"CVE-2016-1585":[0.12773298116499873,-0.2106574415103367],"CVE-2016-2781":[-0.1868964284981744,-0.07964907366152355],"CVE-2017-15131":[-0.03660441797217409,-0.37849031754327783],"CVE-2018-14048":[-0.20836969302463682,-0.12177640471769999],"CVE-2018-16868":[0.057680906200363306,-0.15950276869705565],"CVE-2018-20217":[-0.01046828930787379,-0.10073171863268195],"CVE-2018-5710":[-0.07554222108720557,-0.05570060318725353],"CVE-2018-7169":[-0.2380080232170715,-0.16138124206042403],"CVE-2019-12098":[-0.12509044871723518,-0.3060587475426656],"CVE-2019-13050":[-0.18999621227793895,-0.30893192758141585],"CVE-2019-18276":[-0.1633205533679065,-0.34337544835846107],"CVE-2019-20838":[-0.1662515032999073,-0.17610118861585744],"CVE-2019-25013":[0.12799389016329818,-0.25555884945756835],"CVE-2019-9511":[-0.06664077441488322,-0.323355988354701],"CVE-2019-9513":[-0.11815279127784058,-0.1405326194518563],"CVE-2020-13844":[-0.003323001221693774,-0.2647230313811263],"CVE-2020-14145":[0.0606751003992916,-0.21663752101325887],"CVE-2020-27618":[-0.234088534832481,-0.23649627210322216],"CVE-2020-35512":[0.10295492910835854,-0.31242787109818976],"CVE-2020-6096":[-0.1218410346436988,-0.36343161907088944],"CVE-2020-9794":[-0.12916164453741152,-0.04293204517124482],"CVE-2020-9849":[0.11165891377626817,-0.12126794060720163],"CVE-2020-9991":[0.011144449241996184,-0.3706658723056667],"CVE-2021-22946":[0.12863584360520516,-0.16681015643549968],"CVE-2021-22947":[0.04043632782041208,-0.06208615817169524],"CVE-2021-23336":[-0.02306009083567449,-0.04382269188003716],"CVE-2021-28359":[-0.09938598524017472,-0.2574301830443942],"CVE-2021-3326":[0.08290594666320542,-0.26724346198899274],"CVE-2021-33560":[0.045594378764578385,-0.3065148119684989],"CVE-2021-3426":[-0.011153668997076458,-0.3252973961666021],"CVE-2021-36222":[-0.21034469050750806,-0.2732106732884215],"CVE-2021-3711":[0.058222830429653046,-0.3516584671197925],"CVE-2021-3712":[0.0683937073278196,-0.1023378812567695],"CVE-2021-38185":[-0.08133439813808815,-0.3783656905470224],"CVE-2021-40528":[-0.16336628148789897,-0.24391955565160722],"CVE-2021-41617":[-0.1374052271990403,-0.09151174404243881],"Deployment.default":[0.03986591386875586,0.2987782464700053],"chrisingenhaag/collabora-code":[0.057875835739542726,0.3959496476529573],"collabora/code:6.4.10.10":[-0.04831969954769377,-0.18566672222933836],"deps":[1.0,0.8604106825899795]}},"id":"178278","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"178275"}},"id":"178277","type":"CDSView"},{"attributes":{},"id":"178252","type":"SaveTool"},{"attributes":{},"id":"178327","type":"NodesOnly"},{"attributes":{},"id":"178322","type":"NodesOnly"},{"attributes":{},"id":"178249","type":"PanTool"},{"attributes":{},"id":"178332","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"178276"},"inspection_policy":{"id":"178322"},"layout_provider":{"id":"178278"},"node_renderer":{"id":"178272"},"selection_policy":{"id":"178327"}},"id":"178269","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"178263","type":"HoverTool"},{"attributes":{"source":{"id":"178271"}},"id":"178273","type":"CDSView"},{"attributes":{},"id":"178330","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.3,5.3],"description":["chrisingenhaag/collabora-code",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-collabora-code.default (container 0) - collabora-code","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloudve-cloudlaunch

CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-9794, CVE-2021-36222, CVE-2020-14330, CVE-2020-12692, CVE-2018-14432, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_14, CKV_K8S_29

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"89e1f83d-5e98-4c9e-b5be-aaa2b355d6a3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"207249","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"207261","type":"BoxAnnotation"},{"attributes":{"source":{"id":"207207"}},"id":"207209","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.8,8.8,8.1,7.5,5.5,5.4,5.3,8.8,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["cloudve/cloudlaunch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cloudve-openstack-cinder-csi

Bokeh Plot Bokeh.set_log_level("info"); {"34d4e983-3361-4168-b143-7fe7e5060ab3":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"210443"}},"id":"210445","type":"CDSView"},{"attributes":{"data_source":{"id":"210447"},"glyph":{"id":"210446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"210449"}},"id":"210448","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"210443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"210481","type":"LabelSet"},{"attributes":{},"id":"210425","type":"ResetTool"},{"attributes":{"text":"cloudve-openstack-cinder-csi"},"id":"210403","type":"Title"},{"attributes":{"formatter":{"id":"210489"},"major_label_policy":{"id":"210487"},"ticker":{"id":"210418"}},"id":"210417","type":"LinearAxis"},{"attributes":{"below":[{"id":"210413"}],"center":[{"id":"210416"},{"id":"210420"}],"height":768,"left":[{"id":"210417"}],"renderers":[{"id":"210441"},{"id":"210481"}],"title":{"id":"210403"},"toolbar":{"id":"210428"},"width":1024,"x_range":{"id":"210405"},"x_scale":{"id":"210409"},"y_range":{"id":"210407"},"y_scale":{"id":"210411"}},"id":"210402","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"210421"},{"id":"210422"},{"id":"210423"},{"id":"210424"},{"id":"210425"},{"id":"210426"},{"id":"210435"},{"id":"210436"},{"id":"210437"}]},"id":"210428","type":"Toolbar"},{"attributes":{},"id":"210486","type":"BasicTickFormatter"},{"attributes":{},"id":"210414","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"210501","type":"BoxAnnotation"},{"attributes":{},"id":"210407","type":"DataRange1d"},{"attributes":{},"id":"210484","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,5.7,5.5,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloudve/openstack-cinder-csi",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.openstack-cinder-csi-controllerplugin.default (container 4) - cinder-csi-plugin","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cnieg-castlemock

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2019-20367, CVE-2021-22112, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-41079, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-27212, CVE-2021-25122, CVE-2021-23840, CVE-2021-22696, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-17527, CVE-2020-17525, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-13777, CVE-2020-8177, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2021-37750, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-16168, CVE-2020-13954, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d4cb83c2-2a03-442b-9796-26fe14d351cc":{"defs":[],"roots":{"references":[{"attributes":{},"id":"216335","type":"Selection"},{"attributes":{"data_source":{"id":"216275"},"glyph":{"id":"216304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"216277"}},"id":"216276","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"216333","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"216245"},"ticker":null},"id":"216248","type":"Grid"},{"attributes":{},"id":"216243","type":"LinearScale"},{"attributes":{},"id":"216278","type":"MultiLine"},{"attributes":{"source":{"id":"216275"}},"id":"216277","type":"CDSView"},{"attributes":{"axis":{"id":"216249"},"dimension":1,"ticker":null},"id":"216252","type":"Grid"},{"attributes":{},"id":"216253","type":"PanTool"},{"attributes":{},"id":"216331","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"216280"},"inspection_policy":{"id":"216326"},"layout_provider":{"id":"216282"},"node_renderer":{"id":"216276"},"selection_policy":{"id":"216331"}},"id":"216273","type":"GraphRenderer"},{"attributes":{},"id":"216318","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"216303"}},"size":{"value":20}},"id":"216304","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","castlemock/castlemock:1.49","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2019-20367","CVE-2021-22112","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-41079","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-30468","CVE-2021-27212","CVE-2021-25122","CVE-2021-23840","CVE-2021-22696","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-17527","CVE-2020-17525","CVE-2020-13935","CVE-2020-13934","CVE-2020-12723","CVE-2020-11996","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2021-3712","CVE-2020-13777","CVE-2020-8177","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2021-37750","CVE-2021-30640","CVE-2020-5421","CVE-2020-15999","CVE-2019-16168","CVE-2020-13954","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","cnieg/castlemock","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49","castlemock/castlemock:1.49"]},"selected":{"id":"216337"},"selection_policy":{"id":"216336"}},"id":"216279","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"216279"},"glyph":{"id":"216278"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"216281"}},"id":"216280","type":"GlyphRenderer"},{"attributes":{},"id":"216246","type":"BasicTicker"},{"attributes":{},"id":"216256","type":"SaveTool"},{"attributes":{"overlay":{"id":"216259"}},"id":"216255","type":"BoxZoomTool"},{"attributes":{},"id":"216319","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.6,8.2,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cnieg/castlemock",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-castlemock.default (container 0) - castlemock","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-sshd

CVE-2020-1472, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2019-17006, CVE-2019-15605, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2018-12886, CVE-2021-3516, CVE-2021-26720, CVE-2020-35512, CVE-2020-14363, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-20277, CVE-2020-8623, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27840, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-11080, CVE-2020-10704, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-24977, CVE-2020-10730, CVE-2019-17023, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2020-25648, CVE-2020-14303, CVE-2020-10745, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20254, CVE-2020-14383, CVE-2020-10760, CVE-2019-19344, CVE-2019-14907, CVE-2019-10218, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3468, CVE-2020-27618, CVE-2020-14323, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2018-16883, CVE-2016-9318, CVE-2019-14902, CVE-2019-14870, CVE-2019-14833, CVE-2018-16838, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2019-14861, CVE-2018-7169, CVE-2019-3811, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4f252341-1865-4170-83b5-68a07c8a50e5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"227010","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"226972"},"inspection_policy":{"id":"227018"},"layout_provider":{"id":"226974"},"node_renderer":{"id":"226968"},"selection_policy":{"id":"227023"}},"id":"226965","type":"GraphRenderer"},{"attributes":{"axis":{"id":"226941"},"dimension":1,"ticker":null},"id":"226944","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226959","type":"HoverTool"},{"attributes":{"overlay":{"id":"227025"}},"id":"226961","type":"BoxSelectTool"},{"attributes":{},"id":"227011","type":"AllLabels"},{"attributes":{"source":{"id":"226971"}},"id":"226973","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06617646925245486,-0.5502990229213466],"CKV_K8S_11":[-0.0743022660523436,-0.5208858895782201],"CKV_K8S_12":[-0.15645852746812272,-0.523656037926366],"CKV_K8S_13":[-0.019446823801108036,-0.547766395604954],"CKV_K8S_14":[-0.14053961060998027,-0.5364724524217198],"CKV_K8S_15":[-0.038036544789520337,-0.5650572041615763],"CKV_K8S_20":[-0.024368818501535695,-0.524789951570018],"CKV_K8S_22":[-0.0968559936592779,-0.5099277422469105],"CKV_K8S_23":[-0.12214369071693452,-0.5102536820936308],"CKV_K8S_25":[-0.09102783901149421,-0.574997951509378],"CKV_K8S_28":[-0.04383269079641644,-0.5435507185353328],"CKV_K8S_31":[-0.11695957796055945,-0.5666257233316229],"CKV_K8S_35":[-0.14402193931153126,-0.5043802121902817],"CKV_K8S_37":[-0.06287106031806143,-0.5762676388893999],"CKV_K8S_38":[-0.1138246409932228,-0.5366475863880862],"CKV_K8S_40":[-0.048909104523561606,-0.5169160658959909],"CKV_K8S_43":[-0.1387893051191983,-0.5560087547973296],"CVE-2016-10228":[0.1350289453731505,0.14181423746779256],"CVE-2016-1585":[0.030186983735778907,0.10176026777378477],"CVE-2016-2781":[0.041486026070187754,-0.05444586724267178],"CVE-2016-9318":[-0.0860968216068817,0.039791649031364645],"CVE-2017-16932":[0.03606814640836941,0.22249488604566495],"CVE-2017-18258":[-0.08483118813040266,0.008941640065319664],"CVE-2017-8834":[-0.17755305676208022,0.11519022594224328],"CVE-2017-8871":[0.05295644830452317,-0.11922972052340464],"CVE-2018-12886":[0.11872295169467567,-0.008906329384338045],"CVE-2018-14404":[-0.11984906840171916,0.1668305726837049],"CVE-2018-14567":[-0.17891395937317944,0.09387914453790457],"CVE-2018-16838":[-0.11390953512532255,0.04898601379004508],"CVE-2018-16883":[-0.16102611251769225,0.15183085278242175],"CVE-2018-7169":[0.05126172848702043,0.20610969403797708],"CVE-2019-10218":[-0.18965413620098553,0.06071434831213081],"CVE-2019-12290":[-0.04505869106458076,0.17703245161061285],"CVE-2019-13115":[0.13051445036460585,0.17806439207398037],"CVE-2019-13627":[-0.15573386791871774,0.0848617372143939],"CVE-2019-14833":[-0.14867031126330965,0.05839104011142822],"CVE-2019-14855":[0.09634285339627047,0.026619693587997248],"CVE-2019-14861":[-0.10185220749261595,-0.041778550026499196],"CVE-2019-14870":[-0.16122434883067252,0.12773234817843884],"CVE-2019-14902":[0.15483854699307184,-0.04558498120067386],"CVE-2019-14907":[0.03687660543126311,0.1386971275518541],"CVE-2019-1551":[0.061432168189121256,0.0558267602405673],"CVE-2019-15605":[0.19507321113664777,0.09504538576086735],"CVE-2019-15847":[0.08926045862245953,-0.09255401209586417],"CVE-2019-16168":[0.17638896639136672,0.11037551052826476],"CVE-2019-17006":[0.010744180376603485,0.23311579226137824],"CVE-2019-17023":[0.029051289928090602,-0.10399005236886986],"CVE-2019-17498":[-0.17091888000474312,0.04369605484622084],"CVE-2019-17543":[-0.06230331670779877,0.1566136284638475],"CVE-2019-19344":[0.1052381747444059,-0.0561132324374789],"CVE-2019-19603":[0.03747879142834426,-0.1318311046927076],"CVE-2019-19645":[-0.030923913113503173,0.23941439065687453],"CVE-2019-19923":[-0.1743598413320856,0.07228670529385824],"CVE-2019-19924":[-0.10834663522188699,0.07257153688889607],"CVE-2019-19925":[0.05435121106811384,-0.08676862968671491],"CVE-2019-19956":[0.14979830870709987,-0.06733611228354307],"CVE-2019-19959":[0.09022422494038186,0.08818536342256746],"CVE-2019-20218":[0.010249541497807031,-0.13445928530056522],"CVE-2019-20367":[0.027193686646100602,-0.07812657053584784],"CVE-2019-20388":[0.0012958993594787721,0.13315139547650917],"CVE-2019-20907":[0.06087448366128386,0.16186257857542427],"CVE-2019-25013":[-0.1290451810272644,0.03255221480384797],"CVE-2019-3811":[-0.015564663780417874,-0.10174723319436355],"CVE-2019-3843":[-0.1310770057272198,0.08870007939160413],"CVE-2019-3844":[-0.023076619014458944,-0.06602564894934584],"CVE-2020-10001":[0.17807692787535015,0.01975325589635045],"CVE-2020-10029":[-0.1424697251234708,0.134051692181542],"CVE-2020-10543":[-0.03572899813966425,0.20548910391313746],"CVE-2020-10704":[0.02013186463299636,0.16666236811072085],"CVE-2020-10730":[0.13364775806316478,-0.0850155028221828],"CVE-2020-10745":[0.07394618303802855,0.13709068065857155],"CVE-2020-10760":[0.15085196288357497,-0.019880236806573456],"CVE-2020-10878":[0.15664224686136066,0.005402604423796933],"CVE-2020-11080":[0.19159151984375614,0.05675192547349876],"CVE-2020-12049":[-0.189593382683168,0.03139301715035292],"CVE-2020-12403":[0.19682416603978858,0.03279122870130372],"CVE-2020-12723":[0.18609421406433665,0.0010668744259412267],"CVE-2020-12762":[-0.11486134614530806,-0.09415892703042099],"CVE-2020-12825":[0.10693768204169203,0.18447955507061822],"CVE-2020-13434":[-0.1455910913501399,-0.020976769819434613],"CVE-2020-13435":[0.08451385364209901,0.17467729721095643],"CVE-2020-13630":[-0.13183480153942853,0.18670941893848783],"CVE-2020-13631":[0.16837150517372476,0.03837706929561396],"CVE-2020-13632":[-0.05202396332999941,0.04060743037681586],"CVE-2020-14155":[0.0473310592399608,0.007947534544029666],"CVE-2020-14303":[0.11548378756458344,0.09938721999186727],"CVE-2020-14323":[-0.03735770950929282,-0.12809802801480388],"CVE-2020-14344":[0.1451084101040172,0.10249276971729883],"CVE-2020-14363":[-0.12129171785957167,-0.0024572527513960565],"CVE-2020-14383":[-0.05281575875177763,0.11673557577897888],"CVE-2020-14422":[0.1602370234168697,0.08780240424400797],"CVE-2020-1472":[-0.07163192842053637,-0.0986777498492493],"CVE-2020-15358":[-0.09396545678547706,-0.09129414464746545],"CVE-2020-1751":[-0.05015682497001175,-0.054242367569459146],"CVE-2020-1752":[0.003747756412331237,0.19310404800887604],"CVE-2020-1971":[-0.15679846223330152,-0.043114368767687136],"CVE-2020-21913":[-0.062217478318618576,0.19169113495394366],"CVE-2020-24659":[-0.10654877481433092,-0.06837604075297964],"CVE-2020-24977":[0.07050908206415545,-0.06782254359170055],"CVE-2020-25648":[0.09423859380498191,0.2097387977531964],"CVE-2020-25692":[0.07047321346041636,-0.10648773998475816],"CVE-2020-25709":[-0.10499961605375854,-0.016631827608234572],"CVE-2020-25710":[-0.04369922252824735,0.2260479298710661],"CVE-2020-26116":[0.12610557889725627,-0.03241103042133198],"CVE-2020-27350":[0.1566177347865057,0.13260256081170074],"CVE-2020-27618":[0.021333281325758447,0.2043864542835462],"CVE-2020-27840":[0.17483313789920024,-0.017139600533040904],"CVE-2020-28196":[0.11067870798360162,-0.07992048372159676],"CVE-2020-29361":[-0.14693748573626955,-0.06113738135545927],"CVE-2020-29362":[0.1044366380153449,0.15657174565540882],"CVE-2020-29363":[-0.12737710327205828,-0.041306708033454494],"CVE-2020-35512":[-0.0106100979428312,0.21895474599433337],"CVE-2020-36221":[-0.1391051060208095,0.007331005143452789],"CVE-2020-36222":[-0.0842267169191263,0.14521956930024157],"CVE-2020-36223":[0.04275186093674815,0.18174806763724402],"CVE-2020-36224":[0.10052970506375618,0.13056989259796276],"CVE-2020-36225":[-0.001704738683618136,-0.007425093356008886],"CVE-2020-36226":[0.16245859576647517,0.15961558279917998],"CVE-2020-36227":[0.175702333495803,-0.03996920153171942],"CVE-2020-36228":[0.060832198103111086,0.2312520383885386],"CVE-2020-36229":[-0.02188367285878531,0.10166928017509774],"CVE-2020-36230":[-0.06280042379187877,-0.07718303541458212],"CVE-2020-6096":[-0.07270520054512536,-0.027861927797229315],"CVE-2020-6829":[-0.11208637839020419,0.1961814041898984],"CVE-2020-7595":[0.1389377305501305,0.19253672109135708],"CVE-2020-8169":[0.08189299484678697,-0.04647928097427594],"CVE-2020-8177":[-0.10259772420556278,0.09779936588262189],"CVE-2020-8231":[-0.08106745633229598,-0.11663258875567017],"CVE-2020-8285":[-0.10868217190670677,0.12694164442510442],"CVE-2020-8286":[0.042682538840105304,-0.02551494786047843],"CVE-2020-8492":[0.005980526318198432,-0.0449100571079591],"CVE-2020-8622":[-0.03904126090534539,-0.09222785929980985],"CVE-2020-8623":[-0.010446048306979245,0.1623491440889915],"CVE-2020-8625":[-0.0816486875535859,-0.05899410403165705],"CVE-2021-20231":[-0.13216483735988382,-0.07573728791176487],"CVE-2021-20232":[-0.07896021190737537,0.21568161443446973],"CVE-2021-20254":[-0.17103461249253962,-0.005091077680100372],"CVE-2021-20277":[-0.06381163035765944,0.22535923443079922],"CVE-2021-20305":[0.0009606019630477064,-0.08028528161090014],"CVE-2021-22876":[0.007172505793823215,-0.11370889788823965],"CVE-2021-22946":[0.12914433595696018,0.0733919880612281],"CVE-2021-22947":[0.08613427384370737,-0.12088997540609062],"CVE-2021-23336":[0.12932388351811433,0.12130954584863418],"CVE-2021-23840":[0.14373225732359013,0.05012067053485746],"CVE-2021-23841":[-0.17711685437393695,0.012830077903405488],"CVE-2021-24031":[0.12462117517770029,0.03414346119588526],"CVE-2021-25214":[-0.0511903721155197,-0.0013269117759580839],"CVE-2021-25215":[0.13751927611211973,0.012286741958897538],"CVE-2021-25216":[0.08487267546777842,0.0021305868584042885],"CVE-2021-26720":[-0.029779594909958886,-0.03154047219556771],"CVE-2021-27212":[-0.0196494455053154,0.18903283462083117],"CVE-2021-27218":[0.13528521041692967,0.16029172354173837],"CVE-2021-27219":[0.177122768640553,0.13241193285695585],"CVE-2021-28153":[-0.09857520169555446,0.17066179676596496],"CVE-2021-30535":[-0.12274926634628232,0.14331353409923395],"CVE-2021-31535":[-0.14365304599002826,0.16468672987195607],"CVE-2021-3177":[0.12923190977126844,-0.057675278809904716],"CVE-2021-3326":[-0.1544808282600845,0.025813712704024362],"CVE-2021-33560":[-0.014929069989392443,-0.1270853058664347],"CVE-2021-33574":[0.08305536996585218,0.22729441717741974],"CVE-2021-33910":[-0.09912528112273414,0.21329089266506815],"CVE-2021-3426":[-0.007978849088768626,0.24261556573226828],"CVE-2021-3449":[-0.16879071979941807,-0.024640926241049632],"CVE-2021-3468":[-0.08521827297937104,0.18821240089357216],"CVE-2021-3516":[-0.0658436951118656,0.07945737455240225],"CVE-2021-3517":[0.07325450112282561,0.19800598999517627],"CVE-2021-3518":[-0.14619219332722858,0.10857650160522453],"CVE-2021-3520":[0.11197398185431649,-0.10430516863392761],"CVE-2021-3537":[-0.08243986116586552,0.11405489150317107],"CVE-2021-3541":[0.18184989493616213,0.07900349673420712],"CVE-2021-3580":[0.10005117668737531,0.05826944277719253],"CVE-2021-35942":[0.06616851406199291,0.1054208888763045],"CVE-2021-36222":[0.11461615616551793,0.20658959588627956],"CVE-2021-3711":[0.08631144023095563,-0.023334201112700494],"CVE-2021-3712":[0.033906713442432714,0.24349918061509462],"CVE-2021-37750":[-0.05337802014767112,-0.11448989400947436],"CVE-2021-40528":[0.1654920615006509,0.062184280724925906],"CVE-2021-41617":[-0.033715242843280036,0.1438025107375736],"Deployment.default":[-0.07074602917785475,-0.430324624344412],"cocainefarm/sshd":[-0.09001186995578332,-0.5518686648520239],"deps":[0.999412965761284,1.0],"kube.cat/cocainefarm/sshd:latest":[0.0019114957263619181,0.04918763380561473]}},"id":"226974","type":"StaticLayoutProvider"},{"attributes":{},"id":"226945","type":"PanTool"},{"attributes":{},"id":"227013","type":"BasicTickFormatter"},{"attributes":{},"id":"227023","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226995"}},"size":{"value":20}},"id":"226996","type":"Circle"},{"attributes":{},"id":"227029","type":"Selection"},{"attributes":{},"id":"226970","type":"MultiLine"},{"attributes":{},"id":"226949","type":"ResetTool"},{"attributes":{"data_source":{"id":"226967"},"glyph":{"id":"226996"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226969"}},"id":"226968","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226967"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"227005","type":"LabelSet"},{"attributes":{},"id":"226948","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226995","type":"CategoricalColorMapper"},{"attributes":{},"id":"226931","type":"DataRange1d"},{"attributes":{},"id":"226946","type":"WheelZoomTool"},{"attributes":{},"id":"227028","type":"UnionRenderers"},{"attributes":{},"id":"226938","type":"BasicTicker"},{"attributes":{},"id":"227018","type":"NodesOnly"},{"attributes":{},"id":"227008","type":"AllLabels"},{"attributes":{"formatter":{"id":"227013"},"major_label_policy":{"id":"227011"},"ticker":{"id":"226942"}},"id":"226941","type":"LinearAxis"},{"attributes":{"formatter":{"id":"227010"},"major_label_policy":{"id":"227008"},"ticker":{"id":"226938"}},"id":"226937","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.2],"description":["cocainefarm/sshd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sshd.default (container 0) - sshd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

depscloud-depscloud

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33587, CVE-2021-32804, CVE-2021-32803, CVE-2020-7788, CVE-2020-7774, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2019-20446, CVE-2021-3537, CVE-2021-2389, CVE-2021-3630, CVE-2021-33910, CVE-2020-21913, CVE-2021-28153, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-36159, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6bf94236-7c99-4645-9a4e-c8d7b546a92f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"282090"},"major_label_policy":{"id":"282088"},"ticker":{"id":"282018"}},"id":"282017","type":"LinearAxis"},{"attributes":{"data_source":{"id":"282047"},"glyph":{"id":"282076"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282049"}},"id":"282048","type":"GlyphRenderer"},{"attributes":{},"id":"282030","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"282075"}},"size":{"value":20}},"id":"282076","type":"Circle"},{"attributes":{},"id":"282103","type":"NodesOnly"},{"attributes":{"callback":null},"id":"282040","type":"TapTool"},{"attributes":{},"id":"282109","type":"Selection"},{"attributes":{"source":{"id":"282051"}},"id":"282053","type":"CDSView"},{"attributes":{"axis":{"id":"282021"},"dimension":1,"ticker":null},"id":"282024","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","depscloud","Deployment.default","Job.default","StatefulSet.default","CronJob.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","Job.default","StatefulSet.default","CronJob.default","Job.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","StatefulSet.default","ocr.sh/depscloud/indexer:0.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-7774","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2019-20446","CVE-2021-3537","CVE-2021-2389","CVE-2021-3630","CVE-2021-33910","CVE-2020-21913","CVE-2021-28153","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5","CVE-2021-36159","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5"],"start":["depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_35","Job.default","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","ocr.sh/depscloud/gateway:0.3.5","CVE-2021-36159","CVE-2021-36159"]},"selected":{"id":"282109"},"selection_policy":{"id":"282108"}},"id":"282051","type":"ColumnDataSource"},{"attributes":{},"id":"282098","type":"NodesOnly"},{"attributes":{"data_source":{"id":"282051"},"glyph":{"id":"282050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282053"}},"id":"282052","type":"GlyphRenderer"},{"attributes":{},"id":"282011","type":"DataRange1d"},{"attributes":{},"id":"282029","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.1,null,null,null],"description":["depscloud/depscloud",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-gateway.default (container 0) - gateway","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

depscloud-extractor

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33587, CVE-2021-32804, CVE-2021-32803, CVE-2020-7788, CVE-2020-7774, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2019-20446, CVE-2021-3537, CVE-2021-2389, CVE-2021-3630, CVE-2021-33910, CVE-2020-21913, CVE-2021-28153, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31fd9dcb-24c3-485f-a280-c0a3ec036114":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"282688","type":"TapTool"},{"attributes":{"data_source":{"id":"282695"},"glyph":{"id":"282724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282697"}},"id":"282696","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"282695"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"282733","type":"LabelSet"},{"attributes":{"edge_renderer":{"id":"282700"},"inspection_policy":{"id":"282746"},"layout_provider":{"id":"282702"},"node_renderer":{"id":"282696"},"selection_policy":{"id":"282751"}},"id":"282693","type":"GraphRenderer"},{"attributes":{},"id":"282738","type":"BasicTickFormatter"},{"attributes":{},"id":"282659","type":"DataRange1d"},{"attributes":{},"id":"282678","type":"HelpTool"},{"attributes":{},"id":"282698","type":"MultiLine"},{"attributes":{},"id":"282756","type":"UnionRenderers"},{"attributes":{},"id":"282757","type":"Selection"},{"attributes":{},"id":"282663","type":"LinearScale"},{"attributes":{"source":{"id":"282699"}},"id":"282701","type":"CDSView"},{"attributes":{},"id":"282657","type":"DataRange1d"},{"attributes":{},"id":"282661","type":"LinearScale"},{"attributes":{},"id":"282676","type":"SaveTool"},{"attributes":{},"id":"282670","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"282723","type":"CategoricalColorMapper"},{"attributes":{"text":"depscloud-extractor"},"id":"282655","type":"Title"},{"attributes":{},"id":"282751","type":"NodesOnly"},{"attributes":{},"id":"282741","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"282723"}},"size":{"value":20}},"id":"282724","type":"Circle"},{"attributes":{},"id":"282736","type":"AllLabels"},{"attributes":{"axis":{"id":"282669"},"dimension":1,"ticker":null},"id":"282672","type":"Grid"},{"attributes":{},"id":"282755","type":"Selection"},{"attributes":{"overlay":{"id":"282679"}},"id":"282675","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"282665"}],"center":[{"id":"282668"},{"id":"282672"}],"height":768,"left":[{"id":"282669"}],"renderers":[{"id":"282693"},{"id":"282733"}],"title":{"id":"282655"},"toolbar":{"id":"282680"},"width":1024,"x_range":{"id":"282657"},"x_scale":{"id":"282661"},"y_range":{"id":"282659"},"y_scale":{"id":"282663"}},"id":"282654","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"282666","type":"BasicTicker"},{"attributes":{"formatter":{"id":"282738"},"major_label_policy":{"id":"282736"},"ticker":{"id":"282666"}},"id":"282665","type":"LinearAxis"},{"attributes":{},"id":"282673","type":"PanTool"},{"attributes":{"source":{"id":"282695"}},"id":"282697","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"282679","type":"BoxAnnotation"},{"attributes":{},"id":"282677","type":"ResetTool"},{"attributes":{"axis":{"id":"282665"},"ticker":null},"id":"282668","type":"Grid"},{"attributes":{},"id":"282674","type":"WheelZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ocr.sh/depscloud/extractor:0.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-7774","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2019-20446","CVE-2021-3537","CVE-2021-2389","CVE-2021-3630","CVE-2021-33910","CVE-2020-21913","CVE-2021-28153","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5"]},"selected":{"id":"282757"},"selection_policy":{"id":"282756"}},"id":"282699","type":"ColumnDataSource"},{"attributes":{},"id":"282746","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.25311673829136694,-0.471834029298257],"CKV_K8S_11":[-0.2722950024685971,-0.47400894025034873],"CKV_K8S_12":[-0.2350788649582626,-0.4328028301016642],"CKV_K8S_13":[-0.3182798723303992,-0.4326922511556626],"CKV_K8S_15":[-0.23786756113242166,-0.45372048763181677],"CKV_K8S_20":[-0.29129097380453656,-0.4059688659144614],"CKV_K8S_22":[-0.23185511424031055,-0.47738747283175176],"CKV_K8S_23":[-0.31104452038601743,-0.3959097678776017],"CKV_K8S_28":[-0.26810423922895915,-0.41583609274580996],"CKV_K8S_31":[-0.21606504882731678,-0.4588743982949425],"CKV_K8S_37":[-0.30563909034090425,-0.45038562203207655],"CKV_K8S_38":[-0.2615848703123699,-0.43845789856572637],"CKV_K8S_40":[-0.2928700376055677,-0.4295007573878777],"CKV_K8S_43":[-0.32055282316532535,-0.41309966719870456],"CVE-2016-10228":[-0.1603881399374325,0.08115819309564287],"CVE-2016-2781":[0.0824588900287294,0.1239960112195288],"CVE-2016-9318":[-0.07451382842231673,-0.07543579331974255],"CVE-2017-16932":[-0.012590323459376801,-0.12401550811732026],"CVE-2017-7475":[0.20208394935022753,0.012568252661897804],"CVE-2017-8834":[-0.01698223757279688,-0.014991297610026133],"CVE-2017-8871":[0.18480731309303722,0.00383901070392332],"CVE-2018-12886":[0.1651480740155981,0.14469534425391337],"CVE-2018-18064":[-0.13996688996289067,0.038982991066194246],"CVE-2018-25009":[-0.04134560500686448,0.1011225976057103],"CVE-2018-25010":[0.021511215427882938,0.12782948350162132],"CVE-2018-25011":[-0.08877197434156169,-0.11222736563081229],"CVE-2018-25012":[-0.1093760494550546,0.15834328292027464],"CVE-2018-25013":[-0.05999225053251693,-0.097243401658527],"CVE-2018-25014":[-0.14509051258688607,0.0913182672708027],"CVE-2018-7169":[0.14279046469643386,-0.10384900598186367],"CVE-2019-12290":[-0.16266330490838501,0.061343006253898574],"CVE-2019-12973":[0.20371324266529425,0.03579182093816265],"CVE-2019-13115":[0.11145830516559647,-0.12860557372767348],"CVE-2019-13627":[0.1263213253984895,0.132699074306275],"CVE-2019-14855":[-0.012001557721200911,0.12316929932067859],"CVE-2019-15142":[0.015121936696711797,-0.13436820456427598],"CVE-2019-15143":[0.12260513561310132,0.15997467040619856],"CVE-2019-15144":[-0.09574911729654483,0.07705027814287387],"CVE-2019-15145":[0.05185997502120002,0.07474314132272741],"CVE-2019-15847":[0.0014647046039619697,0.1807645182510174],"CVE-2019-17498":[-0.01714218931853527,0.07090543421379603],"CVE-2019-17543":[0.057181913792496396,-0.1456432799887932],"CVE-2019-18804":[0.18258019077006926,0.12181196332425655],"CVE-2019-19603":[0.07806269660459414,-0.14033867912219977],"CVE-2019-19645":[-0.046525662263422675,0.20668693122341616],"CVE-2019-19924":[-0.15035894013831524,0.11429587215726114],"CVE-2019-20446":[0.10855514784028786,0.08394275082189911],"CVE-2019-20454":[-0.07788280073685236,-0.004680671759884826],"CVE-2019-20907":[0.07312838380864681,0.04254000856573206],"CVE-2019-25013":[0.13873669312318154,0.05950010910521112],"CVE-2019-3843":[-0.12636998575819808,0.09946884972349597],"CVE-2019-3844":[0.14194613298227024,0.10984645029123574],"CVE-2019-6461":[0.17553887548975022,0.07603251237885968],"CVE-2019-6462":[-0.0001831880723823595,0.15144280015665382],"CVE-2019-6988":[0.0034520666924297686,-0.04093047461811914],"CVE-2020-10029":[0.15309810430253795,-0.08456071335269065],"CVE-2020-10251":[0.11581120411812494,-0.041223183515303685],"CVE-2020-11080":[-0.0709229069048949,0.12945766028166086],"CVE-2020-12825":[0.1073122150281866,-0.08764919955087848],"CVE-2020-13631":[0.0512077234344301,0.18572512053078521],"CVE-2020-14155":[-0.10797526280991061,0.10748042593309202],"CVE-2020-16587":[-0.04815819411206954,0.17166678207098265],"CVE-2020-16588":[0.11149886515533776,0.1113105594425],"CVE-2020-16589":[0.1305879751197989,-0.018011042426371825],"CVE-2020-1751":[0.09671075776800413,-0.10704149617390483],"CVE-2020-1752":[0.028232135485768143,0.1566001799735125],"CVE-2020-19143":[0.06141813494448273,-0.11775796035471271],"CVE-2020-19498":[-0.05018482158855814,-0.13261925534188634],"CVE-2020-19499":[0.024616132655734133,0.18133785874620348],"CVE-2020-19667":[0.03672069581268674,-0.11039992491318487],"CVE-2020-21594":[0.1684196294892732,-0.01163530424556954],"CVE-2020-21595":[0.08128225799553475,0.004912521185224609],"CVE-2020-21596":[-0.10726184245471586,0.0016216208305963366],"CVE-2020-21597":[0.07406955635630752,-0.09647760188491782],"CVE-2020-21598":[0.14647149167164622,0.1615926870604646],"CVE-2020-21599":[-0.016034711295824754,0.2162848972206305],"CVE-2020-21600":[-0.040840509264264094,0.15055783342315038],"CVE-2020-21601":[-0.09418877692086018,0.17546611219590358],"CVE-2020-21602":[0.08475915638847928,0.09543743271593656],"CVE-2020-21603":[0.1175729827529384,-0.06438259751444168],"CVE-2020-21604":[-0.04525687133167103,0.022106674191642604],"CVE-2020-21605":[0.04191020105812652,-0.049947615186736474],"CVE-2020-21606":[0.09247994915066465,0.18724077817638324],"CVE-2020-21913":[-0.15319289360990848,0.02147738652222273],"CVE-2020-24659":[0.11165855137139558,0.030893926851699373],"CVE-2020-24977":[0.035715362761466016,0.200809123619369],"CVE-2020-25664":[-0.1187169163478901,0.028340705860457352],"CVE-2020-25665":[-0.018185074775110218,-0.0915437093350162],"CVE-2020-25674":[-0.007978309545629014,-0.14548511189654154],"CVE-2020-25676":[-0.16451875857488119,0.04008064108303449],"CVE-2020-27618":[-0.050975365449584045,0.06968024744432029],"CVE-2020-27750":[0.05076976856774991,0.13951990868452177],"CVE-2020-27752":[0.04403437323240874,-0.017215594995628962],"CVE-2020-27756":[-0.0741791777709536,-0.03650002562293437],"CVE-2020-27760":[-0.10898745968366631,-0.05610379483600234],"CVE-2020-27762":[-0.07488235571953841,0.09389601741921089],"CVE-2020-27766":[0.0661253667914985,-0.07042989429762399],"CVE-2020-27770":[-0.06264193483373133,0.18701007399909156],"CVE-2020-28935":[0.007190816830418318,0.20369080835257417],"CVE-2020-36328":[-0.132988642155551,0.12559082345195974],"CVE-2020-36329":[0.0785941431584505,0.149953247735803],"CVE-2020-36330":[-0.1215005769199498,0.07596980007552179],"CVE-2020-36331":[-0.10100745750905278,0.04916015348816156],"CVE-2020-36332":[0.13284709926742203,-0.080617037374249],"CVE-2020-6096":[0.06719188591728281,0.19836372555740003],"CVE-2020-7774":[-0.15699805573308845,-0.014195929912899617],"CVE-2020-7788":[-0.08738166196291601,-0.056023186660697166],"CVE-2020-8492":[0.17103245057082134,0.021332211149732733],"CVE-2021-20176":[-0.14890123847438108,-0.036681047719124574],"CVE-2021-20231":[-0.13211783058903376,0.006105311572039369],"CVE-2021-20232":[-0.037744849491207065,-0.10754139918290785],"CVE-2021-20241":[-0.08822525850895592,0.15402804898199518],"CVE-2021-20243":[0.10017818019928129,-0.016305205518652433],"CVE-2021-20244":[0.01652988023460409,-0.09269072290481055],"CVE-2021-20245":[0.004088892527415345,-0.11099292635176274],"CVE-2021-20246":[-0.13233437316748423,0.05905505444253289],"CVE-2021-20296":[-0.015989145053594674,0.19355618861606538],"CVE-2021-20305":[0.11135347076126278,0.18741909369353596],"CVE-2021-20309":[-0.08881517451534879,0.11757653895961494],"CVE-2021-20312":[0.176452942441495,-0.05856192116858611],"CVE-2021-20313":[0.18536941929621792,-0.03253639271713657],"CVE-2021-21300":[0.058909815867566995,0.16538599383068756],"CVE-2021-22946":[0.13335636042773688,0.08754155219572492],"CVE-2021-22947":[-0.12482597644340385,-0.03896373242130308],"CVE-2021-23215":[-0.08739735673651057,-0.09097353748664316],"CVE-2021-23336":[0.1459413461456822,0.13622463798826676],"CVE-2021-2389":[0.04110059364359117,-0.1357175820744857],"CVE-2021-26260":[-0.134044360167602,-0.015388937360851679],"CVE-2021-27218":[0.16885284387843538,0.05464023731165058],"CVE-2021-27219":[0.12421780214133567,0.008846800022507715],"CVE-2021-27928":[-0.08075061406060083,0.19150745159598287],"CVE-2021-28153":[0.17055005112075036,-0.07704228041548275],"CVE-2021-29338":[0.023945128243795733,-0.15066899942423717],"CVE-2021-30535":[-0.10363197343098604,-0.024827964226620598],"CVE-2021-31535":[-0.06731181568435035,-0.11857853163422957],"CVE-2021-3177":[0.014258010354845497,-0.0693826823190134],"CVE-2021-31879":[-0.13758068132085852,-0.05827081112338061],"CVE-2021-32027":[0.19888542492075237,0.0604219933537208],"CVE-2021-32490":[0.14508101051056915,-0.05480316307637686],"CVE-2021-32491":[0.04484328813699458,-0.0849178139920739],"CVE-2021-32492":[-0.0706690186114472,0.04955672325215973],"CVE-2021-32493":[0.15070979273319343,0.007686115690229818],"CVE-2021-32803":[-0.04364104201645706,0.12541828649700565],"CVE-2021-32804":[0.14991868467241742,-0.02903607665352211],"CVE-2021-3326":[-0.04847611630687596,-0.0759309884294881],"CVE-2021-33560":[0.02118539038695335,0.21830857944966825],"CVE-2021-33574":[0.16210266905864573,0.11555802764118887],"CVE-2021-33587":[0.09140322668664327,-0.06296460100897247],"CVE-2021-33910":[0.1977942743394142,-0.015339445205170364],"CVE-2021-3426":[-0.043010750052232954,-0.04855976512984607],"CVE-2021-3474":[0.08966214023340695,0.16818632283321613],"CVE-2021-3475":[0.14474373753523123,0.035370928721710646],"CVE-2021-3476":[0.10563515223939676,0.14705034574483464],"CVE-2021-3477":[-0.0678344361714308,0.15561042686243756],"CVE-2021-3478":[-0.16254199747037654,0.00597108050769018],"CVE-2021-3479":[0.13041365057858775,0.1798751158522499],"CVE-2021-3500":[0.15552514816821478,0.08200218909800115],"CVE-2021-3516":[-0.10800585548254978,-0.09021566609357073],"CVE-2021-3517":[0.18017343802070576,0.09991120242749814],"CVE-2021-3518":[-0.1275539042690063,0.14663908999848338],"CVE-2021-3520":[0.18283689166983352,0.03952138249126061],"CVE-2021-3537":[0.052066631840447894,0.21613952088143182],"CVE-2021-3541":[-0.08515962248199092,0.023125401565928558],"CVE-2021-3580":[-0.03519974085632437,0.1906417120003544],"CVE-2021-35942":[0.08962266164129955,-0.12581595426618145],"CVE-2021-3598":[-0.10812301302000772,0.1342793421526474],"CVE-2021-3605":[-0.12192399306384498,-0.07440987233089402],"CVE-2021-36222":[-0.017811645667843913,-0.06570191492173341],"CVE-2021-3630":[0.10556471021571293,0.05650474719515344],"CVE-2021-3711":[-0.05125496834495933,-0.017563301147539817],"CVE-2021-3712":[0.05093820793226023,0.10822174045053613],"CVE-2021-37701":[-0.0210443692480308,0.16530468029914397],"CVE-2021-37712":[0.07707066949737855,-0.036390311907875575],"CVE-2021-37713":[0.19597544737706338,0.08443181573586309],"CVE-2021-37750":[0.12415219134656758,-0.11145893498812805],"CVE-2021-40330":[0.16947976189800193,-0.04110348374501106],"CVE-2021-40528":[-0.030281122135378813,-0.13443258058082244],"CVE-2021-41617":[0.009448961022132355,0.09724351071406498],"Deployment.default":[-0.2132091061738063,-0.34439509874703145],"PRISMA-2021-0125":[0.08554756906427105,0.20546430072548677],"deps":[0.906516990853465,1.0],"depscloud/extractor":[-0.2864362809879979,-0.4598243468558942],"ocr.sh/depscloud/extractor:0.3.5":[0.018077401962444405,0.029854148078017773]}},"id":"282702","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"282741"},"major_label_policy":{"id":"282739"},"ticker":{"id":"282670"}},"id":"282669","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"282753","type":"BoxAnnotation"},{"attributes":{},"id":"282754","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"282699"},"glyph":{"id":"282698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282701"}},"id":"282700","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"282753"}},"id":"282689","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"282673"},{"id":"282674"},{"id":"282675"},{"id":"282676"},{"id":"282677"},{"id":"282678"},{"id":"282687"},{"id":"282688"},{"id":"282689"}]},"id":"282680","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["depscloud/extractor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-extractor.default (container 0) - extractor","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dev-goodies-mailtrap

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2020-11984, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-13224, CVE-2019-11500, CVE-2019-11043, CVE-2019-10160, CVE-2020-7060, CVE-2020-7059, CVE-2019-9948, CVE-2019-20367, CVE-2019-11040, CVE-2019-11039, CVE-2019-11036, CVE-2019-10082, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-7065, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28949, CVE-2020-28948, CVE-2020-1712, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-21702, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7067, CVE-2020-7062, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-36193, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25275, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12674, CVE-2020-12673, CVE-2020-12243, CVE-2020-12100, CVE-2020-11993, CVE-2020-11080, CVE-2020-10957, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-11046, CVE-2019-10081, CVE-2018-14404, CVE-2017-7189, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2017-7272, CVE-2020-35452, CVE-2020-26116, CVE-2019-10097, CVE-2020-8177, CVE-2019-11042, CVE-2019-11041, CVE-2020-13630, CVE-2020-24386, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8927, CVE-2020-8492, CVE-2020-7069, CVE-2020-24977, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2020-14422, CVE-2019-11045, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-15718, CVE-2020-7064, CVE-2019-17595, CVE-2021-30641, CVE-2021-22876, CVE-2021-21705, CVE-2020-7071, CVE-2020-7070, CVE-2020-7063, CVE-2020-29362, CVE-2020-1934, CVE-2020-10967, CVE-2020-10958, CVE-2019-17594, CVE-2019-17567, CVE-2019-1551, CVE-2019-1549, CVE-2019-11048, CVE-2021-33574, CVE-2019-17042, CVE-2019-17041, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-38185, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-6706, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-14866, CVE-2021-32610, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-24370, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03eb3616-2459-46e0-89cf-6b7f52f529dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284699","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2816875452891903,-0.2816449710002822],"CKV_K8S_11":[-0.31850559600944445,-0.22738755891250884],"CKV_K8S_12":[-0.2792547927594446,-0.25412961261942574],"CKV_K8S_13":[-0.32979938825450855,-0.24936548890330237],"CKV_K8S_15":[-0.2926739051042408,-0.25905547061379447],"CKV_K8S_20":[-0.31535375814177447,-0.2424023381780082],"CKV_K8S_22":[-0.29721946275144184,-0.24302574984008476],"CKV_K8S_23":[-0.3345783454581868,-0.23305463641040453],"CKV_K8S_28":[-0.3075888571513261,-0.26996193275379077],"CKV_K8S_31":[-0.3016363797076634,-0.22689434430351285],"CKV_K8S_37":[-0.27367751259439854,-0.26952331689885],"CKV_K8S_38":[-0.29553920449603976,-0.27749627133893473],"CKV_K8S_40":[-0.33264199270418504,-0.2175557327159875],"CKV_K8S_43":[-0.31903141152253317,-0.2116928689170549],"CVE-2016-10228":[0.09262087254344215,0.06316730937146194],"CVE-2016-1585":[0.046116241017690775,0.05452462579580556],"CVE-2016-2781":[0.15575384269885922,0.044858791908788484],"CVE-2016-9318":[0.08277357786321236,0.1516889037704721],"CVE-2017-16932":[0.06600971725439848,0.10379214158958405],"CVE-2017-18258":[0.15602590033408814,0.08128237407686938],"CVE-2017-7189":[0.006340004733166183,-0.10290788934388415],"CVE-2017-7272":[-0.03448002212918689,-0.06472174067268115],"CVE-2018-12886":[-0.11836331984153396,0.008147163793707496],"CVE-2018-14404":[0.08800220288414821,-0.023639651884067667],"CVE-2018-14567":[0.05785161792907317,0.1608278208507633],"CVE-2018-7169":[-0.07994279533336712,0.04064779092890986],"CVE-2019-10081":[0.015247259811764504,0.163807304047778],"CVE-2019-10082":[0.04507204622648693,-0.10867860900483885],"CVE-2019-10092":[0.14099443751135038,-0.031473115943643874],"CVE-2019-10097":[0.12355789596415039,0.004432678833924244],"CVE-2019-10098":[0.13135670720575246,0.060425873853798925],"CVE-2019-10160":[0.07954338956761514,-0.04192615873310972],"CVE-2019-11036":[0.06188987005175914,0.07810999870558591],"CVE-2019-11039":[0.08015487471429386,-0.08128359619138781],"CVE-2019-11040":[0.10472526728206107,-0.09930325714138778],"CVE-2019-11041":[-0.07316917414218313,0.006863205032104077],"CVE-2019-11042":[0.08188315773747842,0.09746310780877766],"CVE-2019-11043":[-0.021386095247618496,-0.07742259140142642],"CVE-2019-11045":[-0.09533680787758265,0.003789328811429471],"CVE-2019-11046":[0.08745189461939021,-0.11111982109638745],"CVE-2019-11047":[0.04897429196974846,0.09486310472840007],"CVE-2019-11048":[-0.107565046105554,-0.027295622039337598],"CVE-2019-11050":[0.1408224158051126,0.04967798257899459],"CVE-2019-11500":[0.15489384894557032,-0.03994810674444924],"CVE-2019-12290":[-0.09179030574685976,0.049778964401078284],"CVE-2019-13115":[0.07099574865995661,0.14632856767932947],"CVE-2019-13224":[0.16327698887743053,-0.011175323831765688],"CVE-2019-13565":[0.01810878479308792,0.08819661271954582],"CVE-2019-13627":[0.09125936103784016,-0.09614053548039975],"CVE-2019-14855":[0.15698657059116441,0.06485333172553451],"CVE-2019-14866":[-0.02277451586391467,-0.04842887159996573],"CVE-2019-1549":[0.11298023298983319,-0.047747849287228104],"CVE-2019-1551":[-0.05060992847521584,0.09280683632069321],"CVE-2019-15718":[-0.020603129348107846,0.13977295676815812],"CVE-2019-15847":[0.035950663096748735,0.07804994329325099],"CVE-2019-15903":[-0.08773505747473774,0.07513833013720764],"CVE-2019-16056":[0.07047085506892982,0.05898223972622278],"CVE-2019-16168":[-0.05558361477729426,-0.007576594110981427],"CVE-2019-16935":[-0.06465940732620855,0.03131248908997356],"CVE-2019-17041":[0.0562333142162085,0.11942709592147979],"CVE-2019-17042":[0.12687485015374034,-0.043268757577750075],"CVE-2019-17498":[0.12458556292408686,0.0927978420183111],"CVE-2019-17543":[0.1350812038552974,0.10871732105033716],"CVE-2019-17567":[-0.10100944140000699,-0.011807755816821199],"CVE-2019-17594":[-0.03514477351036034,-0.013131883443265258],"CVE-2019-17595":[0.15972733808465997,-0.025389604922203244],"CVE-2019-18218":[0.1673414267276595,0.0034363959408856867],"CVE-2019-18224":[0.036215232667331926,0.10567328186671739],"CVE-2019-19603":[-0.057579304684774894,-0.058566509627873804],"CVE-2019-19645":[-0.017490811344108542,0.10930209577257285],"CVE-2019-19906":[-0.01684006620656556,0.1564309222618685],"CVE-2019-19923":[0.15545374484248717,0.017640564364129304],"CVE-2019-19924":[-0.03732556668169379,0.13386157065467694],"CVE-2019-19925":[-0.03164637805147167,0.06154471749067798],"CVE-2019-19956":[-0.04701509828484763,-0.10121225900421535],"CVE-2019-19959":[-0.04289434280033504,-0.04895116244019668],"CVE-2019-20218":[0.0471046399940804,-0.09018650209384456],"CVE-2019-20367":[-0.06064946779794592,0.052263740443986254],"CVE-2019-20388":[-0.07532497706510906,0.06096309428126159],"CVE-2019-20454":[-0.11154274758937208,-0.005199673707032473],"CVE-2019-20907":[-0.05428778185995632,-0.0743451663291539],"CVE-2019-25013":[-0.00935475284196308,-0.08880815173422416],"CVE-2019-3843":[0.09382874199766968,0.1240604907193335],"CVE-2019-3844":[-0.09177127593090428,-0.02194949350843958],"CVE-2019-5094":[0.09542931353997242,0.10885305217308745],"CVE-2019-5188":[0.007283093050109704,-0.08740257635984854],"CVE-2019-5481":[-0.015192596622332804,0.08750235130702978],"CVE-2019-5482":[0.12627188778677795,-0.023655242078266765],"CVE-2019-6706":[-0.00999891452311076,-0.06326715815782505],"CVE-2019-9511":[-0.07656834166419096,0.08556548826356847],"CVE-2019-9513":[0.019321732592996247,-0.1092408789861729],"CVE-2019-9517":[0.10357221729623492,0.047979874911607275],"CVE-2019-9740":[-0.029849856443928898,0.010420921666558364],"CVE-2019-9947":[0.03493774843326916,-0.0403462570361679],"CVE-2019-9948":[0.011156922963663649,0.13216038082999962],"CVE-2020-10029":[0.09987601482045204,0.03122466850291272],"CVE-2020-10531":[0.08713595658873556,0.1369825425873784],"CVE-2020-10543":[0.10095592913182073,-0.060913194722645524],"CVE-2020-10878":[0.09615708943554598,-0.08073716736690348],"CVE-2020-10957":[0.10119261067167086,0.14221756995312684],"CVE-2020-10958":[0.03407435192253689,0.12255485846287757],"CVE-2020-10967":[-0.09582094932021563,0.06331350356624675],"CVE-2020-11080":[0.0760513842568786,-0.10148855460931896],"CVE-2020-11501":[0.04882215220780457,0.13395310984289685],"CVE-2020-11984":[-0.06213507142911138,0.1329466194454169],"CVE-2020-11993":[0.14408610045757492,0.07026156172558037],"CVE-2020-12100":[0.0860466734117875,0.08004125072888012],"CVE-2020-12243":[0.14347424921699184,-0.047272200868684125],"CVE-2020-12673":[0.12196412078957773,0.04132191230250696],"CVE-2020-12674":[-0.06083485758598248,-0.027934785201888166],"CVE-2020-12723":[-0.03412540053124783,0.08418549354651067],"CVE-2020-13434":[0.02459084648533581,-0.05919788645952167],"CVE-2020-13435":[-0.009250013138041623,0.06715925717788891],"CVE-2020-13630":[0.12692156054136372,0.12442919890434738],"CVE-2020-13631":[-0.10388788651055485,0.07898270193871233],"CVE-2020-13632":[-0.023821226000879585,-0.11214416629748328],"CVE-2020-13777":[0.10797285316723138,0.0804184399543173],"CVE-2020-14155":[0.061391901604642904,-0.07610331437929592],"CVE-2020-14422":[0.11065095675773916,0.13096911745631684],"CVE-2020-15358":[0.0389465624474798,0.16481795427596996],"CVE-2020-1712":[-0.06388170269088558,0.07703120875259097],"CVE-2020-1751":[0.153202846408026,0.0006914431225263924],"CVE-2020-1752":[-0.047012425018175624,0.034979820853540795],"CVE-2020-1927":[0.06562097172229682,0.016781019548100108],"CVE-2020-1934":[0.0605211564859396,-0.03703503074409282],"CVE-2020-1967":[0.08471656457103251,-0.06212652512096124],"CVE-2020-1971":[-0.027077904396730065,0.12248431891925587],"CVE-2020-21913":[0.07704345081675038,0.037567812452421634],"CVE-2020-24370":[0.03218125412920209,-0.10168749339544986],"CVE-2020-24386":[-0.07966283948635787,0.021907150736102648],"CVE-2020-24659":[0.13062726474082073,-0.07930725671499533],"CVE-2020-24977":[0.03762006376576228,-0.07665772020946761],"CVE-2020-25275":[-0.048360998720263615,0.06953780575634799],"CVE-2020-25692":[-0.06604724171182336,0.09842588467354686],"CVE-2020-25709":[0.14126571792327464,0.011332201723276454],"CVE-2020-25710":[0.028170460168788488,0.15523126446058702],"CVE-2020-26116":[0.11202860722234333,-0.07943995386285134],"CVE-2020-27350":[0.07875854122425176,0.11689492299486333],"CVE-2020-27618":[0.17263564937110895,0.02097630439449414],"CVE-2020-28196":[0.048833497607447256,-0.05922066892248773],"CVE-2020-28948":[0.10830360105384733,-0.006571913111593193],"CVE-2020-28949":[-0.028609832288975495,0.04116806777981713],"CVE-2020-29361":[-0.10167016675078415,0.0384234068354438],"CVE-2020-29362":[0.01417600579597286,0.06307323451262954],"CVE-2020-29363":[-0.0018390238908047832,0.14521507432516711],"CVE-2020-35452":[0.1324187582573035,-0.061521234751678595],"CVE-2020-36193":[-0.032734705229170984,0.1509783879342703],"CVE-2020-36221":[-0.03613027622602439,-0.09576770461716826],"CVE-2020-36222":[0.10305796193239079,0.09528929017890327],"CVE-2020-36223":[0.01348424480420927,0.1464035284840669],"CVE-2020-36224":[0.017346711853937446,0.11395200625611593],"CVE-2020-36225":[0.11885702394092289,-0.06370250719773107],"CVE-2020-36226":[0.11525322731507326,0.018423167403539217],"CVE-2020-36227":[0.03599420516491079,-0.016783345529293912],"CVE-2020-36228":[0.09414738451959208,0.01195497482399336],"CVE-2020-36229":[0.11999603935229419,0.10615532243654964],"CVE-2020-36230":[0.029660617593547763,-0.12300881111524348],"CVE-2020-3810":[0.09996208031501877,-0.039604052822028245],"CVE-2020-6096":[-0.09774541254469561,0.09221324786863691],"CVE-2020-7059":[-0.09789395270725905,-0.040102410129763656],"CVE-2020-7060":[-0.08832125130847529,-0.05085608465679866],"CVE-2020-7062":[0.06953795999570626,0.13012272846186915],"CVE-2020-7063":[0.058146028479508075,0.14713059943343085],"CVE-2020-7064":[0.1656251485349028,0.05228693966150217],"CVE-2020-7065":[-0.08056402546040556,-0.03886182020644985],"CVE-2020-7067":[-0.07668733801002897,-0.024492284420842912],"CVE-2020-7069":[0.10997316370076272,-0.02585391552502518],"CVE-2020-7070":[0.16351769432793223,0.032526727729868594],"CVE-2020-7071":[0.025003210996621453,-0.08643168541829663],"CVE-2020-7595":[-0.02070579291438599,-0.030057133520736804],"CVE-2020-8169":[-0.001450701936381567,0.16133133536471989],"CVE-2020-8177":[-0.007870837136318557,-0.00625357424518779],"CVE-2020-8231":[0.04805660438899232,-0.12274830005448614],"CVE-2020-8285":[-0.05193046313034881,0.011820510910715547],"CVE-2020-8286":[-0.008413552913648965,-0.10715173843038395],"CVE-2020-8492":[-0.06927251561967339,-0.049799088149946165],"CVE-2020-8927":[-0.08536868077293851,0.11026854165654594],"CVE-2020-9490":[-0.022852331140636114,-0.0984821615671509],"CVE-2021-20231":[0.06766814781999969,-0.05857201851266347],"CVE-2021-20232":[0.14575814084753438,0.09770853268369825],"CVE-2021-20305":[-0.07845687821643518,-0.007600130525333476],"CVE-2021-21702":[0.029448356980025406,0.13751402527388162],"CVE-2021-21704":[-0.06559611721165165,0.11318788066662408],"CVE-2021-21705":[-0.04645435573983498,0.11128412716139864],"CVE-2021-22876":[0.14633680055542536,0.03260587963926386],"CVE-2021-22946":[-0.05888215844037452,-0.08894209000098585],"CVE-2021-22947":[-0.10873333741446227,0.01719594410301764],"CVE-2021-23336":[0.0031799694657722376,-0.04860328581644771],"CVE-2021-23840":[0.009072159545425566,-0.070445636821458],"CVE-2021-23841":[-0.06826005489026128,-0.07503431496689611],"CVE-2021-24031":[-0.006428414815329726,-0.12138154390907144],"CVE-2021-26690":[-0.04118188929241015,-0.08238930588734286],"CVE-2021-26691":[0.14737950478391623,-0.016296914646944723],"CVE-2021-27212":[-0.08543484320928256,0.09763081688767046],"CVE-2021-30535":[0.06497308500242337,-0.09206573124452203],"CVE-2021-30641":[-0.07461145649731468,0.1227519559202605],"CVE-2021-31618":[0.11093637913760794,0.11656455005684344],"CVE-2021-3177":[0.001593506625453036,0.09605637086556255],"CVE-2021-31879":[0.11417837658637789,0.06215647708909839],"CVE-2021-32610":[-0.0018933405495184237,0.11585452908204724],"CVE-2021-33193":[-0.09424455121969587,0.022932189232620782],"CVE-2021-3326":[-0.11483463688958236,0.04842514475484068],"CVE-2021-33560":[-0.0846580459345263,-0.062056380174687766],"CVE-2021-33574":[-0.008973493090688758,0.13044978518436717],"CVE-2021-33910":[0.13198579553853093,0.026514434372024765],"CVE-2021-3426":[-0.007572799414493204,0.03338229753010972],"CVE-2021-3449":[0.14615465817635642,-0.06127202240759276],"CVE-2021-34798":[-0.04486649402309899,-0.03306628394531893],"CVE-2021-3516":[-0.1142570207293259,0.03138572564623205],"CVE-2021-3517":[0.06819560204554183,-0.11920078462894619],"CVE-2021-3518":[-0.08073193306874901,-0.07581716086089675],"CVE-2021-3520":[0.011473136048920089,-0.12214722116620429],"CVE-2021-3537":[0.13310321468461578,-0.007938469017876863],"CVE-2021-3541":[0.13995305411145464,0.08492825791604271],"CVE-2021-3580":[-0.049745759954279156,0.125435333851712],"CVE-2021-35942":[-0.04857219304249607,0.14401580273958092],"CVE-2021-36160":[0.1249800388357203,0.07770554007324938],"CVE-2021-36222":[-0.11020735349905528,0.06350061112274832],"CVE-2021-3711":[0.05950034121047825,-0.10773857902772271],"CVE-2021-3712":[0.06317465731008057,-0.013527100832989278],"CVE-2021-37750":[0.08416950649357882,-0.0036698974917753198],"CVE-2021-38185":[0.008315474191752041,-0.028368196848499415],"CVE-2021-39275":[0.04184883460598582,0.14921453007278737],"CVE-2021-40438":[-0.03340832235115591,0.10494935040452329],"CVE-2021-40528":[0.11816813519400413,-0.09075603721973129],"Deployment.default":[-0.2380624308542806,-0.1926850492286334],"deps":[-1.0,-0.654190104088609],"dev-goodies/mailtrap":[-0.3187757056110331,-0.25996237653054227],"eaudeweb/mailtrap:2.3":[0.025385410312795998,0.019851897449958668]}},"id":"284646","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"284617"},{"id":"284618"},{"id":"284619"},{"id":"284620"},{"id":"284621"},{"id":"284622"},{"id":"284631"},{"id":"284632"},{"id":"284633"}]},"id":"284624","type":"Toolbar"},{"attributes":{},"id":"284614","type":"BasicTicker"},{"attributes":{},"id":"284607","type":"LinearScale"},{"attributes":{"formatter":{"id":"284682"},"major_label_policy":{"id":"284680"},"ticker":{"id":"284610"}},"id":"284609","type":"LinearAxis"},{"attributes":{"formatter":{"id":"284685"},"major_label_policy":{"id":"284683"},"ticker":{"id":"284614"}},"id":"284613","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.3,7.2,7.2,7.1,7.1,7.1,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["dev-goodies/mailtrap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mailtrap.default (container 0) - mailtrap","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dr300481-seafile

CVE-2021-3711, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-30535, CVE-2020-21913, CVE-2017-16932, CVE-2016-9318, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2016-1585, CVE-2020-9794, CVE-2021-3778, CVE-2021-40330, CVE-2020-11724, CVE-2019-9513, CVE-2019-9511, CVE-2021-3796, CVE-2021-40812, CVE-2021-31879, CVE-2021-28359, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2020-13844, CVE-2021-3281, CVE-2021-28658, CVE-2021-22925, CVE-2018-20217, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2017-9525, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2020-13529, CVE-2020-14145, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16898cbc-1665-4d28-8469-6a6c056e0bbb":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"305099"},"glyph":{"id":"305128"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"305101"}},"id":"305100","type":"GlyphRenderer"},{"attributes":{"text":"dr300481-seafile"},"id":"305059","type":"Title"},{"attributes":{"callback":null},"id":"305092","type":"TapTool"},{"attributes":{},"id":"305159","type":"Selection"},{"attributes":{"source":{"id":"305099"}},"id":"305101","type":"CDSView"},{"attributes":{"formatter":{"id":"305145"},"major_label_policy":{"id":"305143"},"ticker":{"id":"305074"}},"id":"305073","type":"LinearAxis"},{"attributes":{},"id":"305140","type":"AllLabels"},{"attributes":{},"id":"305077","type":"PanTool"},{"attributes":{},"id":"305074","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"305077"},{"id":"305078"},{"id":"305079"},{"id":"305080"},{"id":"305081"},{"id":"305082"},{"id":"305091"},{"id":"305092"},{"id":"305093"}]},"id":"305084","type":"Toolbar"},{"attributes":{},"id":"305080","type":"SaveTool"},{"attributes":{},"id":"305061","type":"DataRange1d"},{"attributes":{"axis":{"id":"305069"},"ticker":null},"id":"305072","type":"Grid"},{"attributes":{},"id":"305063","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"305127"}},"size":{"value":20}},"id":"305128","type":"Circle"},{"attributes":{"below":[{"id":"305069"}],"center":[{"id":"305072"},{"id":"305076"}],"height":768,"left":[{"id":"305073"}],"renderers":[{"id":"305097"},{"id":"305137"}],"title":{"id":"305059"},"toolbar":{"id":"305084"},"width":1024,"x_range":{"id":"305061"},"x_scale":{"id":"305065"},"y_range":{"id":"305063"},"y_scale":{"id":"305067"}},"id":"305058","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"305102","type":"MultiLine"},{"attributes":{},"id":"305143","type":"AllLabels"},{"attributes":{},"id":"305082","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"305083","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12465872558207111,0.36674098961189894],"CKV_K8S_11":[-0.06774161432315004,0.36373695421177415],"CKV_K8S_12":[-0.11724229669152963,0.42650360342186305],"CKV_K8S_13":[-0.022375958160518242,0.40184713430674124],"CKV_K8S_15":[-0.0437381261203731,0.3488395015443556],"CKV_K8S_20":[-0.01575891368379446,0.42044795516759187],"CKV_K8S_22":[-0.000781735617146144,0.38267800193721624],"CKV_K8S_23":[-0.1435991496219175,0.3468984307256799],"CKV_K8S_28":[-0.07410151607175361,0.33838783828822167],"CKV_K8S_29":[-0.15226888916677597,0.37485459309867947],"CKV_K8S_30":[-0.06062419420282564,0.4463711869610708],"CKV_K8S_31":[-0.011639199042641763,0.36014539003982426],"CKV_K8S_35":[-0.09097036846610934,0.43763944774048363],"CKV_K8S_37":[-0.03363326205502849,0.37576200265906007],"CKV_K8S_38":[0.0062675777984045515,0.4101835737642188],"CKV_K8S_40":[0.019698656069013883,0.3899279424524978],"CKV_K8S_43":[-0.04618628978159564,0.39620153081898785],"CKV_K8S_8":[-0.14488854298596535,0.4026326308388476],"CKV_K8S_9":[-0.1203544878341059,0.3993908687253189],"CVE-2015-9019":[0.07513245420379536,-0.2097686862426952],"CVE-2016-10228":[0.27670609611839037,0.12310868015552467],"CVE-2016-10739":[-0.09697051894502592,-0.08580962204551708],"CVE-2016-1585":[-0.1488338588678857,-0.24578062964315917],"CVE-2016-2781":[0.07995106624677754,0.0480673218701308],"CVE-2016-9318":[0.33431388576220633,0.08656820102793214],"CVE-2017-13716":[-0.1743259542403447,-0.19226040377791584],"CVE-2017-16932":[0.3289168069372872,0.14728149453366698],"CVE-2017-9525":[-0.09199502825651881,-0.22236793545095246],"CVE-2018-1000021":[-0.0744453428596686,-0.048115104337216524],"CVE-2018-10126":[-0.0155575280612467,-0.2971743774463005],"CVE-2018-11813":[-0.12586293995194942,-0.007904128493471179],"CVE-2018-12886":[0.1775576836359139,0.17232320073778334],"CVE-2018-14048":[0.12143010526353684,-0.187098199856573],"CVE-2018-16868":[0.011255514161662055,-0.17531740490753395],"CVE-2018-20217":[-0.128591385261104,-0.26606341466594624],"CVE-2018-20673":[-0.14250776489160205,-0.04805443610996652],"CVE-2018-5710":[-0.15765291003570828,-0.023483763795698383],"CVE-2018-7169":[0.09200333856106363,-0.005019997565977844],"CVE-2019-1010204":[-0.17351698415051464,-0.10249522524830652],"CVE-2019-12098":[-0.058784051191148746,-0.20847416862565357],"CVE-2019-12290":[0.24377047953301959,0.11792815342336854],"CVE-2019-13050":[0.006358554714442794,-0.22804573396865266],"CVE-2019-13115":[0.22662744208805818,0.14373276005848015],"CVE-2019-13627":[0.24410320941415217,0.16660905037754947],"CVE-2019-14855":[0.2613806222309437,0.06535386209681536],"CVE-2019-15847":[0.21183549412043742,0.17366768452478584],"CVE-2019-17498":[0.14383508920474614,0.1839654416628457],"CVE-2019-17543":[0.28170877184216325,0.10237911783251855],"CVE-2019-18276":[-0.19660486372219782,-0.14296824903612457],"CVE-2019-20838":[-0.1537058045154022,-0.1304144602143766],"CVE-2019-25013":[0.06058634425518362,0.05523740862028742],"CVE-2019-3843":[0.2748023488027692,0.16456368988828618],"CVE-2019-3844":[0.235585019853662,0.19906407315830008],"CVE-2019-9511":[-0.12317366238218797,-0.2210322909855805],"CVE-2019-9513":[-0.09550742956669585,-0.1834781176570947],"CVE-2020-10029":[0.21295769481280621,0.2045576878884194],"CVE-2020-11080":[0.2476394930179123,0.08967773281197466],"CVE-2020-11724":[0.03858383546574739,-0.20905066678358125],"CVE-2020-13529":[0.10935196879494652,-0.21496762683017287],"CVE-2020-13844":[-0.1513005628106574,-0.07733610564941126],"CVE-2020-14145":[-0.12762779874303765,-0.10551564526412217],"CVE-2020-14155":[0.26733740182103566,0.14284997350872253],"CVE-2020-1751":[0.25787676697267053,0.18688687140751087],"CVE-2020-1752":[0.1908361639105978,0.20192972404928533],"CVE-2020-17541":[-0.17881566598757906,-0.2239721890525208],"CVE-2020-19131":[-0.027829038590757707,-0.2463956467119016],"CVE-2020-19144":[-0.054725736538467185,-0.2997320582490664],"CVE-2020-21913":[0.05786609085636195,-0.016356623917688048],"CVE-2020-24583":[-0.19578510918073497,-0.0812945897155297],"CVE-2020-24584":[0.0453773133566801,-0.12289383292961095],"CVE-2020-27618":[0.09096728342131434,0.033709807457242835],"CVE-2020-35493":[-0.10061399865636443,-0.2846742421335869],"CVE-2020-35512":[-0.19687971537754834,-0.17434271813243304],"CVE-2020-6096":[0.12315135661702227,0.00691526746299278],"CVE-2020-9794":[-0.15205589303400305,-0.21251530948659922],"CVE-2020-9849":[-0.11150884370155685,-0.040302843502922146],"CVE-2020-9991":[0.015165198583011892,-0.29256092377734216],"CVE-2021-22925":[-0.10239931879481125,-0.2538624551456508],"CVE-2021-22946":[0.08372049771847441,0.014524630172092195],"CVE-2021-22947":[0.11564009593714714,-0.013102579965283091],"CVE-2021-23336":[0.05506857982850623,-0.1657689761249397],"CVE-2021-23437":[-0.16915401901722793,-0.15864985135737547],"CVE-2021-2389":[-0.03706926273179888,-0.27669984706066275],"CVE-2021-2390":[0.07104861804278119,-0.265970265870802],"CVE-2021-28359":[-0.07847431418817649,-0.1434894037472832],"CVE-2021-28658":[0.0963284658876127,-0.24188966495292796],"CVE-2021-30535":[0.10924014604272174,-0.04756455701747586],"CVE-2021-31542":[-0.09296164225840699,-0.0012349513288070664],"CVE-2021-31879":[-0.0729764080835368,-0.2775024093196874],"CVE-2021-3281":[0.04312984238536466,-0.2817508013697037],"CVE-2021-3326":[0.06847672861513474,0.024393402579225267],"CVE-2021-33503":[-0.1217978943383248,-0.14904010629544165],"CVE-2021-33560":[0.08835774879202787,-0.1353047997897141],"CVE-2021-33571":[-0.06009819447459787,-0.009667437100725733],"CVE-2021-33574":[0.24867922894958092,0.04746684403048641],"CVE-2021-33910":[0.05646230030798866,0.03652565355534083],"CVE-2021-3426":[0.08866457591410784,-0.17798849621039747],"CVE-2021-3487":[0.0013217898067702043,-0.26569772293117677],"CVE-2021-3549":[0.03246661769923166,-0.25195789967848514],"CVE-2021-35942":[0.2803634122706886,0.07821468303218831],"CVE-2021-36222":[0.10583447552793543,0.008109244913546155],"CVE-2021-3711":[0.10674391256420987,0.024672240801498116],"CVE-2021-3712":[0.13564522582728902,-0.004830546035659572],"CVE-2021-37750":[0.1663404670598167,0.20607959650391527],"CVE-2021-3778":[0.061984029292883366,-0.2373715606143343],"CVE-2021-3796":[-0.13820583318273652,-0.1816875167950302],"CVE-2021-38115":[-0.19836230276189662,-0.11600714916811629],"CVE-2021-40330":[-0.023397579704411597,-0.20000462395776591],"CVE-2021-40528":[0.13874187927845652,-0.019755625092391923],"CVE-2021-40812":[-0.03096547592359937,-0.05252560303315895],"CVE-2021-41617":[-0.06400029034821611,-0.24726852168584143],"Deployment.default":[0.020598816807776036,0.32334374605149335],"PRISMA-2021-0132":[0.1167216815863469,-0.1546222847943486],"PRISMA-2021-0134":[-0.17944478935327193,-0.05405726520165146],"StatefulSet.default":[-0.04126430621192394,0.2913692479708657],"deps":[-0.9594984796434178,-0.7513860651169341],"docker.io/300481/seafile:8.0.5-20210627":[-0.026745566507057655,-0.11969944936627626],"docker.io/bitnami/mariadb:10.5.11-debian-10-r0":[0.16814019104435707,0.09590550084275164],"docker.io/bitnami/memcached:1.6.9-debian-10-r189":[0.16561421204905027,0.10669483435971591],"dr300481/seafile":[-0.07371333123337287,0.3995268773601124],"seafile":[-1.0,-0.7729974747027325]}},"id":"305106","type":"StaticLayoutProvider"},{"attributes":{},"id":"305155","type":"NodesOnly"},{"attributes":{"formatter":{"id":"305142"},"major_label_policy":{"id":"305140"},"ticker":{"id":"305070"}},"id":"305069","type":"LinearAxis"},{"attributes":{},"id":"305145","type":"BasicTickFormatter"},{"attributes":{},"id":"305081","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,5.5,7.5,5.5,null,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["dr300481/seafile",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

drogue-iot-drogue-cloud-twin

Bokeh Plot Bokeh.set_log_level("info"); {"768ae2c7-2855-43db-bc18-0a0e0712fc43":{"defs":[],"roots":{"references":[{"attributes":{},"id":"307423","type":"NodesOnly"},{"attributes":{"below":[{"id":"307337"}],"center":[{"id":"307340"},{"id":"307344"}],"height":768,"left":[{"id":"307341"}],"renderers":[{"id":"307365"},{"id":"307405"}],"title":{"id":"307327"},"toolbar":{"id":"307352"},"width":1024,"x_range":{"id":"307329"},"x_scale":{"id":"307333"},"y_range":{"id":"307331"},"y_scale":{"id":"307335"}},"id":"307326","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"307367"},"glyph":{"id":"307396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"307369"}},"id":"307368","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"307351","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"307425"}},"id":"307361","type":"BoxSelectTool"},{"attributes":{},"id":"307346","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"307395","type":"CategoricalColorMapper"},{"attributes":{},"id":"307428","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"307345"},{"id":"307346"},{"id":"307347"},{"id":"307348"},{"id":"307349"},{"id":"307350"},{"id":"307359"},{"id":"307360"},{"id":"307361"}]},"id":"307352","type":"Toolbar"},{"attributes":{},"id":"307411","type":"AllLabels"},{"attributes":{},"id":"307350","type":"HelpTool"},{"attributes":{"overlay":{"id":"307351"}},"id":"307347","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"307359","type":"HoverTool"},{"attributes":{"axis":{"id":"307341"},"dimension":1,"ticker":null},"id":"307344","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","drogue-cloud-twin","Service.default","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","ghcr.io/drogue-iot/vorto-converter:0.2.0","CVE-2021-27219","CVE-2021-20305","CVE-2021-2388","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-8286","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-8927","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2021-2163","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","drogue-iot/drogue-cloud-twin","deps","CKV_K8S_43","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","Service.default","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0","ghcr.io/drogue-iot/vorto-converter:0.2.0"]},"selected":{"id":"307429"},"selection_policy":{"id":"307428"}},"id":"307371","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"307367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"307405","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"307395"}},"size":{"value":20}},"id":"307396","type":"Circle"},{"attributes":{},"id":"307427","type":"Selection"},{"attributes":{},"id":"307338","type":"BasicTicker"},{"attributes":{},"id":"307410","type":"BasicTickFormatter"},{"attributes":{},"id":"307348","type":"SaveTool"},{"attributes":{},"id":"307370","type":"MultiLine"},{"attributes":{"formatter":{"id":"307410"},"major_label_policy":{"id":"307408"},"ticker":{"id":"307338"}},"id":"307337","type":"LinearAxis"},{"attributes":{"axis":{"id":"307337"},"ticker":null},"id":"307340","type":"Grid"},{"attributes":{},"id":"307413","type":"BasicTickFormatter"},{"attributes":{},"id":"307349","type":"ResetTool"},{"attributes":{"source":{"id":"307371"}},"id":"307373","type":"CDSView"},{"attributes":{"data_source":{"id":"307371"},"glyph":{"id":"307370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"307373"}},"id":"307372","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"307413"},"major_label_policy":{"id":"307411"},"ticker":{"id":"307342"}},"id":"307341","type":"LinearAxis"},{"attributes":{},"id":"307342","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4878716361667072,-0.1262258310341782],"CKV_K8S_11":[0.5051562572117037,-0.09074506611511997],"CKV_K8S_15":[0.4356188477970388,0.0023905066038136056],"CKV_K8S_20":[0.42321259859658,-0.10907491088951286],"CKV_K8S_22":[0.4590042307485085,-0.10595735327336957],"CKV_K8S_28":[0.48942475903851473,-0.019140960624119317],"CKV_K8S_30":[0.42744873168523795,-0.14450830753224195],"CKV_K8S_35":[0.43206421431235137,-0.060397914586786436],"CKV_K8S_37":[0.4508832818380781,-0.028922221575278958],"CKV_K8S_43":[0.46928982987389345,0.0058128781447447575],"CKV_K8S_8":[0.5036865583697432,-0.04767942164934553],"CKV_K8S_9":[0.45953761553533307,-0.14681886466421687],"CVE-2019-18276":[0.06622767797137542,-0.020479658548876508],"CVE-2019-20838":[-0.1907745962790313,-0.11779773708487463],"CVE-2019-9169":[-0.20483929719922314,-0.0723623657220472],"CVE-2020-12762":[-0.021639472875940844,0.06163177411570835],"CVE-2020-13434":[0.07778442622756518,-0.0872262204135693],"CVE-2020-13543":[0.03727841139702065,-0.0564956763263404],"CVE-2020-13584":[0.08670258323267903,-0.04896564392856312],"CVE-2020-13776":[-0.1305297424673138,0.019592726992226302],"CVE-2020-14155":[-0.14671013157003676,-0.16395132247208863],"CVE-2020-15358":[-0.20763376841946338,0.02087542924121319],"CVE-2020-16135":[0.04687045654972714,-0.10144929366430254],"CVE-2020-17541":[-0.16620723919200922,0.04914420483953203],"CVE-2020-24977":[-0.09616726997246439,-0.08858052383242082],"CVE-2020-25648":[0.04646065748656265,0.044394455084256226],"CVE-2020-26116":[-0.24979980422063344,0.03381186837276684],"CVE-2020-27618":[-0.22338085031854452,0.09426471359710951],"CVE-2020-27619":[-0.23263296302017583,0.05936915599104461],"CVE-2020-28196":[-0.09877080227197242,0.12030358805044787],"CVE-2020-29361":[-0.001776229774709262,-0.13269175314731532],"CVE-2020-29362":[0.024754234779975518,0.08382875769153787],"CVE-2020-29363":[-0.1656871556444946,0.14568034165302748],"CVE-2020-8285":[-0.218387784541651,-0.02623974144675348],"CVE-2020-8286":[0.006668287042332577,-0.09472443991986466],"CVE-2020-8927":[-0.25671588435423504,-0.028227547788577195],"CVE-2020-9948":[0.0873952597559895,0.003280425683485264],"CVE-2020-9951":[-0.17459117582086175,-0.04760907859313947],"CVE-2020-9983":[-0.17959271068344862,-0.17369211821524863],"CVE-2021-1817":[-0.13632280009701828,0.12548062691683073],"CVE-2021-1820":[0.027773229024542975,-0.008842430009235727],"CVE-2021-1825":[0.021292317488238212,-0.1619473629861409],"CVE-2021-1826":[0.002133584189549804,0.02351364037632499],"CVE-2021-20271":[-0.10879884562500741,-0.14400732689726178],"CVE-2021-20305":[0.07292471136755563,0.07794664803824695],"CVE-2021-21290":[-0.07586261626360014,0.06811922165033393],"CVE-2021-21295":[-0.09187525606178124,0.16402768097796652],"CVE-2021-21409":[0.04932201146302483,-0.13475754722146877],"CVE-2021-2163":[-0.09106603012488945,-0.194648300083012],"CVE-2021-22922":[-0.1880678393834766,-0.144718584901013],"CVE-2021-22923":[-0.012316346215827,-0.18245059103456684],"CVE-2021-22946":[-0.025841405753883932,-0.06562406820805519],"CVE-2021-22947":[-0.1965197158206549,0.12099241897486922],"CVE-2021-23336":[-0.035340078144192,-0.15438175514913782],"CVE-2021-2388":[-0.24810299008958023,0.002842165267907505],"CVE-2021-27218":[-0.14850991861845966,-0.07941280338209686],"CVE-2021-27219":[0.08470758054675327,0.03956138934530371],"CVE-2021-28153":[-0.05189405069140133,-0.195442923477405],"CVE-2021-30661":[-0.21850247603424325,-0.10942397022947169],"CVE-2021-3177":[-0.12367628692901601,-0.18714762022871748],"CVE-2021-3326":[-0.07503472914002561,-0.16224856466840235],"CVE-2021-33560":[-0.05816449823121759,0.1135897413086232],"CVE-2021-33574":[-0.06142725125761642,0.15280229330422815],"CVE-2021-33910":[-0.14212992805379182,-0.11975696312471429],"CVE-2021-3445":[-0.030355114862250374,0.16593492617335184],"CVE-2021-3449":[-0.24455439903920062,-0.09462607864743136],"CVE-2021-3450":[0.023718264238239115,0.13618831201440584],"CVE-2021-3516":[-0.246331403757609,-0.05995648079948072],"CVE-2021-3517":[-0.17292922682623335,-0.006244050649118546],"CVE-2021-3518":[-0.12409083058515366,0.07888044316628529],"CVE-2021-3520":[-0.16660302813401476,0.09824343664685586],"CVE-2021-3537":[-0.19766962010401304,0.07098218747381803],"CVE-2021-3541":[-0.1263398265256168,0.16097328250646745],"CVE-2021-3580":[-0.01587857473826806,0.10253171603577614],"CVE-2021-35942":[-0.056553277097965225,-0.11720713107914245],"CVE-2021-36222":[0.04997592875825993,0.11011572570876457],"CVE-2021-37750":[-0.010826575174860294,0.1383395007895408],"Service.default":[0.35040449358819054,-0.060310930008234245],"deps":[-0.318186966064774,0.9143212068236908],"drogue-cloud-twin":[-0.34498881186077623,1.0],"drogue-iot/drogue-cloud-twin":[0.47738505426628375,-0.07160273590776428],"ghcr.io/drogue-iot/vorto-converter:0.2.0":[-0.07238013461493083,-0.015045197820481082]}},"id":"307374","type":"StaticLayoutProvider"},{"attributes":{},"id":"307333","type":"LinearScale"},{"attributes":{},"id":"307331","type":"DataRange1d"},{"attributes":{},"id":"307426","type":"UnionRenderers"},{"attributes":{},"id":"307335","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null],"description":["drogue-iot/drogue-cloud-twin",null,"Image should use digest","Service.vorto-converter.default (container 0)","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set"

View BlastRadius Graph

drycc-canary-longhorn

Bokeh Plot Bokeh.set_log_level("info"); {"5324750a-a615-47fc-84d3-49564737f60e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"321928","type":"SaveTool"},{"attributes":{},"id":"322003","type":"NodesOnly"},{"attributes":{},"id":"321915","type":"LinearScale"},{"attributes":{},"id":"321926","type":"WheelZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_6","CKV_K8S_24","CKV_K8S_1","CKV_K8S_2","CKV_K8S_5","CKV_K8S_32","CKV_K8S_42","ClusterRole.default","Job.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","DaemonSet.default","Deployment.default","DaemonSet.default","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","longhornio/longhorn-ui:v1.2.2","DaemonSet.default","longhornio/longhorn-manager:v1.2.2","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_1","CKV_K8S_2","CKV_K8S_5","CKV_K8S_32","RoleBinding.default","CVE-2021-30535","CVE-2020-9794","CVE-2021-36222","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2021-39537"],"start":["drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","drycc-canary/longhorn","CKV_K8S_49","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","DaemonSet.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_42","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-manager:v1.2.2","longhornio/longhorn-ui:v1.2.2"]},"selected":{"id":"322009"},"selection_policy":{"id":"322008"}},"id":"321951","type":"ColumnDataSource"},{"attributes":{},"id":"322007","type":"Selection"},{"attributes":{"data_source":{"id":"321947"},"glyph":{"id":"321976"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"321949"}},"id":"321948","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"321917"}],"center":[{"id":"321920"},{"id":"321924"}],"height":768,"left":[{"id":"321921"}],"renderers":[{"id":"321945"},{"id":"321985"}],"title":{"id":"321907"},"toolbar":{"id":"321932"},"width":1024,"x_range":{"id":"321909"},"x_scale":{"id":"321913"},"y_range":{"id":"321911"},"y_scale":{"id":"321915"}},"id":"321906","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"321975","type":"CategoricalColorMapper"},{"attributes":{},"id":"321930","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_1":[0.30556945886466585,0.0017042455327460648],"CKV_K8S_10":[0.08337684332183501,0.04920014382611301],"CKV_K8S_11":[0.05413421954609183,0.06414207116281341],"CKV_K8S_12":[0.04580576431771031,0.007419610475329677],"CKV_K8S_13":[0.12220583304690656,-0.013301021130581398],"CKV_K8S_15":[0.10963814136405692,0.01595524191030042],"CKV_K8S_16":[0.06496633074110794,-0.0685961913916611],"CKV_K8S_2":[0.3158894018431382,-0.032234451638991087],"CKV_K8S_20":[0.03029101979257546,0.04456315799550334],"CKV_K8S_22":[0.076239216366631,0.09382551130901874],"CKV_K8S_23":[0.12042253412559721,0.0871543243305859],"CKV_K8S_24":[0.23981352277991322,-0.10359469645762891],"CKV_K8S_28":[0.06855747222999486,-0.03128221287745774],"CKV_K8S_29":[0.0408029702017967,-0.018805620038554547],"CKV_K8S_30":[0.21320844364385946,0.10083174448959678],"CKV_K8S_31":[0.031238722175209226,0.0813593071168433],"CKV_K8S_32":[0.2801641810555649,-0.03165740281163619],"CKV_K8S_37":[0.052250224258614406,0.10483659060511855],"CKV_K8S_38":[0.08695998174726603,-0.010144059730594904],"CKV_K8S_40":[0.12584922119307657,0.044391610094861436],"CKV_K8S_42":[0.32443015963450944,0.12491711041480613],"CKV_K8S_43":[0.10138080446717629,-0.038023748701085526],"CKV_K8S_49":[0.35953679776065933,0.039920530235524776],"CKV_K8S_5":[0.26480020400499915,-0.06489236768844589],"CKV_K8S_6":[0.2725879506773558,-0.10010637087310492],"CKV_K8S_8":[0.09181655312149614,0.12441587438815094],"CKV_K8S_9":[0.18852784176022547,0.13524831601390955],"CVE-2016-2781":[-0.47086640117077533,0.016262021126197953],"CVE-2019-18276":[-0.45576116805390593,-0.10805314006882599],"CVE-2019-20838":[-0.4207251889428076,-0.14003327588171133],"CVE-2019-25013":[-0.3926899722438723,-0.09774835606369241],"CVE-2020-27618":[-0.3687124564343812,-0.15083093775011325],"CVE-2020-6096":[-0.4848008145703671,-0.02727497579786604],"CVE-2020-9794":[-0.41310573344513374,0.023243198430960448],"CVE-2020-9849":[-0.42361930889739496,-0.03747611503383479],"CVE-2020-9991":[-0.34825146412171915,0.05877213301996583],"CVE-2021-23336":[-0.39543845182649456,0.08037869753161353],"CVE-2021-30535":[-0.4667332305546984,-0.06750766574555771],"CVE-2021-3326":[-0.32524143331616046,-0.12098748953531731],"CVE-2021-36222":[-0.4458891000252936,0.05954725842366222],"CVE-2021-39537":[0.11365073281593031,0.3850603440422021],"ClusterRole.default":[0.4890498857867614,0.03966338276507842],"DaemonSet.default":[-0.002686812240683903,0.020926994508416008],"Deployment.default":[0.10096707831417855,0.07507762638428951],"Job.default":[0.06905288851744464,0.023904406377093547],"PodSecurityPolicy.default":[0.32617196568872203,-0.08578743621802536],"RoleBinding.default":[0.43279884896389004,0.19287633308059593],"deps":[-0.12056290612369687,-1.0],"drycc-canary/longhorn":[0.16861284821539638,0.022593055739067402],"longhornio/longhorn-manager:v1.2.2":[-0.34260465523107003,-0.02891508037173812],"longhornio/longhorn-ui:v1.2.2":[0.1069210348540998,0.25906177447605944]}},"id":"321954","type":"StaticLayoutProvider"},{"attributes":{},"id":"321988","type":"AllLabels"},{"attributes":{"source":{"id":"321951"}},"id":"321953","type":"CDSView"},{"attributes":{},"id":"321991","type":"AllLabels"},{"attributes":{},"id":"321909","type":"DataRange1d"},{"attributes":{},"id":"321911","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"321925"},{"id":"321926"},{"id":"321927"},{"id":"321928"},{"id":"321929"},{"id":"321930"},{"id":"321939"},{"id":"321940"},{"id":"321941"}]},"id":"321932","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"321952"},"inspection_policy":{"id":"321998"},"layout_provider":{"id":"321954"},"node_renderer":{"id":"321948"},"selection_policy":{"id":"322003"}},"id":"321945","type":"GraphRenderer"},{"attributes":{},"id":"321925","type":"PanTool"},{"attributes":{},"id":"321990","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"321921"},"dimension":1,"ticker":null},"id":"321924","type":"Grid"},{"attributes":{"text":"drycc-canary-longhorn"},"id":"321907","type":"Title"},{"attributes":{},"id":"321993","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"321917"},"ticker":null},"id":"321920","type":"Grid"},{"attributes":{"callback":null},"id":"321940","type":"TapTool"},{"attributes":{},"id":"321929","type":"ResetTool"},{"attributes":{},"id":"322008","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"321931","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,8.8],"description":["drycc-canary/longhorn",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.longhorn-role.default","Ensure that Service Account Tokens are only mounted where necessary","Job.longhorn-post-upgrade.default (container 0) - longhorn-post-upgrade","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

drycc-longhorn

Bokeh Plot Bokeh.set_log_level("info"); {"5286f7b5-000b-4f90-a880-fac528e41a98":{"defs":[],"roots":{"references":[{"attributes":{},"id":"313579","type":"NodesOnly"},{"attributes":{},"id":"313567","type":"AllLabels"},{"attributes":{},"id":"313585","type":"Selection"},{"attributes":{},"id":"313501","type":"PanTool"},{"attributes":{},"id":"313498","type":"BasicTicker"},{"attributes":{"data_source":{"id":"313527"},"glyph":{"id":"313526"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"313529"}},"id":"313528","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,8.8],"description":["drycc/longhorn",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.longhorn-role.default","Ensure that Service Account Tokens are only mounted where necessary","Job.longhorn-post-upgrade.default (container 0) - longhorn-post-upgrade","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dsri-helm-charts-code-server

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38a6353d-3837-44d9-9804-4c57547e2c9d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/code-server:latest","CVE-2021-39275","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-40438","CVE-2021-30535","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","PRISMA-2021-0118","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36160","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-34798","CVE-2021-33193","CVE-2020-25649","CVE-2020-25613","CVE-2020-11080","CVE-2020-10663","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-7189","CVE-2021-32066","CVE-2017-7272","PRISMA-2021-0125","CVE-2021-3810","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-31799","CVE-2021-23406","CVE-2020-27216","CVE-2021-37750","CVE-2020-19143","CVE-2020-8130","CVE-2021-2389","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-17567","CVE-2021-33574","CVE-2021-3177","CVE-2020-12268","CVE-2019-18604","CVE-2016-1585","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2019-20044","CVE-2021-40330","CVE-2021-3326","CVE-2021-28965","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-32610","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-27748","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-31810","CVE-2021-3426","CVE-2021-3468","CVE-2021-29338","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-21424","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest"]},"selected":{"id":"327193"},"selection_policy":{"id":"327192"}},"id":"327135","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"327115"}},"id":"327111","type":"BoxZoomTool"},{"attributes":{},"id":"327187","type":"NodesOnly"},{"attributes":{},"id":"327175","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327131"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327169","type":"LabelSet"},{"attributes":{},"id":"327193","type":"Selection"},{"attributes":{},"id":"327174","type":"BasicTickFormatter"},{"attributes":{},"id":"327112","type":"SaveTool"},{"attributes":{},"id":"327190","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327159"}},"size":{"value":20}},"id":"327160","type":"Circle"},{"attributes":{},"id":"327110","type":"WheelZoomTool"},{"attributes":{},"id":"327192","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"327136"},"inspection_policy":{"id":"327182"},"layout_provider":{"id":"327138"},"node_renderer":{"id":"327132"},"selection_policy":{"id":"327187"}},"id":"327129","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - code-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-jupyterlab

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-8046, CVE-2017-5645, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2020-27216, CVE-2017-7536, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-17113, CVE-2016-1585, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2021-36222, CVE-2021-2388, CVE-2020-15166, CVE-2020-27752, CVE-2020-26259, CVE-2021-40812, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2021-39140, CVE-2021-31879, CVE-2020-25664, CVE-2019-10241, CVE-2019-10219, CVE-2019-12814, CVE-2019-12384, CVE-2018-1196, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-18604, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2020-23922, CVE-2019-12360, CVE-2021-41617, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-7727, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-20066, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dd151305-be4f-4727-8e82-dd0ba2003c1e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326858","type":"NodesOnly"},{"attributes":{},"id":"326778","type":"BasicTicker"},{"attributes":{},"id":"326850","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"326865"}},"id":"326801","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"326781"},"dimension":1,"ticker":null},"id":"326784","type":"Grid"},{"attributes":{},"id":"326790","type":"HelpTool"},{"attributes":{},"id":"326769","type":"DataRange1d"},{"attributes":{"below":[{"id":"326777"}],"center":[{"id":"326780"},{"id":"326784"}],"height":768,"left":[{"id":"326781"}],"renderers":[{"id":"326805"},{"id":"326845"}],"title":{"id":"326767"},"toolbar":{"id":"326792"},"width":1024,"x_range":{"id":"326769"},"x_scale":{"id":"326773"},"y_range":{"id":"326771"},"y_scale":{"id":"326775"}},"id":"326766","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"326786","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"326785"},{"id":"326786"},{"id":"326787"},{"id":"326788"},{"id":"326789"},{"id":"326790"},{"id":"326799"},{"id":"326800"},{"id":"326801"}]},"id":"326792","type":"Toolbar"},{"attributes":{},"id":"326851","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"326812"},"inspection_policy":{"id":"326858"},"layout_provider":{"id":"326814"},"node_renderer":{"id":"326808"},"selection_policy":{"id":"326863"}},"id":"326805","type":"GraphRenderer"},{"attributes":{},"id":"326810","type":"MultiLine"},{"attributes":{},"id":"326869","type":"Selection"},{"attributes":{"axis":{"id":"326777"},"ticker":null},"id":"326780","type":"Grid"},{"attributes":{},"id":"326853","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326811"},"glyph":{"id":"326810"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326813"}},"id":"326812","type":"GlyphRenderer"},{"attributes":{},"id":"326788","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"326835"}},"size":{"value":20}},"id":"326836","type":"Circle"},{"attributes":{},"id":"326868","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"326850"},"major_label_policy":{"id":"326848"},"ticker":{"id":"326778"}},"id":"326777","type":"LinearAxis"},{"attributes":{"callback":null},"id":"326800","type":"TapTool"},{"attributes":{"formatter":{"id":"326853"},"major_label_policy":{"id":"326851"},"ticker":{"id":"326782"}},"id":"326781","type":"LinearAxis"},{"attributes":{},"id":"326867","type":"Selection"},{"attributes":{"source":{"id":"326811"}},"id":"326813","type":"CDSView"},{"attributes":{"data_source":{"id":"326807"},"glyph":{"id":"326836"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326809"}},"id":"326808","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326791","type":"BoxAnnotation"},{"attributes":{},"id":"326866","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"326799","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3255155530337962,-0.07401840851166805],"CKV_K8S_11":[0.3467561535927464,-0.0907875272913795],"CKV_K8S_12":[0.31853212641067524,-0.12163086402026954],"CKV_K8S_13":[0.3088776894527356,-0.15297337039416073],"CKV_K8S_14":[0.3033002012702711,-0.12350948620268785],"CKV_K8S_15":[0.31633553066648273,-0.08896404623638302],"CKV_K8S_20":[0.29968585952065513,-0.14140575954366147],"CKV_K8S_22":[0.3348222973430819,-0.10251387796249636],"CKV_K8S_23":[0.33991889453013524,-0.07734949898930248],"CKV_K8S_28":[0.3284394840572081,-0.13598876852546524],"CKV_K8S_31":[0.347962940267931,-0.10808209123214024],"CKV_K8S_35":[0.34144028058097003,-0.12953203284541479],"CKV_K8S_37":[0.31407513215202154,-0.1392230153828992],"CKV_K8S_38":[0.31365625948996634,-0.1056494033896627],"CKV_K8S_40":[0.3256006736554803,-0.14953474028864175],"CKV_K8S_43":[0.32961389516012285,-0.08928303526379508],"CVE-2012-1093":[0.05423573254404831,0.05631092897041432],"CVE-2015-9019":[-0.04433063006511936,-0.10409551783892873],"CVE-2016-1585":[-0.0537585635142363,-0.06353951274830599],"CVE-2016-2781":[-0.07110356639592987,-0.10899030733838729],"CVE-2016-3674":[-0.041601862321006454,0.10605023563084486],"CVE-2017-18640":[-0.0035542207214599203,-0.09025643667471865],"CVE-2017-5645":[0.06680877510113237,-0.054527006986024154],"CVE-2017-7475":[-0.06448822960549433,0.11932171388783878],"CVE-2017-7536":[-0.04228505457091784,0.1275952728765794],"CVE-2017-7957":[0.07919247663860356,0.016462870664900764],"CVE-2017-8046":[0.041288950313317974,-0.02800070302219873],"CVE-2017-9216":[-0.013659998695702587,0.08439908759872257],"CVE-2017-9814":[0.036565980358922674,-0.07136470963856319],"CVE-2018-1000021":[-0.03327854181680834,-0.06439338263425447],"CVE-2018-10126":[-0.09657848271035853,-0.09636857235156716],"CVE-2018-10237":[-0.10359669590920129,0.065564784761771],"CVE-2018-11771":[0.018734937553145047,-0.10402289531237179],"CVE-2018-1196":[-0.13479865169043215,-0.04709610630397459],"CVE-2018-1324":[0.009664055405435069,0.1163211416503507],"CVE-2018-14718":[-0.10237486918492407,0.08154043053497158],"CVE-2018-14719":[-0.07343840611174646,0.12852165760172904],"CVE-2018-14720":[-0.13100211724767144,0.05755846436234388],"CVE-2018-14721":[0.05505394651905245,0.07313390599181384],"CVE-2018-18064":[-0.10817839733042588,0.021260693129018734],"CVE-2018-19360":[-0.03673083106468307,0.0911322597042245],"CVE-2018-19361":[-0.022541223644210275,-0.11593448425625896],"CVE-2018-19362":[-0.02095572200877529,0.12185317403949933],"CVE-2018-7489":[-0.08143486053167331,-0.06663647594077074],"CVE-2018-7727":[-0.017437230966496846,0.13500640975802522],"CVE-2019-10219":[0.01654781376982532,-0.03770897696547677],"CVE-2019-10241":[-0.06099648132946705,-0.045625515879093],"CVE-2019-12086":[0.009379984449874897,0.05312664661483273],"CVE-2019-12360":[-0.12219203615719264,0.0992335255552651],"CVE-2019-12384":[-0.05400047548514881,0.09690167621311101],"CVE-2019-12402":[-0.07899091716880331,-0.05228200731500287],"CVE-2019-12814":[0.0003747635846295186,0.0069462337146953945],"CVE-2019-14379":[0.07009184017805459,-0.012625871116899787],"CVE-2019-14439":[0.06598958863410635,0.051891531806204594],"CVE-2019-14540":[0.035811946904828716,0.11284021887410223],"CVE-2019-14892":[-0.14028374869969906,0.017384408185921397],"CVE-2019-14893":[-0.05822391817687922,0.08034948403910208],"CVE-2019-16335":[0.05358938607705103,-0.011352304636717693],"CVE-2019-16942":[-0.09834699327525988,-0.05042680537719776],"CVE-2019-16943":[-0.06822740992620369,0.10543145097862733],"CVE-2019-17113":[-0.0693560708176616,-0.09335716714031171],"CVE-2019-17267":[0.01303766382384622,-0.09352734470507712],"CVE-2019-17531":[-0.06983692220289794,-0.07408415203560678],"CVE-2019-17571":[-0.11278460750259268,0.03580441191077202],"CVE-2019-18276":[-0.006045848175468539,0.1265558211635562],"CVE-2019-18604":[-0.08079727972372457,0.11559314074060141],"CVE-2019-20330":[0.027617965796366724,-0.08073460909183734],"CVE-2019-20838":[-0.0912011973031123,0.11982767683131657],"CVE-2019-25013":[0.015325829030330088,-0.07720265160251247],"CVE-2019-6461":[-0.1097892942313136,-0.005711333219620855],"CVE-2019-6462":[-0.14934184674179884,0.053493286535824615],"CVE-2019-6988":[-0.07488619966977873,-0.031226557791664673],"CVE-2019-9588":[-0.018350557668814303,-0.07458155036636833],"CVE-2020-10001":[-0.13336679437427884,0.03353408722180826],"CVE-2020-10672":[-0.0830882778766267,-0.08903256668938588],"CVE-2020-10673":[-0.041164864609687817,-0.04579347056143285],"CVE-2020-10968":[0.06541200697841161,-0.03939497483095672],"CVE-2020-10969":[-0.03458229935176597,-0.09342563961730338],"CVE-2020-11111":[-0.13852020253629369,-0.02272902209307624],"CVE-2020-11112":[-0.10876686493078391,-0.09024769953685402],"CVE-2020-11113":[0.007612682235282587,0.12853481530350083],"CVE-2020-11619":[-0.10256471082252608,0.09432214098736241],"CVE-2020-11620":[-0.01871610138863219,-0.08953845395369961],"CVE-2020-13956":[0.06727459492798621,0.01296705477362295],"CVE-2020-14060":[0.0449431070283797,0.041942315223445936],"CVE-2020-14061":[0.07417874546485863,0.03870358006514676],"CVE-2020-14062":[-0.05567309111198073,-0.07962695998183608],"CVE-2020-14145":[-0.11100145335947902,0.10470773962453181],"CVE-2020-14195":[-0.08060993685627592,0.07005414811995571],"CVE-2020-14212":[0.008464948114492046,0.0874316845032839],"CVE-2020-15166":[-0.12355394273449222,-0.07690233903761835],"CVE-2020-17541":[0.08407935027896427,0.028014045151460738],"CVE-2020-22035":[0.04839710789292846,0.10447937973964756],"CVE-2020-22036":[-0.0862889645688738,0.0015446149767029036],"CVE-2020-22038":[-0.027754226735067035,0.0741630587786514],"CVE-2020-22039":[-0.08018127492930033,0.08207639937532164],"CVE-2020-22040":[-0.11862073715428527,-0.04724244153477738],"CVE-2020-22041":[0.08522871519791347,0.04307893777977837],"CVE-2020-22042":[-0.04456901994110423,0.06870512307929863],"CVE-2020-22043":[-0.1119065825391143,-0.05952314769411428],"CVE-2020-22044":[0.06601507925607075,0.08378775522174162],"CVE-2020-22051":[-0.10034527819826079,0.11143634090178252],"CVE-2020-23922":[0.0028817535396703526,-0.07487949120304283],"CVE-2020-24616":[-0.0060329954994332415,0.11115037294655875],"CVE-2020-24750":[0.0012244381328983464,0.07080555483546676],"CVE-2020-25648":[-0.08402163930747852,-0.10353824245876662],"CVE-2020-25649":[-0.13781157072738784,-0.06144601831013019],"CVE-2020-25664":[0.08395873965783528,-0.01592793214728545],"CVE-2020-26217":[0.023095772081428385,0.08292820227377087],"CVE-2020-26258":[0.002198488282137103,-0.10456143423572917],"CVE-2020-26259":[0.07626976753435817,-0.02781201299171357],"CVE-2020-27216":[0.049601646808341227,-0.0437443236954426],"CVE-2020-27223":[-0.15659321018577924,0.015374730183073611],"CVE-2020-27618":[-0.08718121074112947,0.02741794866005318],"CVE-2020-27752":[-0.11883920513909155,0.07800483611508459],"CVE-2020-35490":[-0.05148652838667315,0.1176428559369267],"CVE-2020-35491":[-0.0032022551729890734,0.09778483639084447],"CVE-2020-35512":[-0.0937188134913377,-0.07996073424215833],"CVE-2020-35728":[-0.12801600124331095,-0.03235503136244579],"CVE-2020-36179":[-0.06893031261880268,0.008999248637485174],"CVE-2020-36180":[-0.14693540081848946,-0.009178168865067908],"CVE-2020-36181":[0.058422863602887905,0.002218774078666057],"CVE-2020-36182":[-0.10943377833630934,-0.03359690070093708],"CVE-2020-36183":[-0.02421065078299832,-0.10360224563844989],"CVE-2020-36184":[-0.008886123288867339,-0.03123569381588645],"CVE-2020-36185":[0.029670687893279226,0.09892044428163724],"CVE-2020-36186":[0.039707091279139906,0.00787028549409249],"CVE-2020-36187":[0.0219518629158656,-0.001595156559346046],"CVE-2020-36188":[-0.1469465621869887,-0.04459412010539521],"CVE-2020-36189":[0.02791070729714634,0.04812606003545375],"CVE-2020-36430":[-0.04087168031836208,-0.11576097441141822],"CVE-2020-6096":[-0.01768720628910117,-0.05116792124223453],"CVE-2020-8840":[-0.07505982325551701,0.04520007297368565],"CVE-2020-9546":[-0.1251423387394428,0.08673926306223385],"CVE-2020-9547":[-0.05608247786087116,0.13365495160985968],"CVE-2020-9548":[0.08906109665049601,0.008947156445766212],"CVE-2020-9794":[-0.004634012922006593,-0.06396550821364813],"CVE-2020-9849":[-0.1497232025977402,-0.031182181252771654],"CVE-2020-9991":[0.052089061713905385,-0.07191610561478835],"CVE-2021-20066":[-0.09200517616141365,-0.0345037492269526],"CVE-2021-20190":[-0.07334271958097886,0.09338150087102268],"CVE-2021-20235":[-0.039143651041782204,-0.08036742716206977],"CVE-2021-20236":[-0.01313926983224161,0.05889234385987514],"CVE-2021-20241":[0.015448029176329325,0.10228955215884382],"CVE-2021-20243":[0.07771417875416779,-0.043627123926607614],"CVE-2021-20244":[0.00739972394825015,-0.052173768605328075],"CVE-2021-20245":[-0.029869809538552873,0.11283340641881169],"CVE-2021-20246":[0.04607502892086062,-0.08476528977162406],"CVE-2021-20309":[-0.12997792508175002,-0.010607655782247944],"CVE-2021-20312":[-0.0577539105991566,-0.10918502513012969],"CVE-2021-20313":[-0.1432155909896384,0.06674061216595653],"CVE-2021-21341":[0.037340122702909935,0.026654913463706867],"CVE-2021-21342":[-0.09822141080718559,-0.06582624868185191],"CVE-2021-21343":[-0.030146893399731704,0.046543793394965054],"CVE-2021-21344":[-0.08864643454856964,0.09931769468839242],"CVE-2021-21345":[0.04019931370639042,0.0611804604004247],"CVE-2021-21346":[0.041446777355776204,-0.0583657007957186],"CVE-2021-21347":[0.02325129456993389,0.117739254069566],"CVE-2021-21348":[-0.12509974930536177,0.003991961688315642],"CVE-2021-21349":[0.05409408470329549,0.022071596946643394],"CVE-2021-21350":[0.02182087424273571,0.0673392067142706],"CVE-2021-21351":[0.07030538388385899,0.0693291426996847],"CVE-2021-23336":[-0.119782150138931,0.06470827119356941],"CVE-2021-2388":[-0.1257758561618656,-0.062180415243572894],"CVE-2021-28169":[-0.021320286172203176,0.10099488973947487],"CVE-2021-29338":[-0.11720478206840937,0.04973642029125585],"CVE-2021-29425":[-0.098222065071463,0.04473329539753479],"CVE-2021-29505":[-0.11053429844442869,-0.076571256222622],"CVE-2021-30498":[0.07849206978440439,0.05738443027882606],"CVE-2021-30499":[-0.136996189322274,0.07938326690516029],"CVE-2021-30535":[-0.15714330708128688,0.0013328099535220492],"CVE-2021-31879":[-0.15175822261358946,0.02832995128709702],"CVE-2021-32803":[-0.1362611962851965,0.04521707695830632],"CVE-2021-32804":[0.041092606101274555,0.08972470453175266],"CVE-2021-3326":[-0.14247396062831388,0.00406956005266716],"CVE-2021-35515":[0.03874926964718729,0.07626136359238547],"CVE-2021-35516":[0.08178330517036936,-0.0026007778707745127],"CVE-2021-35517":[0.055042896572246224,0.09114909674087442],"CVE-2021-36090":[0.009777418915706259,-0.019616670052374066],"CVE-2021-36222":[0.06168069396364203,0.03571840852351731],"CVE-2021-37701":[-0.00956670454666381,-0.10807236827429817],"CVE-2021-37712":[-0.03200981991093027,0.13507496056909116],"CVE-2021-37713":[-0.11719280000494751,-0.02013405995310983],"CVE-2021-39139":[-0.0008667671841781311,0.035226656425853764],"CVE-2021-39140":[-0.032602078352252754,-0.026862239608618242],"CVE-2021-39141":[-0.10378702153042163,0.008414608353457085],"CVE-2021-39144":[-0.15309229287944817,0.03998098463335241],"CVE-2021-39145":[0.058066979753024384,-0.02639933967728613],"CVE-2021-39146":[-0.059018058955594914,0.05790690712313217],"CVE-2021-39147":[-0.06079181905007996,-0.017818327848849562],"CVE-2021-39148":[-0.05702292088606171,0.03398463515366509],"CVE-2021-39149":[-0.08971710106634516,0.05883826265147393],"CVE-2021-39150":[0.03253894072148551,-0.09478563927238948],"CVE-2021-39151":[0.02315336519858571,-0.058544390859543764],"CVE-2021-39152":[-0.12655689339795237,0.021777420925055635],"CVE-2021-39153":[0.03512506801453429,-0.013140117296924079],"CVE-2021-39154":[0.05636806876633804,-0.05964957879681285],"CVE-2021-40812":[-0.09433127829416124,-0.01699086038005926],"CVE-2021-41617":[0.03155742316731395,-0.04071811933243702],"Deployment.default":[0.2564882876532253,-0.09099094640565203],"PRISMA-2021-0098":[0.019683228538583356,0.02427231244470453],"PRISMA-2021-0103":[-0.05568539552568876,-0.09493736672911836],"PRISMA-2021-0125":[-0.1564563838739337,-0.017771222547238577],"deps":[0.9999999999999999,0.055851331257806766],"dsri-helm-charts/jupyterlab":[0.3344749386555348,-0.11769644684260755],"ghcr.io/maastrichtu-ids/jupyterlab:latest":[-0.03243052059447823,0.009439505625567135]}},"id":"326814","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326865","type":"BoxAnnotation"},{"attributes":{},"id":"326848","type":"AllLabels"},{"attributes":{"overlay":{"id":"326791"}},"id":"326787","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["dsri-helm-charts/jupyterlab",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jupyterlab.default (container 0) - jupyterlab","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-rstudio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-17498, CVE-2019-13115, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2020-26116, CVE-2021-3634, CVE-2021-3541, CVE-2021-2298, CVE-2021-2172, CVE-2020-19143, CVE-2021-31879, CVE-2021-2307, CVE-2021-2417, CVE-2021-40528, CVE-2021-3537, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2021-2304, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-36425, CVE-2020-36421, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2018-1000520, CVE-2017-9814, CVE-2021-3549, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9b42e4ad-690b-4fb5-9546-3dfdffee61fe":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"327425"},"ticker":null},"id":"327428","type":"Grid"},{"attributes":{},"id":"327421","type":"LinearScale"},{"attributes":{},"id":"327437","type":"ResetTool"},{"attributes":{"source":{"id":"327455"}},"id":"327457","type":"CDSView"},{"attributes":{"text":"dsri-helm-charts-rstudio"},"id":"327415","type":"Title"},{"attributes":{},"id":"327501","type":"BasicTickFormatter"},{"attributes":{},"id":"327419","type":"DataRange1d"},{"attributes":{},"id":"327515","type":"Selection"},{"attributes":{},"id":"327458","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"327433"},{"id":"327434"},{"id":"327435"},{"id":"327436"},{"id":"327437"},{"id":"327438"},{"id":"327447"},{"id":"327448"},{"id":"327449"}]},"id":"327440","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35139431985976416,-0.30055286902927686],"CKV_K8S_11":[0.28422484346199045,-0.36497425107865583],"CKV_K8S_12":[0.29767263926044524,-0.3204260374224022],"CKV_K8S_13":[0.37682997410802366,-0.28664026906319073],"CKV_K8S_14":[0.34787892376201657,-0.2470276189752201],"CKV_K8S_15":[0.37125356089174333,-0.3164126364702632],"CKV_K8S_20":[0.3536441141866134,-0.33946113554232343],"CKV_K8S_22":[0.3141394842553916,-0.3661804319293039],"CKV_K8S_23":[0.2643404345721107,-0.3500193984695687],"CKV_K8S_28":[0.29795024489020866,-0.3460753641844011],"CKV_K8S_31":[0.33240853240711377,-0.3507264289698787],"CKV_K8S_35":[0.3039930883522165,-0.2942527876273943],"CKV_K8S_37":[0.26958832255122706,-0.32536901246153005],"CKV_K8S_38":[0.3231293574903611,-0.2687165513856626],"CKV_K8S_40":[0.37079722522508063,-0.26037922224618093],"CKV_K8S_43":[0.34861654346778315,-0.275449365142114],"CVE-2012-1093":[-0.16053772986297105,0.09111018790757122],"CVE-2016-1585":[-0.012572673943865766,-0.11671836692196225],"CVE-2016-2781":[-0.05285324693488095,0.1958970859057057],"CVE-2017-13716":[-0.015269724196292965,-0.003311331794490251],"CVE-2017-7475":[-0.08573995302183349,-0.11832123695625821],"CVE-2017-9814":[-0.22742290470110113,0.024968555902135033],"CVE-2018-1000021":[0.026969455877572043,-0.08969028660145953],"CVE-2018-1000520":[-0.0842307404841697,-0.07620465045344259],"CVE-2018-10126":[0.027149572058158197,0.06271775818066247],"CVE-2018-18064":[0.10352992968103632,0.024971588717867383],"CVE-2018-25009":[0.0781626326969494,0.027663624626600755],"CVE-2018-25010":[-0.036120061158173684,-0.08661229832485415],"CVE-2018-25011":[-0.12086428850661782,-0.06845642642198627],"CVE-2018-25012":[0.051202543535579764,0.12820850373859158],"CVE-2018-25013":[-0.13423732156266943,0.18609076236465869],"CVE-2018-25014":[0.05359419898729768,0.15237782690959653],"CVE-2019-1010204":[0.024791348654518663,-0.050819708395079204],"CVE-2019-13115":[-0.0922527822411292,-0.047514264853353375],"CVE-2019-17498":[0.05467722795183649,0.10340174364177218],"CVE-2019-18276":[-0.16103679304948668,0.17825646718722093],"CVE-2019-20838":[-0.06783187640336681,0.11451631043684292],"CVE-2019-20907":[0.048979259425058354,-0.07653471789010556],"CVE-2019-25013":[-0.20281236058757185,0.0393848207923788],"CVE-2019-6461":[0.02070821129991286,-0.01438213661162237],"CVE-2019-6462":[0.054964429573649984,0.0544628554459904],"CVE-2019-9674":[-0.0024797879622470587,-0.04753355580365328],"CVE-2019-9923":[-0.09947339419432548,0.10052831456623276],"CVE-2020-13529":[-0.10756674492607166,-0.09201077923106912],"CVE-2020-13844":[-0.214725319526426,-0.02153210193490663],"CVE-2020-17541":[-0.1173586116551166,0.06849381544963648],"CVE-2020-19143":[-0.12231252823915009,0.16280936259750356],"CVE-2020-24659":[-0.19512869517586384,0.013253133964133978],"CVE-2020-24977":[-0.08709538806630328,0.19699613704560823],"CVE-2020-26116":[0.07366238443950392,-0.04522297914473837],"CVE-2020-27350":[-0.18309474381138946,0.11604376995228446],"CVE-2020-27618":[-0.1678854408246379,0.02373111138204625],"CVE-2020-27619":[-0.13628451739637246,-0.10654184276036635],"CVE-2020-29361":[-0.15026296273231274,0.15628430678586977],"CVE-2020-29362":[-0.16212579765778828,-0.0940129812192125],"CVE-2020-29363":[-0.026045411833291215,0.17419330195622817],"CVE-2020-35523":[-0.03542870595219769,0.10900955160006104],"CVE-2020-35524":[-0.013459991691054263,-0.09411481255319776],"CVE-2020-36328":[0.05046310720327708,-0.05100688487970692],"CVE-2020-36329":[-0.0026481595836727015,0.11016798293899198],"CVE-2020-36330":[0.07078688299263773,0.08416642585640864],"CVE-2020-36331":[-0.12612474991592101,-0.029002014149976874],"CVE-2020-36332":[-0.055016381214879506,-0.030968914572372608],"CVE-2020-36421":[-0.22417022269253062,0.08856736036650066],"CVE-2020-36425":[-0.043079170267106844,-0.1250449609462794],"CVE-2020-6096":[-0.1828214694470482,-0.077232090633529],"CVE-2020-8492":[-0.09922912936481533,0.1757087288172237],"CVE-2020-9794":[-0.09376382681911768,0.14325366446873602],"CVE-2020-9849":[0.10505913570371479,0.06246105881811171],"CVE-2020-9991":[-0.20537330738343562,-0.04553311041178164],"CVE-2021-20231":[0.08697352843872885,0.0011881812518914757],"CVE-2021-20232":[-0.2102977007629529,0.0673455593703402],"CVE-2021-20305":[-0.22264974143480531,0.0003761304684143201],"CVE-2021-21300":[-0.14654284013010666,-0.07616590317453366],"CVE-2021-2172":[0.052197168463382106,-0.01670864371419903],"CVE-2021-22876":[0.08631446051816989,0.1139093578522391],"CVE-2021-22925":[-0.12463414432941411,0.13422313716205667],"CVE-2021-22946":[0.09660910790104935,0.0892271966656049],"CVE-2021-22947":[-0.06062400040834509,-0.08370101793466002],"CVE-2021-2298":[0.017821165667144517,0.18952357564864333],"CVE-2021-2304":[-0.004657945554818878,0.16179298846940024],"CVE-2021-2307":[-0.15057294098510537,-0.0019030694790248613],"CVE-2021-23336":[-0.06949695134514028,0.210699699322245],"CVE-2021-2356":[-0.11126691078035772,-0.11854440389820844],"CVE-2021-2389":[-0.13762580608136177,0.10809992313763207],"CVE-2021-2390":[-0.028584578635602223,0.1418324847137718],"CVE-2021-24031":[0.08224394159957049,0.05411001357650062],"CVE-2021-2417":[0.01991824182988023,0.1345714326790034],"CVE-2021-2429":[0.022044899611939877,0.024295930685391418],"CVE-2021-27212":[0.054229795169074786,0.014374309574960442],"CVE-2021-27218":[-0.0632681558879242,-0.11238246503145817],"CVE-2021-27219":[0.04273577340654722,0.17314881009621036],"CVE-2021-28153":[-0.15096258260525988,-0.049179527044434894],"CVE-2021-29921":[-0.1879908532425038,-0.012745402693055302],"CVE-2021-30535":[-0.1995944869159299,0.13659280700564533],"CVE-2021-31535":[-0.230171550498139,0.05338789983432575],"CVE-2021-3177":[-0.1827863165808449,-0.053203918131928714],"CVE-2021-31879":[-0.1668676790428549,-0.027181990284755386],"CVE-2021-32027":[-0.21004125629644582,0.10979548412055755],"CVE-2021-3326":[0.007301728136046636,-0.08314924163427576],"CVE-2021-33560":[-0.16084801527563844,0.1303240609332321],"CVE-2021-33910":[0.01959275527351387,0.16281629025395283],"CVE-2021-3449":[-0.009128179013716577,0.06448076042486983],"CVE-2021-3487":[-0.12257307682018202,0.023151130153831728],"CVE-2021-3516":[-0.1796670099881636,0.15418328658873964],"CVE-2021-3517":[0.025784276634525996,0.09691728686154573],"CVE-2021-3518":[-0.1138127804103029,0.2032309436366343],"CVE-2021-3520":[-0.005808372570849797,0.1987961918563128],"CVE-2021-3537":[0.08473553606195104,-0.023033552503008654],"CVE-2021-3541":[-0.07028167977127216,0.15553435877629734],"CVE-2021-3549":[-0.18977631719466334,0.08685022051156951],"CVE-2021-3580":[0.07740590868189068,0.13977749745654178],"CVE-2021-36222":[-0.03199335155146135,-0.05274584484829443],"CVE-2021-3634":[-0.09330567953584126,-0.009544221170771952],"CVE-2021-3711":[-0.18063526970443977,0.05940472314589849],"CVE-2021-3712":[-0.052830258455898574,0.17062836861458278],"CVE-2021-40330":[-0.1497365902538609,0.05487110731135556],"CVE-2021-40528":[-0.030206936496930722,0.2063624101135848],"Deployment.default":[0.2534161973023781,-0.24692425572081436],"deps":[1.0,0.8740356859384314],"dsri-helm-charts/rstudio":[0.3324377035560516,-0.32087697941639176],"ghcr.io/maastrichtu-ids/rstudio:latest":[-0.05834724352629723,0.03942090760719518]}},"id":"327462","type":"StaticLayoutProvider"},{"attributes":{},"id":"327436","type":"SaveTool"},{"attributes":{},"id":"327517","type":"Selection"},{"attributes":{"callback":null},"id":"327448","type":"TapTool"},{"attributes":{"source":{"id":"327459"}},"id":"327461","type":"CDSView"},{"attributes":{},"id":"327516","type":"UnionRenderers"},{"attributes":{"below":[{"id":"327425"}],"center":[{"id":"327428"},{"id":"327432"}],"height":768,"left":[{"id":"327429"}],"renderers":[{"id":"327453"},{"id":"327493"}],"title":{"id":"327415"},"toolbar":{"id":"327440"},"width":1024,"x_range":{"id":"327417"},"x_scale":{"id":"327421"},"y_range":{"id":"327419"},"y_scale":{"id":"327423"}},"id":"327414","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"327438","type":"HelpTool"},{"attributes":{},"id":"327498","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327455"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327493","type":"LabelSet"},{"attributes":{"formatter":{"id":"327501"},"major_label_policy":{"id":"327499"},"ticker":{"id":"327430"}},"id":"327429","type":"LinearAxis"},{"attributes":{},"id":"327514","type":"UnionRenderers"},{"attributes":{},"id":"327506","type":"NodesOnly"},{"attributes":{"overlay":{"id":"327439"}},"id":"327435","type":"BoxZoomTool"},{"attributes":{},"id":"327417","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"327460"},"inspection_policy":{"id":"327506"},"layout_provider":{"id":"327462"},"node_renderer":{"id":"327456"},"selection_policy":{"id":"327511"}},"id":"327453","type":"GraphRenderer"},{"attributes":{},"id":"327430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327439","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327513","type":"BoxAnnotation"},{"attributes":{},"id":"327433","type":"PanTool"},{"attributes":{"overlay":{"id":"327513"}},"id":"327449","type":"BoxSelectTool"},{"attributes":{},"id":"327426","type":"BasicTicker"},{"attributes":{},"id":"327511","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"327483","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327483"}},"size":{"value":20}},"id":"327484","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/rstudio:latest","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-17498","CVE-2019-13115","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2021-21300","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20907","CVE-2021-3712","CVE-2020-26116","CVE-2021-3634","CVE-2021-3541","CVE-2021-2298","CVE-2021-2172","CVE-2020-19143","CVE-2021-31879","CVE-2021-2307","CVE-2021-2417","CVE-2021-40528","CVE-2021-3537","CVE-2021-2429","CVE-2021-2390","CVE-2021-2389","CVE-2021-2356","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2021-2304","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-36425","CVE-2020-36421","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-27619","CVE-2020-17541","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2018-1000520","CVE-2017-9814","CVE-2021-3549","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2019-1010204","CVE-2017-7475","CVE-2017-13716"],"start":["dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest"]},"selected":{"id":"327517"},"selection_policy":{"id":"327516"}},"id":"327459","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"327429"},"dimension":1,"ticker":null},"id":"327432","type":"Grid"},{"attributes":{"formatter":{"id":"327498"},"major_label_policy":{"id":"327496"},"ticker":{"id":"327426"}},"id":"327425","type":"LinearAxis"},{"attributes":{"data_source":{"id":"327459"},"glyph":{"id":"327458"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"327461"}},"id":"327460","type":"GlyphRenderer"},{"attributes":{},"id":"327496","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,5.5,5.5],"description":["dsri-helm-charts/rstudio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio.default (container 0) - rstudio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-webapp

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"982e6df8-d495-4346-bc24-5835770535ab":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326451","type":"LinearScale"},{"attributes":{},"id":"326454","type":"BasicTicker"},{"attributes":{"below":[{"id":"326453"}],"center":[{"id":"326456"},{"id":"326460"}],"height":768,"left":[{"id":"326457"}],"renderers":[{"id":"326481"},{"id":"326521"}],"title":{"id":"326443"},"toolbar":{"id":"326468"},"width":1024,"x_range":{"id":"326445"},"x_scale":{"id":"326449"},"y_range":{"id":"326447"},"y_scale":{"id":"326451"}},"id":"326442","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"326457"},"dimension":1,"ticker":null},"id":"326460","type":"Grid"},{"attributes":{},"id":"326465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.20469983842176695,0.29959287410599444],"CKV_K8S_11":[-0.14790342189075253,0.33217102158949946],"CKV_K8S_12":[-0.22092428630503044,0.3040229563152579],"CKV_K8S_13":[-0.2064740961698932,0.34268978732037164],"CKV_K8S_14":[-0.17308123893045108,0.3603410738951807],"CKV_K8S_15":[-0.1517348634275622,0.3579782049437097],"CKV_K8S_20":[-0.22359898615550372,0.3192422448125512],"CKV_K8S_22":[-0.21716583780918552,0.33280799418528956],"CKV_K8S_23":[-0.1655913426004931,0.33383715315682205],"CKV_K8S_28":[-0.1403835965495555,0.3471890125571402],"CKV_K8S_31":[-0.164467588493322,0.34957828190428714],"CKV_K8S_37":[-0.18970589691011028,0.3557805286768562],"CKV_K8S_38":[-0.18764305535330258,0.3115380653958586],"CKV_K8S_40":[-0.17277423299005892,0.320284866105885],"CKV_K8S_43":[-0.20263200364508063,0.3187055923191842],"CVE-2016-10228":[-0.008079920434709042,0.013524013003987187],"CVE-2016-1585":[0.013582954658063513,0.10513611466142524],"CVE-2016-2781":[0.010928582708951797,0.06366302244446743],"CVE-2016-9318":[0.07067681506213849,0.07087208940164784],"CVE-2017-16932":[0.06469659597917196,-0.1127025602725536],"CVE-2017-7189":[0.043221807262975274,0.05537053892274431],"CVE-2017-7272":[-0.048201638607584495,-0.14335842190397036],"CVE-2017-7475":[0.025034788539776913,0.08596936871058253],"CVE-2017-8834":[-0.02692227334074097,-0.0960088194968296],"CVE-2017-8871":[-0.009386800483775734,0.08289242515566093],"CVE-2018-10237":[-0.024817217947019146,-0.0433776888176457],"CVE-2018-12886":[-0.06384615267588677,0.07716393266335003],"CVE-2018-18064":[0.10495211415953463,-0.1272296585421043],"CVE-2018-7169":[0.01983707043671202,-0.1164723947979073],"CVE-2019-12086":[0.08366641128235068,0.037260204433968915],"CVE-2019-12290":[-0.026834359728776833,0.04619609123415651],"CVE-2019-12384":[0.1048183343446305,0.050394792125912184],"CVE-2019-12402":[-0.09350184880478801,-0.10625131517054569],"CVE-2019-12814":[-0.0671626419384585,-0.12217209546600663],"CVE-2019-12973":[0.057910700982342155,-0.14944670126099782],"CVE-2019-13115":[0.07200713735146207,-0.0015762927103632747],"CVE-2019-13627":[-0.015075199176292294,-0.06795198997633246],"CVE-2019-14379":[-0.1154410296827264,-0.008539603597538725],"CVE-2019-14439":[0.0779631064006859,-0.07702131409669448],"CVE-2019-14540":[0.08906048716950025,-0.1364097912093859],"CVE-2019-14855":[0.030616226128604797,-0.15254687051517352],"CVE-2019-14892":[-0.047831892423216005,0.03801721627940533],"CVE-2019-14893":[0.05149847083456147,-0.13436057836101659],"CVE-2019-15847":[0.007768027953268346,0.08347820455335528],"CVE-2019-16335":[0.13160437487530588,0.030095071613401202],"CVE-2019-16942":[-0.09073051443128854,-0.08930341641264553],"CVE-2019-16943":[0.06842315833483231,-0.13132814229330012],"CVE-2019-17267":[0.06204308829998291,0.05023327332480543],"CVE-2019-17498":[-0.07586946501094939,-0.05614946410415052],"CVE-2019-17531":[-0.009304164865593918,-0.14461694958654805],"CVE-2019-17543":[-0.018596807600861284,0.09993357942628336],"CVE-2019-17567":[0.03633433850247836,-0.13345216429645723],"CVE-2019-18604":[-0.04431135873251682,0.05953730995643779],"CVE-2019-19603":[-0.10617370009787515,-0.08722140565666817],"CVE-2019-19645":[0.0028092117801387074,-0.15824847727883873],"CVE-2019-19924":[0.14750429749468966,0.01225020624882517],"CVE-2019-20044":[-0.060788593507737215,0.05598994608749422],"CVE-2019-20330":[-0.027447055103354392,0.08374191681145246],"CVE-2019-20454":[0.10058610737916883,0.07831845471229973],"CVE-2019-20807":[0.09755275420609982,-0.08248758309573782],"CVE-2019-20907":[0.022104659137426465,0.020960867888272984],"CVE-2019-25013":[-0.06317244102642654,0.024768359776063464],"CVE-2019-3843":[0.049041791264285976,0.032611255181562784],"CVE-2019-3844":[0.02165197417750947,0.044538657778753335],"CVE-2019-6461":[-0.06308218401760977,-0.1031774868367955],"CVE-2019-6462":[0.12893412367417328,0.0038164853594301737],"CVE-2019-6988":[0.1311533118946768,0.017919010121462818],"CVE-2020-10001":[-0.11518925529490523,-0.05399079018571785],"CVE-2020-10029":[-0.08582472211871806,0.05337779924235438],"CVE-2020-10663":[-0.03792103212084677,-0.07439792307761042],"CVE-2020-10672":[-0.11473109349139538,-0.038701879303263895],"CVE-2020-10673":[0.07382044932588307,-0.09608435447002525],"CVE-2020-10968":[-0.04679463591418155,-0.09980532203531929],"CVE-2020-10969":[-0.0565551997915266,-0.08176901454955918],"CVE-2020-11080":[-0.11031258918800778,-0.07003381739213542],"CVE-2020-11111":[0.08031082440255366,0.05436829869019658],"CVE-2020-11112":[-0.022522233674005358,-0.13488770923662458],"CVE-2020-11113":[0.10748158832489586,-0.0666661762139815],"CVE-2020-11619":[-0.017846765542714017,-0.1582949001459693],"CVE-2020-11620":[0.029671990203001566,0.06908941212430132],"CVE-2020-12268":[-0.07575492602406413,0.06531348454862532],"CVE-2020-12825":[0.11352818691615188,0.06781362606050123],"CVE-2020-13631":[0.11836952219044992,-0.03537824044616012],"CVE-2020-13956":[-0.048270559456840674,0.0779895737363877],"CVE-2020-14060":[-0.04846049177350652,-0.11726893826406692],"CVE-2020-14061":[0.05131917151641201,-0.09319273025585051],"CVE-2020-14062":[0.09591480563066473,-0.017357556548198434],"CVE-2020-14155":[0.12191099936339375,0.05332872516542226],"CVE-2020-14195":[0.10284892317979887,-0.0021377606355142916],"CVE-2020-1751":[0.10510386325360967,0.0342188124414451],"CVE-2020-1752":[-0.03852138953699414,-0.12881010431536646],"CVE-2020-19143":[0.08974167175635364,-0.10107293204008426],"CVE-2020-21913":[-0.05475222734905519,-0.05918896527165538],"CVE-2020-24616":[-0.07749538685992308,-0.09829803096389654],"CVE-2020-24750":[-0.11353681464145961,0.008030414456159634],"CVE-2020-25613":[-0.09629458545501528,-0.006004939264313763],"CVE-2020-25649":[0.12902755220655213,-0.09502417153117403],"CVE-2020-27216":[0.04694714398564615,0.007229635652027213],"CVE-2020-27223":[0.14055779941941948,-0.07988454627887126],"CVE-2020-27618":[-0.025574065481648953,0.0677112643218816],"CVE-2020-27748":[-0.0012707507030577721,0.10077816542953792],"CVE-2020-35490":[-0.06852649389340856,-0.03714586892278239],"CVE-2020-35491":[0.018353466894529536,-0.15894494712022145],"CVE-2020-35728":[-0.09882128448859594,-0.055505470878385255],"CVE-2020-36179":[0.07311646003895676,0.020320118218597846],"CVE-2020-36180":[-0.07249059304702968,0.04182774411009469],"CVE-2020-36181":[0.11730992228120075,-0.08311626398788262],"CVE-2020-36182":[0.14965886216105645,-0.014866284323883327],"CVE-2020-36183":[-0.022772132278217692,-0.11589803349533964],"CVE-2020-36184":[0.030467147904729007,-0.10213339499837286],"CVE-2020-36185":[0.11890363596588831,-0.11226807445536495],"CVE-2020-36186":[-0.11704669455992418,-0.023895353768667204],"CVE-2020-36187":[-0.08114509112563871,-0.1179483940955863],"CVE-2020-36188":[0.04823165056001025,-0.07225097257280855],"CVE-2020-36189":[0.14478310862268548,-0.04318295982333172],"CVE-2020-6096":[-0.06147262110379918,-0.13524240716222177],"CVE-2020-8130":[-0.03366806587791635,0.02112486012980674],"CVE-2020-8492":[-0.05354592936901911,0.008019923576387008],"CVE-2020-8840":[-0.0734683633940119,-0.0074228843404662605],"CVE-2020-9546":[0.013860757391701145,-0.061710769933791355],"CVE-2020-9547":[-0.09613431161890021,0.04138808376255676],"CVE-2020-9548":[-0.07941413256348935,0.009137570288744228],"CVE-2021-20190":[0.12937398398103406,0.042025905594814957],"CVE-2021-21300":[-0.008197808017840645,-0.09015804864383771],"CVE-2021-21424":[0.07198695346448512,-0.024719401614130845],"CVE-2021-22946":[0.05024478623711899,-0.03817469125979869],"CVE-2021-22947":[0.13952126816907764,-0.0064533440406456906],"CVE-2021-23336":[0.1272949613737456,-0.06987314875930917],"CVE-2021-23406":[0.03039507935507198,0.10215111420935573],"CVE-2021-2389":[0.13250617261790068,-0.053639776695199363],"CVE-2021-28169":[0.09333574827874885,0.06391252260135757],"CVE-2021-28965":[0.10974638950591262,-0.09872059900282158],"CVE-2021-29338":[0.08361097051177183,-0.12160660896105593],"CVE-2021-29425":[-0.10480746216309775,0.027259126625696063],"CVE-2021-30535":[-0.05129244547695687,-0.014357112231532763],"CVE-2021-3177":[0.14656121644775455,-0.060060690573016495],"CVE-2021-31799":[0.021204079075770054,-0.08392674014118286],"CVE-2021-31810":[-0.08305954144774345,0.027064670078006066],"CVE-2021-31879":[-0.004890227241019332,-0.12346871619692135],"CVE-2021-32066":[0.08685076834429632,0.08775373669775476],"CVE-2021-32610":[-0.047066479277803205,-0.037124982861332013],"CVE-2021-32803":[0.12114587215876008,-0.012610137843005173],"CVE-2021-32804":[-0.03944975703931682,0.09424482005324687],"CVE-2021-33193":[0.07284569628357296,0.08645606319584578],"CVE-2021-3326":[0.1514943597770279,-0.03067727634549465],"CVE-2021-33574":[0.0057684465529508145,-0.14019158336929105],"CVE-2021-3426":[0.06455920422158949,0.09862733556411146],"CVE-2021-3468":[-0.02775494470211329,-0.007029841310540361],"CVE-2021-34798":[0.050853877502204686,0.07361900791355898],"CVE-2021-35515":[-0.09742126164667964,0.012209298474571586],"CVE-2021-35516":[-0.006044269011067568,0.03766402721234687],"CVE-2021-35517":[0.08923550631075441,-0.05624421215397455],"CVE-2021-35942":[0.02010348758006381,-0.1353407667510677],"CVE-2021-36090":[0.11340848259272439,-0.05058780132503886],"CVE-2021-36160":[0.06864630623944427,-0.056217542718026654],"CVE-2021-3749":[-0.0329113140410075,-0.14910756149669752],"CVE-2021-3770":[0.04383939915746108,-0.15834581923092944],"CVE-2021-37701":[0.04786084372107364,0.08960576523588003],"CVE-2021-37712":[-0.08149208696656422,-0.02267784435274981],"CVE-2021-37713":[0.10041050580388465,-0.114496344464935],"CVE-2021-37714":[0.1119500233203328,0.014913340437424765],"CVE-2021-37750":[-0.09911631464987528,-0.02474417662577502],"CVE-2021-3778":[-0.09216487444719014,-0.04101798750982574],"CVE-2021-3796":[0.09333047535363662,0.017255006757676692],"CVE-2021-3810":[-0.09175351949518348,-0.07088341266486722],"CVE-2021-39275":[0.07405388890668717,-0.14754869793919614],"CVE-2021-40330":[0.09498836201773392,-0.03593887686297087],"CVE-2021-40438":[-0.07394399293710052,-0.07595264373292855],"CVE-2021-40528":[0.00331626793092324,-0.10547613575021034],"CVE-2021-41617":[0.04520774205812561,-0.11683182509866805],"Deployment.default":[-0.14560341648582648,0.2631711421516703],"PRISMA-2021-0081":[-0.0074239383538198655,0.06110456010804264],"PRISMA-2021-0118":[0.12904031925331258,-0.026858932922304127],"PRISMA-2021-0125":[0.04662416958098548,0.10507154097045437],"deps":[0.37200476817399575,-1.0],"dsri-helm-charts/webapp":[-0.19086492593510607,0.34148824836575065],"ghcr.io/maastrichtu-ids/code-server:latest":[0.014207854732406093,-0.02481945985373645]}},"id":"326490","type":"StaticLayoutProvider"},{"attributes":{"text":"dsri-helm-charts-webapp"},"id":"326443","type":"Title"},{"attributes":{"formatter":{"id":"326529"},"major_label_policy":{"id":"326527"},"ticker":{"id":"326458"}},"id":"326457","type":"LinearAxis"},{"attributes":{"source":{"id":"326483"}},"id":"326485","type":"CDSView"},{"attributes":{},"id":"326461","type":"PanTool"},{"attributes":{},"id":"326542","type":"UnionRenderers"},{"attributes":{},"id":"326447","type":"DataRange1d"},{"attributes":{},"id":"326486","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"326511","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"326461"},{"id":"326462"},{"id":"326463"},{"id":"326464"},{"id":"326465"},{"id":"326466"},{"id":"326475"},{"id":"326476"},{"id":"326477"}]},"id":"326468","type":"Toolbar"},{"attributes":{},"id":"326466","type":"HelpTool"},{"attributes":{},"id":"326526","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326487"},"glyph":{"id":"326486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326489"}},"id":"326488","type":"GlyphRenderer"},{"attributes":{},"id":"326527","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/webapp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webapp.default (container 0) - webapp","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

edgelesssys-marblerun-coordinator

Bokeh Plot Bokeh.set_log_level("info"); {"5913b500-64f8-4f8f-8894-16656522a67a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"348173","type":"ResetTool"},{"attributes":{},"id":"348250","type":"UnionRenderers"},{"attributes":{},"id":"348162","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"348219","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"348249","type":"BoxAnnotation"},{"attributes":{"source":{"id":"348195"}},"id":"348197","type":"CDSView"},{"attributes":{"callback":null},"id":"348184","type":"TapTool"},{"attributes":{},"id":"348251","type":"Selection"},{"attributes":{},"id":"348235","type":"AllLabels"},{"attributes":{},"id":"348252","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"348169"},{"id":"348170"},{"id":"348171"},{"id":"348172"},{"id":"348173"},{"id":"348174"},{"id":"348183"},{"id":"348184"},{"id":"348185"}]},"id":"348176","type":"Toolbar"},{"attributes":{},"id":"348169","type":"PanTool"},{"attributes":{},"id":"348234","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"348175","type":"BoxAnnotation"},{"attributes":{"source":{"id":"348191"}},"id":"348193","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/edgelesssys/coordinator:v0.5.0","CVE-2016-1585","CVE-2021-30535","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-28359","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2018-20217","CVE-2015-5237","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2017-15131","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2017-9525","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0"]},"selected":{"id":"348253"},"selection_policy":{"id":"348252"}},"id":"348195","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"348161"}],"center":[{"id":"348164"},{"id":"348168"}],"height":768,"left":[{"id":"348165"}],"renderers":[{"id":"348189"},{"id":"348229"}],"title":{"id":"348151"},"toolbar":{"id":"348176"},"width":1024,"x_range":{"id":"348153"},"x_scale":{"id":"348157"},"y_range":{"id":"348155"},"y_scale":{"id":"348159"}},"id":"348150","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.20594043035825388,-0.33829610352073486],"CKV_K8S_11":[0.16232594986597534,-0.312388583563153],"CKV_K8S_12":[0.08340827905555954,-0.3957769391951116],"CKV_K8S_13":[0.16042575223202357,-0.26920292571241866],"CKV_K8S_15":[0.19966262165730544,-0.29757021106654563],"CKV_K8S_20":[0.11537285278854781,-0.3111624083862513],"CKV_K8S_22":[0.008074818335247258,-0.3505441337563375],"CKV_K8S_23":[0.08303250850913546,-0.43189330081362914],"CKV_K8S_28":[0.18666593248809102,-0.3931161808562956],"CKV_K8S_29":[0.01480389024456975,-0.3891532338112931],"CKV_K8S_30":[0.1496553066488527,-0.40088059733407644],"CKV_K8S_31":[0.042582337594920305,-0.4147950524231688],"CKV_K8S_37":[0.029346595070102566,-0.31581284638818125],"CKV_K8S_38":[0.1747263820451782,-0.3582705437213755],"CKV_K8S_40":[0.05332309263254666,-0.36022113478079165],"CKV_K8S_43":[0.12594308923511877,-0.4272370332196589],"CVE-2015-5237":[-0.17560417248960675,0.12281773808219493],"CVE-2016-10739":[0.07016905725068004,0.22476746727281718],"CVE-2016-1585":[-0.06342552809985705,0.22874479624132665],"CVE-2016-2781":[-0.07597384761751874,-0.006282908053206094],"CVE-2017-15131":[-0.16153151254835157,0.07391066251442319],"CVE-2017-9525":[0.06306281204680685,0.10843936135974543],"CVE-2018-16868":[-0.09622746928695997,0.2887190288483711],"CVE-2018-20217":[-0.01485439924431862,0.1899433830315895],"CVE-2018-5710":[-0.004393299159573659,0.07995621430627603],"CVE-2018-7169":[-0.16066437758133603,0.022478037422530923],"CVE-2019-12098":[0.019835277261803487,0.03276015509975259],"CVE-2019-13050":[0.09175660236484372,0.14227846104046057],"CVE-2019-18276":[-0.19216171475102678,0.17234638201535504],"CVE-2019-20838":[-0.23336142979693736,0.1911882249051828],"CVE-2019-25013":[-0.13732663653686514,0.2893807692558525],"CVE-2019-9511":[-0.029305742261759964,0.01520176608534231],"CVE-2019-9513":[-0.17569987565007025,0.26951185405330874],"CVE-2020-13844":[-0.09663159475779808,0.04436130874780417],"CVE-2020-21913":[-0.13107957533478812,0.18125588871166418],"CVE-2020-27618":[-0.11708088383713168,0.24070241475028956],"CVE-2020-35512":[-0.038698007303580355,0.26809913592504947],"CVE-2020-6096":[-0.22966900035565743,0.06947885081688525],"CVE-2020-9794":[-0.1707014610913178,0.22442688869653535],"CVE-2020-9849":[-0.20373770215234938,0.0315214652113435],"CVE-2020-9991":[0.022400186970915587,0.22299182267819162],"CVE-2021-22946":[0.07305683912055752,0.1823375675750004],"CVE-2021-22947":[0.059625724856428725,0.06626191273145686],"CVE-2021-23336":[-0.057037488653270185,0.30632107409404835],"CVE-2021-28359":[-0.2254725955000412,0.10883820473205179],"CVE-2021-30535":[-0.0026995038434171038,0.2814691641783782],"CVE-2021-3326":[0.037024900984711645,0.26494136757401676],"CVE-2021-33560":[-0.24284731064430745,0.1458606353673917],"CVE-2021-3426":[-0.13003552263579762,-0.006691241070516706],"CVE-2021-36222":[-0.2136233064045948,0.2336108744588401],"CVE-2021-40528":[0.028593817708718744,0.14816023423393954],"Deployment.default":[0.07984859724836291,-0.2753519805747082],"deps":[1.0,0.8171610472442927],"edgelesssys/marblerun-coordinator":[0.1118186538915731,-0.3626265327211857],"ghcr.io/edgelesssys/coordinator:v0.5.0":[-0.07263835092859817,0.12702973170693035]}},"id":"348198","type":"StaticLayoutProvider"},{"attributes":{},"id":"348159","type":"LinearScale"},{"attributes":{"axis":{"id":"348161"},"ticker":null},"id":"348164","type":"Grid"},{"attributes":{},"id":"348242","type":"NodesOnly"},{"attributes":{"formatter":{"id":"348237"},"major_label_policy":{"id":"348235"},"ticker":{"id":"348166"}},"id":"348165","type":"LinearAxis"},{"attributes":{"overlay":{"id":"348249"}},"id":"348185","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"348183","type":"HoverTool"},{"attributes":{"text":"edgelesssys-marblerun-coordinator"},"id":"348151","type":"Title"},{"attributes":{"data_source":{"id":"348195"},"glyph":{"id":"348194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"348197"}},"id":"348196","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"348191"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"348229","type":"LabelSet"},{"attributes":{},"id":"348170","type":"WheelZoomTool"},{"attributes":{},"id":"348153","type":"DataRange1d"},{"attributes":{"axis":{"id":"348165"},"dimension":1,"ticker":null},"id":"348168","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.9,5.5,5.3,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["edgelesssys/marblerun-coordinator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.marblerun-coordinator.default (container 0) - coordinator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

eginnovations-egagent

Bokeh Plot Bokeh.set_log_level("info"); {"5822ec72-c3c0-4868-bf0c-e953a8a63e2a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"350437","type":"PanTool"},{"attributes":{"source":{"id":"350463"}},"id":"350465","type":"CDSView"},{"attributes":{"text":"eginnovations-egagent"},"id":"350419","type":"Title"},{"attributes":{"formatter":{"id":"350505"},"major_label_policy":{"id":"350503"},"ticker":{"id":"350434"}},"id":"350433","type":"LinearAxis"},{"attributes":{},"id":"350441","type":"ResetTool"},{"attributes":{},"id":"350520","type":"UnionRenderers"},{"attributes":{},"id":"350521","type":"Selection"},{"attributes":{"callback":null},"id":"350452","type":"TapTool"},{"attributes":{},"id":"350503","type":"AllLabels"},{"attributes":{"data_source":{"id":"350463"},"glyph":{"id":"350462"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"350465"}},"id":"350464","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"350502"},"major_label_policy":{"id":"350500"},"ticker":{"id":"350430"}},"id":"350429","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350517","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"350433"},"dimension":1,"ticker":null},"id":"350436","type":"Grid"},{"attributes":{"axis":{"id":"350429"},"ticker":null},"id":"350432","type":"Grid"},{"attributes":{"edge_renderer":{"id":"350464"},"inspection_policy":{"id":"350510"},"layout_provider":{"id":"350466"},"node_renderer":{"id":"350460"},"selection_policy":{"id":"350515"}},"id":"350457","type":"GraphRenderer"},{"attributes":{},"id":"350421","type":"DataRange1d"},{"attributes":{"source":{"id":"350459"}},"id":"350461","type":"CDSView"},{"attributes":{},"id":"350462","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,5.5,9.8,8.1,7.5,7.5,6.5,5.9,5.9,5.9,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5],"description":["eginnovations/egagent",null,"Containers should not share the host network namespace","DaemonSet.egagent.egagent (container 0) - egagent","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Containers should not share the host IPC namespace","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

enix-netbox

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-35042, CVE-2021-31535, CVE-2021-30459, CVE-2021-25289, CVE-2020-14343, CVE-2021-36159, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2021-39537, CVE-2021-32027, CVE-2020-35654, CVE-2020-25695, CVE-2020-25694, CVE-2020-35492, CVE-2020-18032, CVE-2021-33503, CVE-2021-31542, CVE-2021-30139, CVE-2021-28831, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27219, CVE-2021-27218, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-25696, CVE-2021-3450, CVE-2020-35653, CVE-2021-25292, CVE-2021-20205, CVE-2020-8927, CVE-2020-15999, CVE-2021-28957, CVE-2020-27783, CVE-2021-23336, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20227, CVE-2020-28928, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-21419, CVE-2020-28493, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8ed5f028-858e-4c97-b879-d6f1e0cb03a2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"354961","type":"LinearScale"},{"attributes":{"axis":{"id":"354965"},"ticker":null},"id":"354968","type":"Grid"},{"attributes":{},"id":"354998","type":"MultiLine"},{"attributes":{},"id":"355056","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","netbox","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","CVE-2021-35042","CVE-2021-31535","CVE-2021-30459","CVE-2021-25289","CVE-2020-14343","CVE-2021-36159","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2021-39537","CVE-2021-32027","CVE-2020-35654","CVE-2020-25695","PRISMA-2021-0134","CVE-2020-25694","CVE-2020-35492","CVE-2020-18032","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-31542","CVE-2021-30139","CVE-2021-28831","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-27219","CVE-2021-27218","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-25696","CVE-2021-3450","CVE-2020-35653","CVE-2021-25292","CVE-2021-20205","CVE-2020-8927","CVE-2020-15999","CVE-2021-28957","CVE-2020-27783","CVE-2021-23336","CVE-2021-41581","CVE-2021-28678","CVE-2021-28675","CVE-2021-20227","CVE-2020-28928","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-21419","CVE-2020-28493"],"start":["enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3"]},"selected":{"id":"355057"},"selection_policy":{"id":"355056"}},"id":"354999","type":"ColumnDataSource"},{"attributes":{"text":"enix-netbox"},"id":"354955","type":"Title"},{"attributes":{"data_source":{"id":"354995"},"glyph":{"id":"355024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"354997"}},"id":"354996","type":"GlyphRenderer"},{"attributes":{},"id":"355054","type":"UnionRenderers"},{"attributes":{},"id":"355055","type":"Selection"},{"attributes":{},"id":"355039","type":"AllLabels"},{"attributes":{"source":{"id":"354999"}},"id":"355001","type":"CDSView"},{"attributes":{},"id":"354959","type":"DataRange1d"},{"attributes":{},"id":"355036","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"355000"},"inspection_policy":{"id":"355046"},"layout_provider":{"id":"355002"},"node_renderer":{"id":"354996"},"selection_policy":{"id":"355051"}},"id":"354993","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"354988","type":"TapTool"},{"attributes":{},"id":"355057","type":"Selection"},{"attributes":{},"id":"354963","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"355023"}},"size":{"value":20}},"id":"355024","type":"Circle"},{"attributes":{},"id":"354974","type":"WheelZoomTool"},{"attributes":{},"id":"355051","type":"NodesOnly"},{"attributes":{},"id":"354966","type":"BasicTicker"},{"attributes":{},"id":"355046","type":"NodesOnly"},{"attributes":{},"id":"354957","type":"DataRange1d"},{"attributes":{},"id":"354973","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13553522318423783,0.2919733452541402],"CKV_K8S_11":[-0.15393719447116888,0.29812224568215445],"CKV_K8S_12":[-0.09498267282403007,0.34010221329624657],"CKV_K8S_13":[-0.07364015973004294,0.3234833880162984],"CKV_K8S_15":[-0.16035026535578917,0.3156872928104202],"CKV_K8S_20":[-0.11687509188567323,0.30527694435526437],"CKV_K8S_22":[-0.0911740454669719,0.3225788784389399],"CKV_K8S_28":[-0.17166454503882456,0.2769263284549151],"CKV_K8S_31":[-0.17510317127303524,0.2961121094873334],"CKV_K8S_35":[-0.11406900489719186,0.3228259081493794],"CKV_K8S_37":[-0.11353971875825913,0.2875037717550832],"CKV_K8S_38":[-0.12085788633140433,0.3390482143950969],"CKV_K8S_40":[-0.15060896314689057,0.27512756583355436],"CKV_K8S_43":[-0.08901197592160501,0.3030721178749235],"CVE-2016-10228":[0.09944664192971397,-0.0379584795231449],"CVE-2016-2781":[0.16283580561570885,0.014034360843347101],"CVE-2016-9318":[0.13877842577324634,0.1631742087244201],"CVE-2017-16932":[0.21455576614483926,-0.08456437490858973],"CVE-2017-18258":[0.20623108219125752,0.1405224792385865],"CVE-2018-12886":[0.15113305500391921,0.06151208620474855],"CVE-2018-14404":[0.2289620746518239,0.08788987044793647],"CVE-2018-14567":[0.25966877435863855,-0.0005696744686833916],"CVE-2018-7169":[0.1651185962720017,-0.04551451095270403],"CVE-2019-12290":[0.1829682178897811,-0.045826259922608414],"CVE-2019-13115":[0.16808856651798723,0.07031318095056296],"CVE-2019-13627":[0.18579116293149325,-0.0015008627816839929],"CVE-2019-14855":[0.1538916771688756,-0.07132895796793397],"CVE-2019-1551":[0.1313983531092109,0.04247276063036961],"CVE-2019-15847":[0.047868219947637555,0.0882728265688999],"CVE-2019-16168":[0.20501319174482996,0.12105884833183789],"CVE-2019-17498":[0.0694694007526847,0.09420927110014493],"CVE-2019-17543":[0.1951667819950745,-0.01747334865012907],"CVE-2019-19603":[0.16231066484205753,0.16230628415265025],"CVE-2019-19645":[0.2481942686867556,0.0850223280123371],"CVE-2019-19923":[0.1841671779295399,0.13043004087638863],"CVE-2019-19924":[0.2567968466542001,0.06029817963751215],"CVE-2019-19925":[0.15608822761299257,0.1450573905942427],"CVE-2019-19956":[0.19368767605397025,-0.10203723422305909],"CVE-2019-19959":[0.21807547840026717,0.1105309936835911],"CVE-2019-20218":[0.2283114435533422,-0.0665111948484809],"CVE-2019-20367":[0.23840992556157803,0.06457827891761073],"CVE-2019-20388":[0.2461727472591139,-0.03297736730890777],"CVE-2019-25013":[0.1819933562215719,0.060120768261429654],"CVE-2019-3843":[0.15107071531900693,-0.026311237875489304],"CVE-2019-3844":[0.15596038302106027,0.03878791167675209],"CVE-2020-10029":[0.12316443951218653,0.10725132911995852],"CVE-2020-11080":[0.1449874608842549,0.09485446801174986],"CVE-2020-13434":[0.2515574791828398,-0.016164863458235857],"CVE-2020-13435":[0.26219507767782496,0.02896748951421589],"CVE-2020-13630":[0.24887456145544626,0.014805371858565168],"CVE-2020-13631":[0.23996944856385047,-0.0503784242776818],"CVE-2020-13632":[0.09507532239910675,0.16139310455810482],"CVE-2020-14155":[0.10610403163537574,0.09064076450776228],"CVE-2020-14343":[-0.25423993698971187,-0.047237067655796196],"CVE-2020-15358":[-0.03990618929712035,-0.04270314625525684],"CVE-2020-15999":[-0.23129867567185408,-0.1757973683535105],"CVE-2020-1751":[0.08744766816022687,0.09351426020345759],"CVE-2020-1752":[0.18185474237667976,0.04468247471057774],"CVE-2020-18032":[-0.21442256148715338,0.03293475419071752],"CVE-2020-1971":[0.0030576053483387356,0.017503771417503446],"CVE-2020-21913":[0.11757405945021536,0.1626610924759367],"CVE-2020-24659":[0.1757359817438563,0.02692896938995747],"CVE-2020-24977":[-0.047447810577841504,-0.015595268290220489],"CVE-2020-25692":[-0.013324293966786221,-0.04711334896271],"CVE-2020-25694":[-0.2527046658324287,-0.12981454647254453],"CVE-2020-25695":[-0.21620154459119087,-0.10673861924655562],"CVE-2020-25696":[-0.28194746028424644,-0.08888131441039802],"CVE-2020-25709":[-0.004459777177360869,-0.040784182882724944],"CVE-2020-25710":[-0.01746935621071683,-0.028829709104585596],"CVE-2020-27350":[0.07815848621039727,0.06865307233001865],"CVE-2020-27618":[0.1953792341918699,0.029713417744509786],"CVE-2020-27783":[-0.08895309196041343,-0.17106573371987888],"CVE-2020-28196":[0.0009075123004648607,-0.05569682829362025],"CVE-2020-28493":[-0.2767193765403419,-0.10866084092213238],"CVE-2020-28928":[-0.11723475249016604,-0.20444740068820344],"CVE-2020-29361":[0.10221676594936181,-0.08217565988862564],"CVE-2020-29362":[0.1505241239225463,-0.003028430439971239],"CVE-2020-29363":[0.12952551657802794,-0.000584513711605849],"CVE-2020-35492":[-0.23480862527194493,-0.042750502030384496],"CVE-2020-35653":[-0.11093865228047395,-0.16599835508863744],"CVE-2020-35654":[-0.253749858199385,-0.004523140698268992],"CVE-2020-35655":[-0.2156364800925343,-0.1469735642810421],"CVE-2020-36221":[-0.006892927537588812,0.031877195493297344],"CVE-2020-36222":[0.00030006791439242994,-0.02915976858269182],"CVE-2020-36223":[0.016455095650090523,-0.018244407786646627],"CVE-2020-36224":[0.025352569328476987,-0.07185832537559574],"CVE-2020-36225":[-0.006192286622742422,0.008987552836706773],"CVE-2020-36226":[0.004843499654488824,-0.06796724012559781],"CVE-2020-36227":[-0.02047934794781736,-0.01232595588822233],"CVE-2020-36228":[0.015696818452403942,-0.06750526623880711],"CVE-2020-36229":[-0.010341113092347644,-0.0041623455205217616],"CVE-2020-36230":[0.025830967972925226,-0.053863513293281436],"CVE-2020-36242":[-0.22712873052931146,0.008591145871741535],"CVE-2020-6096":[0.14228976229274776,-0.08387997128571344],"CVE-2020-7595":[0.24958597407596098,0.0410155908083567],"CVE-2020-8169":[0.12867333763810948,0.08915145401661091],"CVE-2020-8177":[0.12080127226125076,-0.08823652182168461],"CVE-2020-8231":[0.14607724193586813,-0.045077415222715],"CVE-2020-8285":[0.16957601794423574,-0.012345821876541494],"CVE-2020-8286":[0.058745481138441046,0.10743206578713893],"CVE-2020-8927":[-0.16183288552497094,-0.12510906114370138],"CVE-2021-20205":[-0.18939145778982372,-0.10535437171774546],"CVE-2021-20227":[-0.2717431079889074,-0.12871394584127352],"CVE-2021-20231":[0.1114189849500965,-0.05578253352306485],"CVE-2021-20232":[0.13467908521343458,-0.05744402106794545],"CVE-2021-20305":[0.057352727779932895,0.07096691527315145],"CVE-2021-21419":[-0.2154882804083615,-0.19124902056035312],"CVE-2021-22876":[0.1675064126485799,-0.06364965694794988],"CVE-2021-22946":[0.12456445239236712,-0.03048248703564348],"CVE-2021-22947":[0.1235795962915587,-0.07145785344088121],"CVE-2021-23336":[-0.2597221371159252,-0.15111855584021772],"CVE-2021-23437":[-0.24718530721295368,-0.07849444801334142],"CVE-2021-23840":[0.00607858266522306,-0.009566790833477782],"CVE-2021-23841":[-0.02157968341826631,0.006289991911126925],"CVE-2021-24031":[0.1297854092599099,0.0683638457368059],"CVE-2021-25287":[-0.19457671761754416,0.013005746023985998],"CVE-2021-25288":[-0.24398832167982765,-0.1620947160000846],"CVE-2021-25289":[-0.13949707884098858,-0.2046748377414666],"CVE-2021-25290":[-0.26840178755576666,-0.029943683988025376],"CVE-2021-25291":[-0.20993819143077083,-0.04547337275768141],"CVE-2021-25292":[-0.26482492525120527,-0.06625382659654591],"CVE-2021-25293":[-0.19717819121294689,-0.13272734647883622],"CVE-2021-27212":[0.00851512491207492,0.0017787651020493168],"CVE-2021-27218":[-0.22653158155362033,-0.07509811952338705],"CVE-2021-27219":[-0.23527821638776894,0.03153421926698929],"CVE-2021-27921":[-0.2851586549870097,-0.06817410867948893],"CVE-2021-27922":[-0.16004729582377486,-0.20901427005611117],"CVE-2021-27923":[-0.18807446441997813,-0.020605595106369633],"CVE-2021-28153":[-0.21116610117470783,-0.1700270670185284],"CVE-2021-28658":[-0.12688737517878898,-0.14272633222406286],"CVE-2021-28675":[-0.19739824157148456,0.04564182021838095],"CVE-2021-28676":[-0.19872815868744334,-0.07424410558190817],"CVE-2021-28677":[-0.09804579024251589,-0.19226020011655995],"CVE-2021-28678":[-0.14417896461505575,-0.16211888233477298],"CVE-2021-28831":[-0.17466357597289545,-0.1758201519107014],"CVE-2021-28957":[-0.15398981686231958,-0.18426630532744348],"CVE-2021-30139":[-0.12719586411308909,-0.18361686446811493],"CVE-2021-30459":[-0.1961210263086824,-0.19564660428870093],"CVE-2021-30535":[0.18277908049165884,0.1510474284996412],"CVE-2021-31535":[-0.2533767829450829,0.016280765580327438],"CVE-2021-31542":[-0.2827215268726141,-0.043823055174550776],"CVE-2021-32027":[-0.23641754107871857,-0.018681348992677503],"CVE-2021-3281":[-0.23859022586659168,-0.10964206458461473],"CVE-2021-3326":[0.09345450352242275,-0.06591062572078911],"CVE-2021-33503":[-0.2722774632484185,-0.010688798254374776],"CVE-2021-33560":[-0.01431786881175118,0.01921258091361252],"CVE-2021-33574":[0.08315785772118814,0.11402112950816758],"CVE-2021-33910":[0.1807534951113882,-0.029295442279347206],"CVE-2021-3449":[0.01094463150295692,-0.03719741204103279],"CVE-2021-3450":[-0.2585981393319705,-0.098149786933576],"CVE-2021-35042":[-0.23291022437294767,-0.13697281734599928],"CVE-2021-3516":[0.235992474926303,0.10937949302432302],"CVE-2021-3517":[-0.019505261739901133,-0.07951163318090586],"CVE-2021-3518":[-0.05092357652111281,0.004014353297949888],"CVE-2021-3520":[0.10254001601182518,0.06562252536630114],"CVE-2021-3537":[-0.04973373395063899,0.020410683505933145],"CVE-2021-3541":[-0.045591785464358756,0.03528735867535104],"CVE-2021-3580":[0.10357493963148555,0.11137305888447123],"CVE-2021-35942":[0.19499482704050286,0.010520679409650567],"CVE-2021-36159":[-0.16921239597062376,-0.14915547076225688],"CVE-2021-36222":[-0.019814145625303224,0.029701341947713993],"CVE-2021-3711":[0.022607349722925177,-0.03459914792821066],"CVE-2021-3712":[0.0139081719752996,-0.05119253084100302],"CVE-2021-37750":[0.16060919876370414,0.08553683410448285],"CVE-2021-39537":[-0.19197283870644616,-0.16347236287829392],"CVE-2021-40528":[-0.0058378994821363705,-0.017792758807093332],"CVE-2021-41581":[-0.17824001311349566,-0.2006128787401816],"PRISMA-2021-0132":[-0.21115379846137278,-0.009187257150465818],"PRISMA-2021-0134":[-0.17752178543782499,0.031080680298966244],"StatefulSet.default":[-0.08075696593773096,0.20657080741700337],"deps":[0.9505640522781378,-0.5650683799755681],"docker.io/bitnami/postgresql:11.9.0-debian-10-r16":[0.1044245667065156,0.020414375842633992],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[0.08393627229485698,0.010097973602469517],"enix/netbox":[-0.13918245804375906,0.32850856805951817],"netbox":[1.0,-0.5953616812162269],"netboxcommunity/netbox:v2.9.3":[-0.13256707786399527,-0.06398620442143395]}},"id":"355002","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"354979","type":"BoxAnnotation"},{"attributes":{"source":{"id":"354995"}},"id":"354997","type":"CDSView"},{"attributes":{"formatter":{"id":"355041"},"major_label_policy":{"id":"355039"},"ticker":{"id":"354970"}},"id":"354969","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355053","type":"BoxAnnotation"},{"attributes":{},"id":"355038","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"354973"},{"id":"354974"},{"id":"354975"},{"id":"354976"},{"id":"354977"},{"id":"354978"},{"id":"354987"},{"id":"354988"},{"id":"354989"}]},"id":"354980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["enix/netbox",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

evryfs-oss-mcrouter

Bokeh Plot Bokeh.set_log_level("info"); {"5593ccee-d61f-44ee-afcf-d01747a7c5b5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"361777","type":"PanTool"},{"attributes":{},"id":"361767","type":"LinearScale"},{"attributes":{},"id":"361802","type":"MultiLine"},{"attributes":{"axis":{"id":"361769"},"ticker":null},"id":"361772","type":"Grid"},{"attributes":{"callback":null},"id":"361792","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_26","mcrouter","StatefulSet.default","DaemonSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/memcached:1.6.9-debian-10-r140","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_26","quay.io/evryfs/docker-mcrouter:0.40.0-6","CVE-2021-3711","CVE-2021-33910","CVE-2021-3520","CVE-2021-25216","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3778","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-25215","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2021-3796","CVE-2021-25214","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2020-13844","CVE-2021-22925","CVE-2021-22876","CVE-2018-20217","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","CVE-2021-20232","CVE-2021-20231","CVE-2018-12886","CVE-2020-24659","CVE-2020-11080","CVE-2021-37750","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13627","CVE-2016-10228","CVE-2020-10029","CVE-2020-14155"],"start":["evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","evryfs-oss/mcrouter","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","DaemonSet.default","DaemonSet.default","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","quay.io/evryfs/docker-mcrouter:0.40.0-6","CVE-2021-3711","CVE-2021-33910","CVE-2021-3520","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2021-22946","CVE-2021-3712","CVE-2021-40528","CVE-2021-22947","CVE-2020-6096","CVE-2021-33560","CVE-2021-3326","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","CVE-2018-7169","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140","docker.io/bitnami/memcached:1.6.9-debian-10-r140"]},"selected":{"id":"361861"},"selection_policy":{"id":"361860"}},"id":"361803","type":"ColumnDataSource"},{"attributes":{},"id":"361845","type":"BasicTickFormatter"},{"attributes":{},"id":"361761","type":"DataRange1d"},{"attributes":{},"id":"361842","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"361783"}},"id":"361779","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"361799"},"glyph":{"id":"361828"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"361801"}},"id":"361800","type":"GlyphRenderer"},{"attributes":{},"id":"361774","type":"BasicTicker"},{"attributes":{"formatter":{"id":"361842"},"major_label_policy":{"id":"361840"},"ticker":{"id":"361770"}},"id":"361769","type":"LinearAxis"},{"attributes":{"source":{"id":"361803"}},"id":"361805","type":"CDSView"},{"attributes":{},"id":"361861","type":"Selection"},{"attributes":{},"id":"361858","type":"UnionRenderers"},{"attributes":{},"id":"361778","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"361783","type":"BoxAnnotation"},{"attributes":{},"id":"361860","type":"UnionRenderers"},{"attributes":{},"id":"361859","type":"Selection"},{"attributes":{},"id":"361763","type":"DataRange1d"},{"attributes":{"formatter":{"id":"361845"},"major_label_policy":{"id":"361843"},"ticker":{"id":"361774"}},"id":"361773","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_11":[0.02398651247759984,-0.3236669398092242],"CKV_K8S_13":[0.0034554083886885463,-0.33310889529854854],"CKV_K8S_15":[-0.04442384284463715,-0.2593836134878616],"CKV_K8S_20":[0.05407657513893301,-0.2973043916788981],"CKV_K8S_22":[0.04075650041625425,-0.3315215512428227],"CKV_K8S_26":[-0.08651160176070899,-0.27007979771079327],"CKV_K8S_28":[-0.030978782130285293,-0.24864355642550062],"CKV_K8S_31":[-0.007487582742046565,-0.24926489894361406],"CKV_K8S_37":[-0.018162194687097705,-0.2375758763837159],"CKV_K8S_38":[-0.028060878416324698,-0.26809523605483015],"CKV_K8S_40":[0.049553101887945726,-0.3154720757479968],"CKV_K8S_43":[0.007056813975984142,-0.2553355030884099],"CVE-2016-10228":[0.18402492091821912,0.09826756909094136],"CVE-2016-10739":[-0.03232066219528565,0.2079785934266804],"CVE-2016-2781":[0.03217331513151512,0.015425104744155378],"CVE-2018-12886":[0.2123899690971407,0.08909337789697076],"CVE-2018-16868":[-0.16138580504389596,-0.006550047860264722],"CVE-2018-16869":[-0.18872706573236891,0.19161028268285005],"CVE-2018-20217":[-0.11284216873941563,0.16954621018549748],"CVE-2018-5710":[-0.0687732185401268,0.15920020762944004],"CVE-2018-7169":[0.037394158926610556,0.03487408405067688],"CVE-2019-12098":[-0.16665818349995334,0.04154355329627186],"CVE-2019-12290":[0.2274057534543953,0.05930173615643855],"CVE-2019-13050":[-0.03480525585816156,0.1787623209535923],"CVE-2019-13115":[0.18785873696451102,-0.07228071907410051],"CVE-2019-13627":[0.24810903875796364,0.080735030989269],"CVE-2019-14855":[0.24416834685932287,0.03343231885650944],"CVE-2019-15847":[0.2311649232673255,-0.033323027754559156],"CVE-2019-17498":[0.2332489914467641,0.0018020026013450727],"CVE-2019-17543":[0.19682928258182264,0.0517867232237145],"CVE-2019-18276":[-0.12995281908585554,-0.012613185256636976],"CVE-2019-20388":[-0.08071943754109821,0.18829558193694387],"CVE-2019-20838":[-0.20472287175550088,0.02854495983718428],"CVE-2019-25013":[0.04009638601110813,0.12678825087275883],"CVE-2019-3843":[0.22024261579344087,-0.05769121272180886],"CVE-2019-3844":[0.15232861387426117,-0.07154842496794532],"CVE-2019-9511":[-0.13308449475079412,0.19957898904413232],"CVE-2019-9513":[-0.09972693200533196,-0.004727548719132984],"CVE-2020-10029":[0.16115239047220048,-0.043585637770820286],"CVE-2020-11080":[0.2602981646826644,0.05509127642902157],"CVE-2020-13529":[-0.19399407889206716,0.08564837247016457],"CVE-2020-13844":[-0.21871955598671428,0.06118137336872845],"CVE-2020-14155":[0.19251205139576053,0.1361645951009751],"CVE-2020-1751":[0.2513611989981868,-0.01750439722558826],"CVE-2020-1752":[0.20858877300610582,0.017842776422282304],"CVE-2020-21913":[-0.18221190360042752,0.012195421152550186],"CVE-2020-24659":[0.2632347046739665,0.015211697550929246],"CVE-2020-24977":[-0.17085088279361124,0.14207223573966726],"CVE-2020-27618":[0.024760280789933045,0.11130800374223113],"CVE-2020-35512":[-0.09980397674378635,0.23061717119964767],"CVE-2020-6096":[-0.0035626846036422868,0.026047887959388307],"CVE-2020-9794":[-0.10829900294515933,0.026101092761963825],"CVE-2020-9849":[-0.20539680364030835,0.16334372466764954],"CVE-2020-9991":[-0.134250041350742,0.1478159603567901],"CVE-2021-20231":[0.2151562617295441,0.12249834923213247],"CVE-2021-20232":[0.1959631914307262,-0.014009751549324463],"CVE-2021-20305":[0.0074007428766032545,0.06521037277228352],"CVE-2021-22876":[-0.057308959920003524,0.20632578423357226],"CVE-2021-22925":[-0.1437757531382041,0.0174018164437566],"CVE-2021-22946":[0.05525490636343165,0.11701370135413948],"CVE-2021-22947":[0.05191174092957394,0.07676774309014417],"CVE-2021-23336":[-0.15431067607728075,0.18266439089661532],"CVE-2021-25214":[-0.21545105403880718,0.1119558928968296],"CVE-2021-25215":[-0.13572989920166348,0.0590727667071439],"CVE-2021-25216":[-0.22433846029822102,0.08916757449694127],"CVE-2021-28359":[-0.2176722036974986,0.1395583723283127],"CVE-2021-30535":[-0.14992696711298567,0.11417227814339748],"CVE-2021-31879":[-0.16362160163134168,0.21012757827954473],"CVE-2021-3326":[0.009397193284156264,0.04424265009221535],"CVE-2021-33560":[0.05629536328228328,0.09717875392269162],"CVE-2021-33574":[0.23754073049319172,0.10591160286557376],"CVE-2021-33910":[0.012944936000740566,0.08817361393930462],"CVE-2021-3426":[-0.1335965840264382,0.22572209174968258],"CVE-2021-3516":[-0.17739637492970725,0.16771107356113976],"CVE-2021-3517":[-0.10353449300451585,0.20634154331959295],"CVE-2021-3518":[-0.19130478297281636,0.1229442985187811],"CVE-2021-3520":[0.04740220350497794,0.05565963442650459],"CVE-2021-3537":[-0.16487873710016815,0.08334111051950457],"CVE-2021-3580":[0.012087753601011463,0.003336038609587173],"CVE-2021-35942":[0.19469745568370614,-0.04396730593430712],"CVE-2021-36222":[0.013779030957303642,0.022486328683280155],"CVE-2021-3711":[0.02762722376894604,0.05296459229812476],"CVE-2021-3712":[0.036571678327003254,0.09766100397642198],"CVE-2021-37750":[0.1673989766471564,0.12852978628411732],"CVE-2021-3778":[-0.19325582145726802,0.05307448066861444],"CVE-2021-3796":[-0.07087557750031964,0.2270659840811305],"CVE-2021-40528":[0.030060959279005702,0.07603760247531101],"DaemonSet.default":[-0.050245966408711894,-0.16623306451563027],"Deployment.default":[0.0036482030712251187,-0.29652403321642823],"StatefulSet.default":[0.03774380337619453,-0.22175704373101607],"deps":[0.03196280018214416,-1.0],"docker.io/bitnami/memcached:1.6.9-debian-10-r140":[0.12844028250633835,0.030312641335069234],"evryfs-oss/mcrouter":[-0.013221390371032588,-0.3006123992295323],"mcrouter":[0.030078403283211885,-0.9293084354653769],"quay.io/evryfs/docker-mcrouter:0.40.0-6":[-0.08471333919476838,0.09384863226586561]}},"id":"361806","type":"StaticLayoutProvider"},{"attributes":{},"id":"361770","type":"BasicTicker"},{"attributes":{"axis":{"id":"361773"},"dimension":1,"ticker":null},"id":"361776","type":"Grid"},{"attributes":{},"id":"361855","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"361827","type":"CategoricalColorMapper"},{"attributes":{},"id":"361840","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"361799"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"361837","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"361827"}},"size":{"value":20}},"id":"361828","type":"Circle"},{"attributes":{},"id":"361765","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"361804"},"inspection_policy":{"id":"361850"},"layout_provider":{"id":"361806"},"node_renderer":{"id":"361800"},"selection_policy":{"id":"361855"}},"id":"361797","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"361857"}},"id":"361793","type":"BoxSelectTool"},{"attributes":{},"id":"361780","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"361857","type":"BoxAnnotation"},{"attributes":{},"id":"361781","type":"ResetTool"},{"attributes":{"source":{"id":"361799"}},"id":"361801","type":"CDSView"},{"attributes":{},"id":"361782","type":"HelpTool"},{"attributes":{},"id":"361843","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null,9.8,9.8,8.1,7.5,7.5,6.5,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.3,null],"description":["evryfs-oss/mcrouter",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

folio-org-mod-graphql

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-18032, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-19131, CVE-2020-17525, CVE-2020-11080, CVE-2019-18804, CVE-2021-3712, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2020-28469, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2020-19144, CVE-2019-16935, CVE-2021-3537, CVE-2021-23336, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20245, CVE-2021-20243, CVE-2020-21913, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2018-20217, CVE-2018-1109, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ba1981fe-5d40-4694-a891-b348103e224e":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"397485"},"major_label_policy":{"id":"397483"},"ticker":{"id":"397414"}},"id":"397413","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"397467"}},"size":{"value":20}},"id":"397468","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.012063053545054195,-0.3960063197692231],"CKV_K8S_20":[-0.003713389419689568,-0.42228203889881394],"CKV_K8S_22":[-0.06063173194979291,-0.39367803130418555],"CKV_K8S_23":[-0.07099281682734684,-0.4038497084260484],"CKV_K8S_28":[0.006578180327565706,-0.402271955476333],"CKV_K8S_31":[-0.03813486167215085,-0.4136482740405702],"CKV_K8S_35":[-0.0024428870067535707,-0.40950850539788836],"CKV_K8S_37":[-0.06043713365937253,-0.4115438780775371],"CKV_K8S_38":[-0.016992349685395623,-0.4158204860309673],"CKV_K8S_40":[-0.04762798937598395,-0.39815921022229744],"CKV_K8S_43":[-0.051427244012846166,-0.4210297818714594],"CKV_K8S_8":[-0.03374211919882179,-0.39309503981758126],"CKV_K8S_9":[-0.02443170061948841,-0.40487660899877986],"CVE-2009-5155":[-0.10807523261239801,-0.06614597981431608],"CVE-2016-10228":[-0.04306453900306938,-0.0833532907594815],"CVE-2016-10739":[-0.14025662790116222,0.010026536169635586],"CVE-2016-2779":[0.019324040931299344,-0.04848708233522511],"CVE-2016-2781":[0.009061031085224682,-0.020488633554325307],"CVE-2016-9318":[0.14863580608557692,0.01103165542964637],"CVE-2017-11462":[0.0682485546343459,0.10271929007674138],"CVE-2017-12132":[-0.10828539482985026,-0.03613187481073255],"CVE-2017-12448":[-0.08570809920190177,0.12808936955865424],"CVE-2017-12449":[0.00898048756128914,0.1363558695117853],"CVE-2017-12450":[0.101485698038647,0.07985237120259761],"CVE-2017-12451":[0.008091463641330131,0.15291622488098608],"CVE-2017-12452":[-0.00432296788227353,0.13186003761757492],"CVE-2017-12453":[-0.09121863189445967,0.09204938385285792],"CVE-2017-12454":[-0.14296233786921025,0.07129282210288193],"CVE-2017-12455":[0.041701530343840165,0.14243406197727604],"CVE-2017-12456":[-0.10370880287167175,0.0021759980396519538],"CVE-2017-12457":[-0.087916574228818,0.14653956363897552],"CVE-2017-12458":[0.13012370456515163,0.0406733027684979],"CVE-2017-12459":[0.11573470555439978,0.12033870709248289],"CVE-2017-12613":[-0.030063554368565098,-0.1187617908657757],"CVE-2017-12652":[-0.006837748153931984,0.06961921342803422],"CVE-2017-12670":[-0.006273864285481228,0.14751098025187537],"CVE-2017-12799":[-0.0769152787633907,0.13811728324864195],"CVE-2017-12967":[0.12339593930139359,0.09752270841951077],"CVE-2017-13710":[0.0697662312703626,0.1322353766939479],"CVE-2017-13757":[0.004626791839193044,-0.12292196907452944],"CVE-2017-14128":[0.04453042930492897,-0.05434194825475262],"CVE-2017-14129":[0.022310005499710548,0.16451082438068682],"CVE-2017-14130":[0.11945058302176194,-0.012892560791320066],"CVE-2017-14333":[-0.13907571916495667,0.02508778795864709],"CVE-2017-14529":[0.001999735614275072,-0.07958953839686038],"CVE-2017-14729":[-0.031071248936668162,-0.0528648777881575],"CVE-2017-14745":[0.013345177918897892,0.0520579735458351],"CVE-2017-14930":[-0.1111139965041856,0.12558291797252094],"CVE-2017-14932":[0.02561284589239942,0.13690085274231406],"CVE-2017-14933":[-0.044591782051117475,0.10571510376022988],"CVE-2017-14934":[-0.013152296420257078,0.1608375325232343],"CVE-2017-14938":[0.0599705758020706,-0.04614849341542901],"CVE-2017-14939":[-0.0754814650356437,-0.09086783090983161],"CVE-2017-14940":[0.1134729813952875,-0.07375063705176102],"CVE-2017-14974":[-0.10488981660119805,-0.04803930072766251],"CVE-2017-15020":[0.10606406987445022,0.1072308276243478],"CVE-2017-15021":[-0.10939438546278973,0.09544532742431033],"CVE-2017-15022":[0.014067589661521392,0.17325175231842696],"CVE-2017-15023":[-0.1346614583367901,0.08525560509475126],"CVE-2017-15024":[0.11437991788677711,-0.03225036622851237],"CVE-2017-15025":[0.1454998016411845,0.06187978607350385],"CVE-2017-15225":[-0.09257780890136055,0.015626273606268077],"CVE-2017-15938":[0.07753873332054084,-0.024085070507450974],"CVE-2017-15996":[-0.022052851803874392,-0.09611903910597736],"CVE-2017-16826":[0.09716930121530637,0.030657809714332303],"CVE-2017-16827":[0.08267464960005606,-0.040782700242945495],"CVE-2017-16828":[-0.14125847647096987,-0.0021684441096909346],"CVE-2017-16829":[-0.0749939930142076,0.08251235607122841],"CVE-2017-16830":[0.06991722714883716,0.0666645573800216],"CVE-2017-16831":[0.13486298025193708,0.08803073815082366],"CVE-2017-16832":[-0.14377269438793036,0.05002076484466056],"CVE-2017-16932":[0.07819728117775503,-0.05480689079214092],"CVE-2017-17080":[-0.09966447749797448,-0.07929281120818367],"CVE-2017-17121":[0.09905901041974063,0.09347886855895818],"CVE-2017-17122":[-0.06385010248611592,0.14070297709103],"CVE-2017-17123":[0.04403431495006716,0.033520390016050006],"CVE-2017-17124":[-0.06130399734158996,0.047019656093777985],"CVE-2017-17125":[0.11744710893215068,0.00675622370818646],"CVE-2017-17126":[0.11375706029760822,0.031066608708653642],"CVE-2017-5130":[0.04015538011726908,0.08272352845472393],"CVE-2017-7475":[0.05360863785172172,-0.11370716134444472],"CVE-2017-8834":[0.053087719168797086,0.060499672002204206],"CVE-2017-8871":[0.1268439026783636,0.06337515489056476],"CVE-2017-9038":[0.1304262508385994,0.02786526893076291],"CVE-2017-9039":[-0.12708138469842983,0.07156678209188619],"CVE-2017-9040":[-0.12950500504359616,0.09753251995303834],"CVE-2017-9041":[0.07449891937952557,-0.06703713628491749],"CVE-2017-9042":[-0.043879068801724576,0.15675180098702754],"CVE-2017-9043":[0.05832451423805963,-0.06428928174432061],"CVE-2017-9044":[0.06681932258713062,-0.08568671461454425],"CVE-2017-9742":[-0.007587487625791217,-0.10327557708123342],"CVE-2017-9743":[0.051216894350615556,0.011223232545553555],"CVE-2017-9744":[-0.09760888387133063,0.11911388519998443],"CVE-2017-9745":[-0.11024825917435593,0.04828507782439246],"CVE-2017-9746":[-0.030890783935316846,-0.07899333972321086],"CVE-2017-9747":[-0.08890249693076004,-0.047428535418539496],"CVE-2017-9748":[-0.11818887709581748,0.08370872790556319],"CVE-2017-9749":[0.09479258139756144,0.13794861195923724],"CVE-2017-9750":[-0.13643510996825248,0.03707934341776904],"CVE-2017-9751":[-0.005181836383425101,0.1129831020168983],"CVE-2017-9752":[0.0654900237525506,0.04410485586998149],"CVE-2017-9753":[0.03271118469941241,-0.0643723498276882],"CVE-2017-9754":[0.07072801249631164,0.146068900920084],"CVE-2017-9755":[0.13418494103942188,-0.03816368042166871],"CVE-2017-9756":[-0.019535639403223375,0.14133646103239308],"CVE-2017-9814":[-0.007067532770271348,0.09316026584435938],"CVE-2017-9954":[0.11377763602899253,0.0570702569711703],"CVE-2017-9955":[0.08223708963443183,0.09003080739309534],"CVE-2018-1000001":[-0.12420565785849112,0.05384064789498893],"CVE-2018-1000168":[-0.007436570727732425,-0.11807280713223807],"CVE-2018-1000858":[0.09104812145704637,0.0014004946920239561],"CVE-2018-10196":[0.03935695245164288,0.12438639231641943],"CVE-2018-10372":[-0.05566557374597272,-0.07248501213556835],"CVE-2018-10373":[-0.027751768362166408,0.10748929790815825],"CVE-2018-10534":[0.11507421782539909,0.04345543952277948],"CVE-2018-10535":[0.033819595071201296,0.17012307603500526],"CVE-2018-1109":[-0.017734543324306986,-0.009583404415521794],"CVE-2018-12886":[0.02432976734421301,0.15081284180732873],"CVE-2018-14553":[-0.09900320398894114,0.1348392020193097],"CVE-2018-16062":[-0.04610870889951494,-0.03902554454820832],"CVE-2018-16402":[-0.06252059507768255,0.10914982648072269],"CVE-2018-16403":[-0.07635929392530381,0.10099067819808107],"CVE-2018-16868":[0.09545168666077387,-0.025098216388076012],"CVE-2018-16869":[0.1376820810409462,-0.01207212128907983],"CVE-2018-18064":[-0.12382861313780584,-0.03710370314003883],"CVE-2018-18310":[0.026981991227174117,-0.11381016923145092],"CVE-2018-18520":[0.07751383162331549,0.1140718228542824],"CVE-2018-18521":[-0.09803938859787552,0.06927430598836387],"CVE-2018-19211":[-0.1105787973305141,0.11369271598456353],"CVE-2018-20217":[0.03293361566661611,-0.09671582971355577],"CVE-2018-25009":[0.0845184656619575,0.14651948427904088],"CVE-2018-25010":[-0.10226955392745882,-0.022418241233473756],"CVE-2018-25011":[0.14774591805856202,0.044217803651748336],"CVE-2018-25012":[-0.050334401230836025,0.13253381296429745],"CVE-2018-25013":[-0.03243308056479871,-0.09901573948696395],"CVE-2018-25014":[-0.01897955848030925,0.12266322111680518],"CVE-2018-5710":[-0.09156629028010789,-0.06308692669126997],"CVE-2018-6323":[-0.036068913382080105,-0.02276144139039634],"CVE-2018-6485":[-0.1259271729394327,-0.055234360250332015],"CVE-2018-6543":[0.09018953090926884,0.10610673163524613],"CVE-2018-6551":[0.038691828980613296,-0.1139340308075304],"CVE-2018-6759":[0.022549576042548418,0.1208777492007841],"CVE-2018-6872":[0.07722306651778409,-0.0778540618150702],"CVE-2018-6954":[-0.0806279905945804,0.070270060597344],"CVE-2018-7169":[0.09861238936873384,-0.07266792814876635],"CVE-2018-7208":[-0.07515737554546148,-0.05633282926585079],"CVE-2018-7568":[-0.05594446661574813,-0.11190090547762847],"CVE-2018-7569":[-0.017571719238937435,-0.06474838764943822],"CVE-2018-7570":[0.14019215269997135,0.018712618578886977],"CVE-2018-7642":[0.06915280043889926,0.1585303758843217],"CVE-2018-7643":[0.09157505600910468,-0.09234266062300715],"CVE-2018-7999":[0.1484609544294346,0.029261489469035167],"CVE-2018-8945":[-0.06644779630943173,-0.039983714718517534],"CVE-2018-9234":[0.019396523444989437,-0.09663587149792471],"CVE-2019-12900":[0.10105805872762684,-0.0376884342094192],"CVE-2019-13115":[0.010195729222270689,0.1139699350528495],"CVE-2019-13627":[0.00033147448316536563,-0.04093703157078029],"CVE-2019-14855":[0.08847447102934099,0.05749598019855421],"CVE-2019-15142":[0.02860150231555174,0.0018481392673406162],"CVE-2019-15143":[0.12351160760678224,-0.024763263615983345],"CVE-2019-15144":[0.0959018945087464,-0.08246631774907782],"CVE-2019-15145":[-0.0997326796623621,0.0310973162132499],"CVE-2019-1551":[-0.1054787705432267,-0.00993918938724375],"CVE-2019-16935":[-0.11940212774032832,0.03775030138702393],"CVE-2019-17498":[-0.11433778424246048,-0.05441462647960104],"CVE-2019-17543":[0.027029130939582723,-0.0809535685445392],"CVE-2019-17594":[-0.03402288807076635,0.04627841163222268],"CVE-2019-17595":[-0.12277834958379441,-0.013790390867007897],"CVE-2019-18804":[-0.09476343488349942,0.10546741333540811],"CVE-2019-2201":[0.03328446054612408,0.10400114760312104],"CVE-2019-25013":[-0.08923850771541085,-0.031781923181447125],"CVE-2019-3843":[-0.04303779804204304,-0.06345699043084814],"CVE-2019-3844":[-0.12140687409025516,0.10584403277708922],"CVE-2019-6461":[-0.08831818176438254,-0.09452690534787135],"CVE-2019-6462":[-0.13408783624248946,-0.041616751020275705],"CVE-2019-6988":[-0.04577886196031586,0.024551318309143654],"CVE-2019-7149":[-0.06654872909784838,0.12356555848816705],"CVE-2019-7150":[0.0977315874906013,-0.051499566358548084],"CVE-2019-7664":[-0.05808453870198255,-0.05421546703096043],"CVE-2019-7665":[0.1179680171311551,0.01787863726071198],"CVE-2019-8457":[0.01786078391601082,-0.12136801040619785],"CVE-2019-8905":[-0.035873305818076004,0.1431004606008199],"CVE-2019-8907":[-0.051633032782695376,0.06470340765211102],"CVE-2019-9169":[-0.04763939603039788,0.12052097032815197],"CVE-2019-9904":[0.11839769820147605,-0.0602365934142086],"CVE-2020-10001":[0.09396170393843989,0.11861312870464699],"CVE-2020-10029":[-0.14917780253132615,0.01882494410085206],"CVE-2020-11080":[-0.11995622080674415,0.008426025307063784],"CVE-2020-12825":[0.11564127025680088,0.08840730818284051],"CVE-2020-14155":[0.03847612423224723,-0.020228315540734378],"CVE-2020-16587":[0.04848409945949943,0.11324933719271094],"CVE-2020-1712":[-0.1458884042109878,-0.011703776754904591],"CVE-2020-1751":[0.040584263453881525,0.15791424335779622],"CVE-2020-1752":[0.0523604049080687,0.09563798408101434],"CVE-2020-17525":[0.1280123691967708,-0.05038521497353443],"CVE-2020-18032":[-0.08359231373551952,0.002550822833618956],"CVE-2020-19131":[-0.019518050660385495,-0.037517065593736104],"CVE-2020-19144":[0.05402973615168185,0.13618307181681027],"CVE-2020-21913":[0.13548170682397168,0.05210789238169975],"CVE-2020-25664":[-0.029717014555329123,0.07051004059933409],"CVE-2020-27618":[0.11479615301211264,-0.046103854845145335],"CVE-2020-27752":[0.10039459646403952,-0.06194930748396934],"CVE-2020-27842":[-0.059832404768877565,-0.09607938871330558],"CVE-2020-27843":[0.05078085469901863,0.1650598127316091],"CVE-2020-28469":[0.07146654352310866,-0.10637375908604758],"CVE-2020-29599":[0.03391322008765394,-0.03735128248910352],"CVE-2020-35523":[0.14750399582365245,-0.005646131567134212],"CVE-2020-35524":[0.0030117801656619706,-0.09322870805375784],"CVE-2020-36328":[0.0030210266897929866,0.16458863234074347],"CVE-2020-36329":[0.06187431286845382,-0.031891824664811906],"CVE-2020-36330":[0.015949099841844522,-0.07123869479616034],"CVE-2020-36331":[-0.080975239110391,-0.011609803650099379],"CVE-2020-36332":[0.08340206525600971,0.12984101667046222],"CVE-2020-6096":[0.0991954500860304,0.014368540376729593],"CVE-2020-8492":[0.05732218576688538,-0.01246500168238266],"CVE-2021-20243":[-0.0534546179318235,0.1481727453300113],"CVE-2021-20245":[-0.0692003682747581,0.027217905338850535],"CVE-2021-20296":[-0.025428795484467224,0.08972330849048973],"CVE-2021-20305":[0.047592414620222165,-0.10313869702700314],"CVE-2021-20309":[-0.08650684381945133,0.03914383146840795],"CVE-2021-20312":[0.0751427296274385,-0.005044369405103622],"CVE-2021-20313":[-0.07305266396905379,-0.026063085675418707],"CVE-2021-21300":[-0.11282799499460137,0.06549795941156385],"CVE-2021-22876":[-0.09740924382035816,0.05330293467458578],"CVE-2021-22946":[-0.05867648935592305,-0.01630842449768425],"CVE-2021-22947":[-0.05795739345309639,0.1615648130156531],"CVE-2021-23215":[0.11340889471882867,-0.003494592898098267],"CVE-2021-23336":[0.12266672851655863,0.109079980795069],"CVE-2021-23440":[0.08711322254767014,0.07367111285847468],"CVE-2021-26260":[0.0995974444530445,-0.012108154854651637],"CVE-2021-26720":[-0.046787627341278684,-0.09827777279150252],"CVE-2021-27218":[-0.140499625089081,-0.025599585661718174],"CVE-2021-27219":[-0.10808038583849569,0.02072625660412127],"CVE-2021-27290":[-0.03173427284466196,0.12905871377214634],"CVE-2021-28153":[-0.06627537664857779,-0.08065248566248345],"CVE-2021-29338":[-0.0005617706501203649,-0.06158135069270709],"CVE-2021-31535":[0.08968026943277703,0.043847736791688664],"CVE-2021-3177":[-0.04095512371196068,0.16792111704923712],"CVE-2021-31879":[0.07247732364864685,0.014099584017654723],"CVE-2021-32027":[-0.07482377170189707,-0.06943155381114582],"CVE-2021-32490":[-0.04605997337413397,0.08908738121305795],"CVE-2021-32491":[-0.11303733366825004,-0.0761288163851823],"CVE-2021-32492":[-0.015108241497045193,-0.08326678800147587],"CVE-2021-32493":[-0.0719760577264428,-0.10586832605183016],"CVE-2021-32803":[0.015601732577168178,0.07986448942220772],"CVE-2021-32804":[-0.06597447228551583,0.008032632762572345],"CVE-2021-3326":[-0.07733826030185051,0.05482598969603134],"CVE-2021-33560":[0.07826836812369373,0.029643124084410576],"CVE-2021-33574":[0.08018066168690169,-0.0965060100360301],"CVE-2021-33910":[0.008717405259670243,-0.10722433449136834],"CVE-2021-3468":[-0.12366104108874151,-0.024231046975694833],"CVE-2021-3474":[-0.04496910729754259,0.00018342835822980408],"CVE-2021-3475":[-0.024448134071440468,0.17150974698009183],"CVE-2021-3476":[0.0666190880677911,0.08348537013394823],"CVE-2021-3477":[0.13680032484286372,0.00380898689568473],"CVE-2021-3478":[0.1381527357456577,-0.02526137222091688],"CVE-2021-3479":[-0.019551458469992785,-0.11787735986489746],"CVE-2021-3500":[0.05089025910735814,-0.0764021111228444],"CVE-2021-3516":[0.05602002622213722,0.15016292093093705],"CVE-2021-3517":[-0.08726042931287786,-0.08154821515904546],"CVE-2021-3518":[0.13799835401401112,0.07420728433736073],"CVE-2021-3520":[0.06103146919397069,-0.09727321916058271],"CVE-2021-3537":[0.045361983980993226,-0.08811041789251754],"CVE-2021-3541":[0.015887741666736153,0.09865955688491898],"CVE-2021-3580":[0.10530149788163128,0.06621154751674502],"CVE-2021-35942":[0.12251129951720957,0.07691604535522167],"CVE-2021-3598":[-0.1264198737995443,-0.00221907189463433],"CVE-2021-3605":[-0.02645563365365591,0.1563613527549881],"CVE-2021-3630":[0.032648864805500444,0.0637017246454299],"CVE-2021-3712":[-0.0709895169322123,0.15401695372057458],"CVE-2021-37701":[-0.15258043266034654,0.03845560124339064],"CVE-2021-37712":[-0.007180151606919379,0.17363687531116942],"CVE-2021-37713":[-0.1366631275628657,0.05970983227444006],"CVE-2021-37750":[-0.060463961926641746,0.08550331613812924],"CVE-2021-38115":[0.10338697266575486,0.12764914704371916],"CVE-2021-40330":[-0.12447200758964574,0.02393853232575417],"CVE-2021-40528":[-0.08073465829602187,0.1144582032450531],"CVE-2021-40812":[-0.10211690432015548,0.08252550231642784],"CVE-2021-41617":[0.05990031536955365,0.12184292377176517],"Deployment.default":[-0.0254443177278662,-0.3168233555957802],"PRISMA-2021-0125":[-0.041520791455007054,-0.11490788747329621],"deps":[0.49429552876561755,-1.0],"folio-org/mod-graphql":[-0.03308122904827414,-0.42970870047701026],"folioci/mod-graphql:latest":[-0.001394786080518474,0.023778001497292922]}},"id":"397446","type":"StaticLayoutProvider"},{"attributes":{},"id":"397485","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"397497"}},"id":"397433","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"397423"}},"id":"397419","type":"BoxZoomTool"},{"attributes":{},"id":"397417","type":"PanTool"},{"attributes":{},"id":"397480","type":"AllLabels"},{"attributes":{},"id":"397495","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"397431","type":"HoverTool"},{"attributes":{},"id":"397482","type":"BasicTickFormatter"},{"attributes":{},"id":"397500","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"397482"},"major_label_policy":{"id":"397480"},"ticker":{"id":"397410"}},"id":"397409","type":"LinearAxis"},{"attributes":{},"id":"397403","type":"DataRange1d"},{"attributes":{"data_source":{"id":"397443"},"glyph":{"id":"397442"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"397445"}},"id":"397444","type":"GlyphRenderer"},{"attributes":{},"id":"397498","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"397497","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"397409"},"ticker":null},"id":"397412","type":"Grid"},{"attributes":{"source":{"id":"397439"}},"id":"397441","type":"CDSView"},{"attributes":{},"id":"397483","type":"AllLabels"},{"attributes":{},"id":"397442","type":"MultiLine"},{"attributes":{},"id":"397499","type":"Selection"},{"attributes":{},"id":"397420","type":"SaveTool"},{"attributes":{"source":{"id":"397443"}},"id":"397445","type":"CDSView"},{"attributes":{},"id":"397410","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"397444"},"inspection_policy":{"id":"397490"},"layout_provider":{"id":"397446"},"node_renderer":{"id":"397440"},"selection_policy":{"id":"397495"}},"id":"397437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"397439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"397477","type":"LabelSet"},{"attributes":{},"id":"397501","type":"Selection"},{"attributes":{},"id":"397421","type":"ResetTool"},{"attributes":{},"id":"397490","type":"NodesOnly"},{"attributes":{},"id":"397401","type":"DataRange1d"},{"attributes":{"data_source":{"id":"397439"},"glyph":{"id":"397468"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"397441"}},"id":"397440","type":"GlyphRenderer"},{"attributes":{},"id":"397407","type":"LinearScale"},{"attributes":{"text":"folio-org-mod-graphql"},"id":"397399","type":"Title"},{"attributes":{},"id":"397414","type":"BasicTicker"},{"attributes":{},"id":"397418","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"397417"},{"id":"397418"},{"id":"397419"},{"id":"397420"},{"id":"397421"},{"id":"397422"},{"id":"397431"},{"id":"397432"},{"id":"397433"}]},"id":"397424","type":"Toolbar"},{"attributes":{"axis":{"id":"397413"},"dimension":1,"ticker":null},"id":"397416","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["folio-org/mod-graphql",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-graphql.default (container 0) - mod-graphql","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

gocd-gocd

Bokeh Plot Bokeh.set_log_level("info"); {"083edaba-88ed-4740-b065-438e52274f64":{"defs":[],"roots":{"references":[{"attributes":{},"id":"422027","type":"DataRange1d"},{"attributes":{"axis":{"id":"422033"},"ticker":null},"id":"422036","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["gocd/gocd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-gocd-server.default (container 0) - gocd-server","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

halkeye-mautrix-signal

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2021-33910, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2020-17525, CVE-2018-11803, CVE-2021-3634, CVE-2021-31879, CVE-2021-40528, CVE-2021-29425, CVE-2020-29582, CVE-2021-20232, CVE-2021-20231, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6eba44a5-f072-45a8-a714-331c422fee25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"460270","type":"BasicTicker"},{"attributes":{},"id":"460355","type":"Selection"},{"attributes":{},"id":"460336","type":"AllLabels"},{"attributes":{},"id":"460259","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"460323","type":"CategoricalColorMapper"},{"attributes":{},"id":"460298","type":"MultiLine"},{"attributes":{"data_source":{"id":"460295"},"glyph":{"id":"460324"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"460297"}},"id":"460296","type":"GlyphRenderer"},{"attributes":{},"id":"460273","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"460279","type":"BoxAnnotation"},{"attributes":{},"id":"460278","type":"HelpTool"},{"attributes":{},"id":"460263","type":"LinearScale"},{"attributes":{},"id":"460341","type":"BasicTickFormatter"},{"attributes":{},"id":"460351","type":"NodesOnly"},{"attributes":{},"id":"460356","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"460300"},"inspection_policy":{"id":"460346"},"layout_provider":{"id":"460302"},"node_renderer":{"id":"460296"},"selection_policy":{"id":"460351"}},"id":"460293","type":"GraphRenderer"},{"attributes":{"text":"halkeye-mautrix-signal"},"id":"460255","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"460273"},{"id":"460274"},{"id":"460275"},{"id":"460276"},{"id":"460277"},{"id":"460278"},{"id":"460287"},{"id":"460288"},{"id":"460289"}]},"id":"460280","type":"Toolbar"},{"attributes":{"overlay":{"id":"460279"}},"id":"460275","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.4,6.5,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.5,9.8,8.1,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5],"description":["halkeye/mautrix-signal",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mautrix-signal.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph