CVE-2021-23438

fiware-iotagent-ul

CVE-2021-3520, CVE-2020-8178, CVE-2019-12900, CVE-2017-12424, CVE-2021-28918, CVE-2021-23438, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23358, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-28469, CVE-2020-28168, CVE-2019-10773, CVE-2019-5188, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28e74d49-c745-4cce-95a1-7212eb44811a":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3737208996136094,-0.29276788787344965],"CKV_K8S_11":[-0.3770740766054501,-0.2421795892047893],"CKV_K8S_12":[-0.45635604645216304,-0.18163984428557708],"CKV_K8S_13":[-0.40978262286771794,-0.2624900686510061],"CKV_K8S_15":[-0.39447203389668767,-0.21305401425317222],"CKV_K8S_20":[-0.3576751083064727,-0.26996119736347096],"CKV_K8S_22":[-0.4319791001050487,-0.19059891928075123],"CKV_K8S_23":[-0.4586282920041608,-0.23044200111722302],"CKV_K8S_28":[-0.4029212971056583,-0.2920290294393182],"CKV_K8S_29":[-0.43653849248445975,-0.1633393733845836],"CKV_K8S_30":[-0.4484405708608934,-0.25518577612779547],"CKV_K8S_31":[-0.42992595450644705,-0.2781404871557567],"CKV_K8S_37":[-0.46124411641289365,-0.20645050095816672],"CKV_K8S_38":[-0.4268940798471926,-0.21405609556747043],"CKV_K8S_40":[-0.3851308854013745,-0.2702905939950979],"CKV_K8S_43":[-0.41005804376896793,-0.17559174176103606],"CVE-2009-5155":[0.056632732954155454,-0.024375524389738754],"CVE-2016-10228":[0.00935957191052456,0.20504188843912619],"CVE-2016-10739":[-0.046334014105697846,-0.09319177802842295],"CVE-2016-2779":[0.16406377078885,0.009251103751473647],"CVE-2016-2781":[-0.027558327301862588,0.1125486495820365],"CVE-2017-11462":[-0.05282624577735255,0.04078156920506878],"CVE-2017-12132":[0.1237175184131883,-0.10509797880798738],"CVE-2017-12424":[-0.11802918793456996,0.04158756087072956],"CVE-2017-20002":[-0.022741991077738093,-0.09513286506755744],"CVE-2018-1000001":[-0.052297406248901245,0.1420355761352288],"CVE-2018-1000168":[0.18574629703767756,0.14127530629422447],"CVE-2018-1000858":[-0.07706618620290334,0.15953630086878545],"CVE-2018-12886":[0.13589184866654708,-0.07141012106774658],"CVE-2018-16868":[-0.0728564256434968,0.12793991142465727],"CVE-2018-16869":[-0.03295394229284842,0.15501827238004445],"CVE-2018-19211":[0.10602635484443852,0.1910543591219311],"CVE-2018-20217":[0.06125769241500152,-0.08882002992405504],"CVE-2018-5710":[-0.10177395659291828,-0.005464998794312244],"CVE-2018-6485":[0.08242445881899947,-0.12748049844044607],"CVE-2018-6551":[0.1588680291364362,0.11810561074751982],"CVE-2018-6954":[0.056734269513223544,-0.131681725184816],"CVE-2018-7169":[-0.05113809145447798,0.09534983794279811],"CVE-2018-9234":[-0.03818228319573427,0.007901016048871706],"CVE-2019-10773":[0.033381837685858666,0.16213706654768345],"CVE-2019-12900":[0.010898432408081981,0.1745309861529144],"CVE-2019-13115":[0.20980870420514225,0.10703496769766992],"CVE-2019-13627":[0.20651077288019673,0.00549251307864333],"CVE-2019-14855":[0.023118451071133663,-0.12678164195583905],"CVE-2019-1551":[0.19137856249956312,-0.0679782698977342],"CVE-2019-17498":[0.1547137597678257,0.18146541488021045],"CVE-2019-17543":[0.03242669734371119,0.13272456130636334],"CVE-2019-17594":[0.07622235513158555,0.181354000815626],"CVE-2019-17595":[0.19882397025927948,0.0797051268428566],"CVE-2019-25013":[-0.061806178733252205,-0.072786207814508],"CVE-2019-3843":[0.09663739220466676,0.128328243958722],"CVE-2019-3844":[0.19057187530918632,0.05304459935559694],"CVE-2019-5188":[0.004596674819768467,-0.0318854447841235],"CVE-2019-9169":[0.0967296576819993,0.21276332050336533],"CVE-2020-10029":[0.0981612425507339,0.16179815265737912],"CVE-2020-11080":[0.10207854516216529,-0.04569540686890537],"CVE-2020-14155":[-0.02922125602201991,-0.02913842145035124],"CVE-2020-1712":[-0.05499319542719066,-0.04662690634844712],"CVE-2020-1751":[-0.09584916940807497,0.13541709844661534],"CVE-2020-1752":[-0.08389111507899995,-0.05210932206099399],"CVE-2020-1971":[0.2158593143198572,-0.013748562598260178],"CVE-2020-25692":[-0.05474801014073838,0.17516454389376182],"CVE-2020-25709":[0.12935992900333124,0.14832794601791077],"CVE-2020-25710":[-0.012542029344339223,0.17018594464755243],"CVE-2020-27350":[0.1612296041862185,-0.03857820218329782],"CVE-2020-27618":[-0.03363704301640902,0.06047334747929952],"CVE-2020-28168":[0.18067563039140813,0.027083681224378577],"CVE-2020-28196":[0.20553188193519184,0.13023175554104366],"CVE-2020-28469":[0.029756951098850182,-0.08452956532176734],"CVE-2020-28500":[-0.005496892542428485,0.07226127944495372],"CVE-2020-29361":[0.0003117731099730433,-0.06677522336612718],"CVE-2020-29362":[0.07673510409998374,-0.06488462966951615],"CVE-2020-36221":[-0.10736110780459708,0.019422847551051243],"CVE-2020-36222":[0.10847833810378657,-0.08009439740799183],"CVE-2020-36223":[0.049038607915212175,0.1834452931103529],"CVE-2020-36224":[0.11061716922729403,-0.1252230367454679],"CVE-2020-36225":[-0.10540157454576113,0.10688245320700065],"CVE-2020-36226":[-0.013830959165659394,0.2024704399976727],"CVE-2020-36227":[0.10876178046013958,0.08673429928456182],"CVE-2020-36228":[0.21056310738169662,-0.03715850555696444],"CVE-2020-36229":[0.14420816424325641,0.0837456710644642],"CVE-2020-36230":[0.17556800428643837,0.16697656100331387],"CVE-2020-3810":[0.2245677504479331,0.05729169292573968],"CVE-2020-6096":[0.16788752875448887,-0.09201610931603962],"CVE-2020-7754":[0.16798243080545083,0.06791880702340759],"CVE-2020-7774":[0.1656682458947052,-0.06783834483849684],"CVE-2020-7788":[-0.008327247530182054,-0.1199919033582412],"CVE-2020-8116":[0.04959996135698432,0.2080047309600485],"CVE-2020-8178":[0.15993984420540672,0.14712948524351024],"CVE-2020-8231":[0.17066031983595417,-0.013794323768238019],"CVE-2020-8285":[0.07182058107275656,0.21245665429453595],"CVE-2020-8286":[-0.004059082740971467,0.1354895517684824],"CVE-2021-20305":[-0.11324703462847853,0.08181517603918667],"CVE-2021-22876":[0.06688459860845584,0.1458438168121542],"CVE-2021-22946":[0.17901394009467206,0.10325322874544858],"CVE-2021-22947":[0.0187876126714996,0.10056580310512604],"CVE-2021-23337":[0.12872563307049992,0.11841397744623032],"CVE-2021-23358":[0.008398628866892311,-0.09921321325409113],"CVE-2021-23406":[0.10598093600963511,0.042579551733326726],"CVE-2021-23438":[0.13007017338998003,0.17237460968425644],"CVE-2021-23440":[-0.08069088542312171,0.07400544085970123],"CVE-2021-23840":[0.13135775109406106,0.20046477882803618],"CVE-2021-23841":[0.12977047654429144,0.0009521965359711548],"CVE-2021-27212":[0.09755082131769327,-0.010519811039262665],"CVE-2021-27290":[0.06646769804829515,0.1030323420710243],"CVE-2021-27515":[0.03653039482648526,-0.05339274313141413],"CVE-2021-28918":[0.14244649152812827,0.04099123599545635],"CVE-2021-31879":[-0.10188261278916255,0.05936661862968526],"CVE-2021-32803":[-0.035190008565397383,0.1908388765724486],"CVE-2021-32804":[-0.09542077449585136,-0.02825638840451885],"CVE-2021-3326":[0.08858299168267901,-0.10162210496655627],"CVE-2021-33560":[0.1884845705276168,-0.03928481430565845],"CVE-2021-33574":[-0.07840385232773253,0.10157741684956109],"CVE-2021-33910":[0.22936152994895392,0.02274771946887371],"CVE-2021-3520":[0.02879770043475181,0.21654463348596364],"CVE-2021-3580":[0.22315919700130488,0.08407257294341784],"CVE-2021-35942":[-0.0015436851417383699,0.0081830623501349],"CVE-2021-3712":[0.14559588414742797,-0.10299480817130215],"CVE-2021-3749":[0.20982411770512485,0.03433287368594559],"CVE-2021-37701":[-0.06324257432044517,-0.01807514193897858],"CVE-2021-37712":[-0.08014628427791883,0.03850475908737114],"CVE-2021-37713":[-0.028784425109275386,-0.06532170509542831],"CVE-2021-37750":[0.04451371145962289,-0.11106240159683126],"CVE-2021-40528":[-0.07770401992340606,0.008498238120663405],"Deployment.default":[-0.3296213477740308,-0.18196402417265908],"PRISMA-2021-0125":[0.13406644798107079,-0.04129429754287583],"deps":[1.0,-0.8648626552774745],"fiware/iotagent-ul":[-0.42342246878549056,-0.23855641749190934],"fiware/iotagent-ul:1.14.0":[0.049089708554970794,0.04104866203484536]}},"id":"379302","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9,9,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["fiware/iotagent-ul",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-iotagent-ul.default (container 0) - iotagent-ul","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ygqygq2-yapi

CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-13565, CVE-2021-3712, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-15165, CVE-2018-7169, CVE-2016-10739, CVE-2020-8178, CVE-2018-13347, CVE-2017-17458, CVE-2017-1000116, CVE-2018-17983, CVE-2018-1000132, CVE-2021-30246, CVE-2021-23438, CVE-2021-23436, CVE-2020-7769, CVE-2020-14968, CVE-2020-14967, CVE-2020-12265, CVE-2019-17426, CVE-2019-10744, CVE-2018-3750, CVE-2018-1000620, CVE-2021-23400, CVE-2017-9462, CVE-2016-3630, CVE-2016-3105, CVE-2016-3069, CVE-2016-3068, CVE-2018-13348, CVE-2018-13346, CVE-2017-1000115, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7610, CVE-2020-28477, CVE-2020-28168, CVE-2020-14966, CVE-2019-5448, CVE-2019-13173, CVE-2019-10773, CVE-2019-10742, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-16119, CVE-2017-16116, CVE-2017-1000048, CVE-2019-3902, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4a2bfad7-f5f8-4809-8ba5-d39769b8830c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1160487","type":"LinearScale"},{"attributes":{"axis":{"id":"1160489"},"ticker":null},"id":"1160492","type":"Grid"},{"attributes":{"source":{"id":"1160523"}},"id":"1160525","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.025545920645475697,0.23247741582244572],"CKV_K8S_11":[0.010031324298024273,0.20951411969793143],"CKV_K8S_12":[-0.04372490551301956,0.15768957590245605],"CKV_K8S_13":[0.013526551152646877,0.17263535247399367],"CKV_K8S_15":[-0.052884849233403974,0.22999987134689703],"CKV_K8S_20":[-0.06685133211914868,0.19305111506379968],"CKV_K8S_22":[0.017878706654907192,0.19173172386461704],"CKV_K8S_23":[-0.006334617484794505,0.2181750121661041],"CKV_K8S_28":[-0.01889988705816358,0.16864275388188785],"CKV_K8S_29":[-0.06838308272140053,0.21692486352656712],"CKV_K8S_30":[-0.0016294510415622667,0.1571733157220616],"CKV_K8S_31":[-0.08247196006462303,0.2030779781666755],"CKV_K8S_35":[-0.03728311578612278,0.18533689615937265],"CKV_K8S_37":[-0.04473577979023541,0.21350851441477528],"CKV_K8S_38":[-0.07994602843468833,0.1752003366253764],"CKV_K8S_40":[-0.005861732213717286,0.1896141654044681],"CKV_K8S_43":[-0.05757375543306604,0.1754913523897598],"CVE-2009-5155":[0.3382648226670385,-0.24294433874238133],"CVE-2016-10228":[0.23484424622518166,-0.17718454890687957],"CVE-2016-10739":[0.4184652401232973,-0.17184659081001538],"CVE-2016-2779":[0.3670245365523177,-0.06882458638286182],"CVE-2016-2781":[0.37970419664278654,-0.17827579563714224],"CVE-2016-3068":[-0.5486494411458329,0.09913916706728586],"CVE-2016-3069":[-0.448012883291986,0.22426530380655915],"CVE-2016-3105":[-0.6044272730652134,0.18298782611170922],"CVE-2016-3630":[-0.45202978986096487,0.11828039810214824],"CVE-2017-1000048":[-0.5559646891329747,0.12719258774891995],"CVE-2017-1000115":[-0.4794675912793479,0.11480322472923285],"CVE-2017-1000116":[-0.5361056087258813,0.24919119949767418],"CVE-2017-11462":[0.21486429095409376,-0.1161883358509508],"CVE-2017-12132":[0.2736025540972449,-0.15627169372032876],"CVE-2017-12424":[0.2786358976215101,-0.280821018889271],"CVE-2017-14062":[0.35036403683169787,-0.04610093609630403],"CVE-2017-16116":[-0.5680133097992006,0.10447711951579688],"CVE-2017-16119":[-0.5200038882177849,0.10022447118727336],"CVE-2017-17458":[-0.46161033399184875,0.0884162976872497],"CVE-2017-20002":[0.28683183565410403,-0.07373571863968151],"CVE-2017-9462":[-0.49642024230414394,0.27601470618205376],"CVE-2018-1000001":[0.37476472435522273,-0.14152189639067334],"CVE-2018-1000132":[-0.39115859519699114,0.20537246472887558],"CVE-2018-1000168":[0.4425967322100458,-0.23146822919426377],"CVE-2018-1000620":[-0.5653191042213805,0.1949063904644977],"CVE-2018-1000858":[0.2515963961072839,-0.1240592080530363],"CVE-2018-12886":[0.4143292429821274,-0.11236085815430548],"CVE-2018-13346":[-0.42677226364823123,0.28546074919496944],"CVE-2018-13347":[-0.41466096628736643,0.2240400575467646],"CVE-2018-13348":[-0.6043043351306034,0.20383291218199162],"CVE-2018-16487":[-0.43867365648728934,0.09840216372945945],"CVE-2018-16868":[0.33827759139206437,-0.10933959402180231],"CVE-2018-16869":[0.3087729446614884,-0.1077148331866238],"CVE-2018-17983":[-0.5746748762276147,0.27338129035792136],"CVE-2018-19211":[0.43434617997874697,-0.1564056985005652],"CVE-2018-20217":[0.3982866447391613,-0.15828625279992045],"CVE-2018-20834":[-0.419351666059606,0.19567849914871518],"CVE-2018-3737":[-0.5358704710917387,0.15358247459633795],"CVE-2018-3750":[-0.4832420734595879,0.07694196385854711],"CVE-2018-5710":[0.4169580194159524,-0.2686404814756697],"CVE-2018-6485":[0.41474692088693366,-0.14166146921319897],"CVE-2018-6551":[0.19910179812403897,-0.1596587696920587],"CVE-2018-6954":[0.4293128546921799,-0.0979375728350998],"CVE-2018-7169":[0.2981694616146051,-0.23399072001418642],"CVE-2018-9234":[0.4557037663789902,-0.15676563000499352],"CVE-2019-10742":[-0.590308808545724,0.25455515237354975],"CVE-2019-10744":[-0.43789072775244586,0.17112475579498446],"CVE-2019-10773":[-0.42345710518367785,0.2528944109684421],"CVE-2019-12900":[0.41937566009668287,-0.08281990733664588],"CVE-2019-13115":[0.3950006271633684,-0.10018902865550085],"CVE-2019-13173":[-0.5229637474065705,0.28022197825649336],"CVE-2019-13565":[0.32744567326588236,-0.2805983069528719],"CVE-2019-13627":[0.45071981091182334,-0.17551282485940847],"CVE-2019-14855":[0.4007929725565049,-0.2823430590115517],"CVE-2019-15165":[0.24109667560861284,-0.2863988474146627],"CVE-2019-1551":[0.416547851133165,-0.22781553276561345],"CVE-2019-17426":[-0.42402442049486033,0.14168131312361448],"CVE-2019-17498":[0.26879897157645016,-0.30071545661483967],"CVE-2019-17543":[0.39253346032589226,-0.23953678214593568],"CVE-2019-17594":[0.3456888041816968,-0.267850369762259],"CVE-2019-17595":[0.2388860989957762,-0.21252317961021766],"CVE-2019-19906":[0.3644258468857872,-0.10598022708995487],"CVE-2019-25013":[0.40066942172239667,-0.2132860420260959],"CVE-2019-3829":[0.37238422408382454,-0.04971331714248018],"CVE-2019-3843":[0.23754073046044083,-0.26633022062341444],"CVE-2019-3844":[0.44205213836502943,-0.11353101064012805],"CVE-2019-3902":[-0.5159135264716468,0.30592024356469905],"CVE-2019-5094":[0.28469386097829313,-0.12452033582858812],"CVE-2019-5188":[0.37470269501170284,-0.22112089442640925],"CVE-2019-5436":[0.40439423811065267,-0.07432625066402718],"CVE-2019-5448":[-0.5062555004762024,0.12407612258058703],"CVE-2019-5481":[0.25504251648169046,-0.09785798161296097],"CVE-2019-5482":[0.45685165584459164,-0.19337983399968742],"CVE-2019-9169":[0.3480663006196425,-0.08062917407260464],"CVE-2019-9511":[0.39302848924565487,-0.26240531381298476],"CVE-2019-9513":[0.3002634472411948,-0.04542689671129352],"CVE-2020-10029":[0.36111179099142604,-0.19969789560671564],"CVE-2020-10543":[0.38023679603739535,-0.08551052539476346],"CVE-2020-10878":[0.21812716298802481,-0.19842295498593038],"CVE-2020-11080":[0.2186169255528098,-0.26079027521660303],"CVE-2020-12243":[0.2567047813662495,-0.254861109440007],"CVE-2020-12265":[-0.5635068283709201,0.22924484605899173],"CVE-2020-12723":[0.19343774316802118,-0.1873827875528057],"CVE-2020-14155":[0.31152246003194534,-0.31081934551141965],"CVE-2020-14966":[-0.5643001913034597,0.2531486034510433],"CVE-2020-14967":[-0.476427783325197,0.3071585601533677],"CVE-2020-14968":[-0.599137742779883,0.1622903085594881],"CVE-2020-1712":[0.3923452135112315,-0.06024549289333907],"CVE-2020-1751":[0.3344424631183524,-0.06188408376356447],"CVE-2020-1752":[0.2801253416600701,-0.21159721871220386],"CVE-2020-1971":[0.37328184082958576,-0.26644035743386435],"CVE-2020-25692":[0.4044240774877211,-0.19155674538821835],"CVE-2020-25709":[0.4523132743618734,-0.13576442911982498],"CVE-2020-25710":[0.21289449324065307,-0.17333074370720006],"CVE-2020-27350":[0.23759391600581886,-0.08246377879855567],"CVE-2020-27618":[0.2795376804190321,-0.09487549421788263],"CVE-2020-28168":[-0.4210797789300492,0.11936573608680347],"CVE-2020-28196":[0.3072538377397528,-0.06358612382307566],"CVE-2020-28477":[-0.45335241391233694,0.3017577449940143],"CVE-2020-28500":[-0.5963134245085229,0.1418360233447859],"CVE-2020-29361":[0.34630456168288515,-0.2985951840906197],"CVE-2020-29362":[0.259046190593151,-0.28036475000376937],"CVE-2020-36221":[0.38338423801904714,-0.2905937207510696],"CVE-2020-36222":[0.24226587712552,-0.15234820144783434],"CVE-2020-36223":[0.297482068991472,-0.27308300299332733],"CVE-2020-36224":[0.43444248102334365,-0.25010579743423905],"CVE-2020-36225":[0.22523906367048382,-0.136810128402943],"CVE-2020-36226":[0.36529281494737953,-0.30375059335039983],"CVE-2020-36227":[0.36462608948573166,-0.24455657639553086],"CVE-2020-36228":[0.2565251778884303,-0.22997852353610299],"CVE-2020-36229":[0.3198982937753152,-0.08362999769134677],"CVE-2020-36230":[0.3141895911818067,-0.25644054238989633],"CVE-2020-3810":[0.309789387190593,-0.291592494973273],"CVE-2020-6096":[0.42921922238763466,-0.20997462097650976],"CVE-2020-7610":[-0.5059810936841685,0.2517746706224768],"CVE-2020-7754":[-0.5118820154396001,0.07796951661761545],"CVE-2020-7769":[-0.5558188276355374,0.28818283797348504],"CVE-2020-7774":[-0.5365068822989232,0.08313357948985241],"CVE-2020-7788":[-0.39659199409247503,0.1774190167363383],"CVE-2020-8116":[-0.4733262770474401,0.28213752552188315],"CVE-2020-8177":[0.41426365824979133,-0.24928177015016012],"CVE-2020-8178":[-0.4778700106727424,0.24970798988185222],"CVE-2020-8203":[-0.5825371724205758,0.20520263094915311],"CVE-2020-8231":[0.1973631392190779,-0.21179468028076565],"CVE-2020-8244":[-0.49647996612987516,0.3020100080849616],"CVE-2020-8285":[0.21551558148454175,-0.22317096132226566],"CVE-2020-8286":[0.3259847231193139,-0.04277395699321578],"CVE-2021-20305":[0.36217421415548956,-0.28385022238050045],"CVE-2021-22876":[0.4510261196015247,-0.2130680385045356],"CVE-2021-22946":[0.2793968586187183,-0.2526150595019112],"CVE-2021-22947":[0.34766740515630623,-0.14163688036591357],"CVE-2021-23337":[-0.40652698504121393,0.26508129979137046],"CVE-2021-23358":[-0.4026191116122217,0.15246214891456814],"CVE-2021-23400":[-0.5821665117712002,0.12104021057749077],"CVE-2021-23436":[-0.505481216618163,0.1547358764844226],"CVE-2021-23438":[-0.5755005564824857,0.143356851453717],"CVE-2021-23840":[0.3923792300585368,-0.12454078140676975],"CVE-2021-23841":[0.2898794440741605,-0.3039693319106114],"CVE-2021-27212":[0.20370211861510593,-0.13883048444324095],"CVE-2021-27290":[-0.5418609734891626,0.21391301350243755],"CVE-2021-30246":[-0.44793825917175295,0.2797936084885981],"CVE-2021-32803":[-0.5604571066894131,0.15989534583304033],"CVE-2021-32804":[-0.3950718573348386,0.23710139100576944],"CVE-2021-3326":[0.20688122880966073,-0.24080994638637088],"CVE-2021-33560":[0.2594696473116614,-0.19018675951921224],"CVE-2021-33574":[0.32758381347247173,-0.21651043617046747],"CVE-2021-33910":[0.2750509450376379,-0.05599686337196572],"CVE-2021-3520":[0.43167422019377233,-0.18918866721872307],"CVE-2021-3580":[0.2582571038634319,-0.07148737023743558],"CVE-2021-35942":[0.43031898381938216,-0.12989476524434407],"CVE-2021-3712":[0.23259215260979774,-0.24129208500503133],"CVE-2021-3749":[-0.5408107817575575,0.1856732779753246],"CVE-2021-3757":[-0.46390019057642096,0.1431167733635388],"CVE-2021-37701":[-0.5462715635627169,0.2703137361482795],"CVE-2021-37712":[-0.5362901964567616,0.2985554738748445],"CVE-2021-37713":[-0.5184565050029808,0.22639104524138307],"CVE-2021-37750":[0.3321616058327036,-0.308644015677948],"CVE-2021-40528":[0.23005606720619728,-0.103364757575816],"Deployment.default":[-0.04660693346167991,0.12157255699006984],"GHSA-5v72-xg48-5rpm":[-0.49319005378470454,0.09484731809911785],"GHSA-8j8c-7jfh-h6hx":[-0.5808314639765707,0.17521593748911696],"GHSA-mh5c-679w-hh4r":[-0.44780231255796393,0.2545623063036314],"GHSA-x9hc-rw35-f44h":[-0.5335215758381762,0.1227245099988667],"PRISMA-2021-0103":[-0.6025448664426227,0.22654378538357178],"PRISMA-2021-0125":[-0.5841050685891374,0.23348025602657121],"deps":[0.06076821116412923,0.9317960065742134],"docker.io/bitnami/mongodb:4.0.10-debian-9-r53":[0.3159007204401802,-0.1704861405760929],"yapi":[0.07079524005759542,1.0],"ygqygq2/yapi":[-0.025327555452400976,0.21021305986680205],"ygqygq2/yapi:v1.7.2":[-0.4784736158064061,0.18922804659008347]}},"id":"1160526","type":"StaticLayoutProvider"},{"attributes":{},"id":"1160562","type":"BasicTickFormatter"},{"attributes":{},"id":"1160481","type":"DataRange1d"},{"attributes":{},"id":"1160575","type":"NodesOnly"},{"attributes":{},"id":"1160578","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1160511","type":"HoverTool"},{"attributes":{"text":"ygqygq2-yapi"},"id":"1160479","type":"Title"},{"attributes":{},"id":"1160579","type":"Selection"},{"attributes":{},"id":"1160490","type":"BasicTicker"},{"attributes":{"source":{"id":"1160519"}},"id":"1160521","type":"CDSView"},{"attributes":{},"id":"1160502","type":"HelpTool"},{"attributes":{},"id":"1160565","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"1160577"}},"id":"1160513","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"1160489"}],"center":[{"id":"1160492"},{"id":"1160496"}],"height":768,"left":[{"id":"1160493"}],"renderers":[{"id":"1160517"},{"id":"1160557"}],"title":{"id":"1160479"},"toolbar":{"id":"1160504"},"width":1024,"x_range":{"id":"1160481"},"x_scale":{"id":"1160485"},"y_range":{"id":"1160483"},"y_scale":{"id":"1160487"}},"id":"1160478","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"1160497"},{"id":"1160498"},{"id":"1160499"},{"id":"1160500"},{"id":"1160501"},{"id":"1160502"},{"id":"1160511"},{"id":"1160512"},{"id":"1160513"}]},"id":"1160504","type":"Toolbar"},{"attributes":{"data_source":{"id":"1160519"},"glyph":{"id":"1160548"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1160521"}},"id":"1160520","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1160503","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"1160503"}},"id":"1160499","type":"BoxZoomTool"},{"attributes":{},"id":"1160570","type":"NodesOnly"},{"attributes":{},"id":"1160522","type":"MultiLine"},{"attributes":{},"id":"1160581","type":"Selection"},{"attributes":{"edge_renderer":{"id":"1160524"},"inspection_policy":{"id":"1160570"},"layout_provider":{"id":"1160526"},"node_renderer":{"id":"1160520"},"selection_policy":{"id":"1160575"}},"id":"1160517","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1160562"},"major_label_policy":{"id":"1160560"},"ticker":{"id":"1160490"}},"id":"1160489","type":"LinearAxis"},{"attributes":{},"id":"1160501","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1160577","type":"BoxAnnotation"},{"attributes":{},"id":"1160560","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1160519"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1160557","type":"LabelSet"},{"attributes":{},"id":"1160498","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1160547"}},"size":{"value":20}},"id":"1160548","type":"Circle"},{"attributes":{"formatter":{"id":"1160565"},"major_label_policy":{"id":"1160563"},"ticker":{"id":"1160494"}},"id":"1160493","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1160512","type":"TapTool"},{"attributes":{},"id":"1160500","type":"SaveTool"},{"attributes":{},"id":"1160563","type":"AllLabels"},{"attributes":{},"id":"1160483","type":"DataRange1d"},{"attributes":{},"id":"1160497","type":"PanTool"},{"attributes":{},"id":"1160580","type":"UnionRenderers"},{"attributes":{},"id":"1160485","type":"LinearScale"},{"attributes":{"data_source":{"id":"1160523"},"glyph":{"id":"1160522"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1160525"}},"id":"1160524","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","yapi","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","ygqygq2/yapi:v1.7.2","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-15165","CVE-2018-7169","CVE-2016-10739","CVE-2020-8178","CVE-2018-13347","CVE-2017-17458","CVE-2017-1000116","CVE-2018-17983","CVE-2018-1000132","CVE-2021-30246","CVE-2021-23438","CVE-2021-23436","CVE-2020-7769","CVE-2020-14968","CVE-2020-14967","CVE-2020-12265","CVE-2019-17426","CVE-2019-10744","CVE-2018-3750","CVE-2018-1000620","CVE-2021-23400","CVE-2017-9462","CVE-2016-3630","CVE-2016-3105","CVE-2016-3069","CVE-2016-3068","CVE-2018-13348","CVE-2018-13346","CVE-2017-1000115","PRISMA-2021-0125","PRISMA-2021-0103","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","GHSA-8j8c-7jfh-h6hx","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7610","CVE-2020-28477","CVE-2020-28168","CVE-2020-14966","CVE-2019-5448","CVE-2019-13173","CVE-2019-10773","CVE-2019-10742","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-16119","CVE-2017-16116","CVE-2017-1000048","CVE-2019-3902","CVE-2020-28500"],"start":["ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2"]},"selected":{"id":"1160581"},"selection_policy":{"id":"1160580"}},"id":"1160523","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"1160493"},"dimension":1,"ticker":null},"id":"1160496","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1160547","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,9.1,9,9,9,9,9,9,9,9,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.3,null],"description":["ygqygq2/yapi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - RELEASE-NAME-mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph