CVE-2021-2389

almorgv-pact-broker

Bokeh Plot Bokeh.set_log_level("info"); {"c88e24b4-839f-45e8-ae00-2fe9ed984963":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"19839"}},"id":"19841","type":"CDSView"},{"attributes":{"text":"almorgv-pact-broker"},"id":"19795","type":"Title"},{"attributes":{"axis":{"id":"19805"},"ticker":null},"id":"19808","type":"Grid"},{"attributes":{},"id":"19814","type":"WheelZoomTool"},{"attributes":{},"id":"19881","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"19805"}],"center":[{"id":"19808"},{"id":"19812"}],"height":768,"left":[{"id":"19809"}],"renderers":[{"id":"19833"},{"id":"19873"}],"title":{"id":"19795"},"toolbar":{"id":"19820"},"width":1024,"x_range":{"id":"19797"},"x_scale":{"id":"19801"},"y_range":{"id":"19799"},"y_scale":{"id":"19803"}},"id":"19794","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,8.8,8.8,8.8,8.8,8.6,7.5,7.5,7.5,7.4,7.2,7,7,6.5,5.9,5.9,null],"description":["almorgv/pact-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pact-broker.default (container 0) - pact-broker","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

bitnami-airflow

Bokeh Plot Bokeh.set_log_level("info"); {"f5013884-edf7-49a9-a49b-26e8e93f9676":{"defs":[],"roots":{"references":[{"attributes":{},"id":"100162","type":"BasicTicker"},{"attributes":{},"id":"100149","type":"DataRange1d"},{"attributes":{},"id":"100243","type":"NodesOnly"},{"attributes":{},"id":"100155","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"100192"},"inspection_policy":{"id":"100238"},"layout_provider":{"id":"100194"},"node_renderer":{"id":"100188"},"selection_policy":{"id":"100243"}},"id":"100185","type":"GraphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"100215"}},"size":{"value":20}},"id":"100216","type":"Circle"},{"attributes":{"data_source":{"id":"100187"},"glyph":{"id":"100216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"100189"}},"id":"100188","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"100187"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"100225","type":"LabelSet"},{"attributes":{"formatter":{"id":"100233"},"major_label_policy":{"id":"100231"},"ticker":{"id":"100162"}},"id":"100161","type":"LinearAxis"},{"attributes":{"callback":null},"id":"100180","type":"TapTool"},{"attributes":{},"id":"100190","type":"MultiLine"},{"attributes":{},"id":"100170","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.010817060395722276,0.2414980183399052],"CKV_K8S_11":[0.0971536879108485,0.1666051720535764],"CKV_K8S_12":[-0.015408233256516886,0.24106887062700608],"CKV_K8S_13":[0.12343155563198561,0.14377697238711987],"CKV_K8S_15":[-0.02581257663222884,0.21085248143878707],"CKV_K8S_20":[0.0370128132298806,0.2570445416852363],"CKV_K8S_22":[0.12956225713256875,0.18244918585333478],"CKV_K8S_28":[0.043403084084731015,0.22783877531290833],"CKV_K8S_31":[0.1284318887850482,0.20686752714519907],"CKV_K8S_35":[0.08889044076516749,0.20144672590790394],"CKV_K8S_37":[0.003329292420115869,0.20266075208521497],"CKV_K8S_38":[0.14799704813818018,0.16612506665561785],"CKV_K8S_40":[0.04557848726545837,0.1959758257676974],"CKV_K8S_43":[0.11162667392930319,0.23179113263364406],"CKV_K8S_8":[0.06544896972047769,0.30942548230512484],"CKV_K8S_9":[0.1213888953401899,0.289389843928801],"CVE-2016-10228":[-0.001676187053074731,-0.131862293428631],"CVE-2016-2781":[-0.05094277785074325,-0.20483556497906794],"CVE-2016-9318":[-0.17248599457796956,-0.10207644650177689],"CVE-2017-16932":[-0.1652876758609421,-0.0722044911428723],"CVE-2018-12886":[-0.07073284525650086,-0.195838093815307],"CVE-2018-7169":[-0.13466311236645065,-0.08416776777953154],"CVE-2019-12290":[-0.0008103013622342258,-0.18265542727409148],"CVE-2019-13115":[-0.1263709438857216,-0.13250446759992837],"CVE-2019-13627":[-0.14049401415285967,-0.11104175250164439],"CVE-2019-14855":[-0.02237069955612717,-0.20054212522546153],"CVE-2019-15847":[-0.08434048084272185,-0.1718337275909263],"CVE-2019-17495":[-0.1948420856367381,-0.1314679740151329],"CVE-2019-17498":[-0.06285911911811307,-0.03408178639524575],"CVE-2019-17543":[-0.0020643960139064086,-0.042609823450212865],"CVE-2019-19603":[0.03155652226942577,-0.07408554670963058],"CVE-2019-19645":[-0.13836695218976644,-0.18793616722771378],"CVE-2019-19924":[0.029864968088803942,-0.16736729409262932],"CVE-2019-25013":[-0.10445353547615321,-0.1545267252516567],"CVE-2019-3843":[0.006826614783829916,-0.10097055993500695],"CVE-2019-3844":[0.00459323859377979,-0.07082333174503241],"CVE-2020-10029":[-0.01743213523243719,-0.16158802719031096],"CVE-2020-11080":[-0.054423645950643654,-0.1655306206227934],"CVE-2020-13631":[-0.11521721752547953,-0.2078708222757345],"CVE-2020-13949":[-0.1742899706002252,-0.17941961763052547],"CVE-2020-14155":[-0.1256815742905087,-0.16121919775166899],"CVE-2020-1751":[-0.02402524065350585,-0.052815876551530555],"CVE-2020-1752":[-0.03785350688919542,-0.028104535233886913],"CVE-2020-21913":[-0.08569347924208472,-0.007674767752626438],"CVE-2020-27618":[-0.10681888048878078,-0.026798332315208354],"CVE-2020-6096":[-0.0919031628995493,-0.19565386417507297],"CVE-2021-22946":[-0.11627099630132569,-0.06735017261634577],"CVE-2021-22947":[-0.1307993610122093,-0.04604419876497718],"CVE-2021-2389":[-0.17403013234818432,-0.038319015470809584],"CVE-2021-30535":[-0.16233660588031765,-0.14408830246283788],"CVE-2021-3326":[0.008747979535487796,-0.15375775247707088],"CVE-2021-33574":[-0.09017514810057332,-0.044207620550455136],"CVE-2021-35942":[0.031034248361281373,-0.10445308447498526],"CVE-2021-37750":[0.029182747709136498,-0.1305356211312562],"CVE-2021-40528":[-0.035343485028414515,-0.1818237268879477],"Deployment.default":[0.03809760469759718,0.14617774340143483],"StatefulSet.default":[0.031161051959848033,0.11181517213815909],"airflow":[0.9260062220616968,0.5790311387583503],"bitnami/airflow":[0.07744277278059931,0.23578399025833716],"deps":[1.0,0.6234259119456559],"docker.io/bitnami/airflow-scheduler:2.1.4-debian-10-r18":[-0.07408998400147022,-0.1030674020429222],"docker.io/bitnami/airflow-worker:2.1.4-debian-10-r18":[-0.07051389006519747,-0.1114880852940094],"docker.io/bitnami/airflow:2.1.4-debian-10-r13":[-0.06775393383681652,-0.09869382166934064],"docker.io/bitnami/postgresql:11.13.0-debian-10-r40":[-0.05670095949837485,-0.10665740605312364],"docker.io/bitnami/redis:6.2.6-debian-10-r0":[-0.04325088465710154,-0.10045709257207489]}},"id":"100194","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"100157"}],"center":[{"id":"100160"},{"id":"100164"}],"height":768,"left":[{"id":"100161"}],"renderers":[{"id":"100185"},{"id":"100225"}],"title":{"id":"100147"},"toolbar":{"id":"100172"},"width":1024,"x_range":{"id":"100149"},"x_scale":{"id":"100153"},"y_range":{"id":"100151"},"y_scale":{"id":"100155"}},"id":"100146","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"100158","type":"BasicTicker"},{"attributes":{"source":{"id":"100187"}},"id":"100189","type":"CDSView"},{"attributes":{},"id":"100233","type":"BasicTickFormatter"},{"attributes":{},"id":"100166","type":"WheelZoomTool"},{"attributes":{"source":{"id":"100191"}},"id":"100193","type":"CDSView"},{"attributes":{},"id":"100246","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"100179","type":"HoverTool"},{"attributes":{"overlay":{"id":"100171"}},"id":"100167","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"100157"},"ticker":null},"id":"100160","type":"Grid"},{"attributes":{},"id":"100228","type":"AllLabels"},{"attributes":{},"id":"100247","type":"Selection"},{"attributes":{},"id":"100230","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,5.9,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null,null,null],"description":["bitnami/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-airflow

Bokeh Plot Bokeh.set_log_level("info"); {"73bf253a-f8db-4134-b918-9ad75c28dc67":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"106313"}],"center":[{"id":"106316"},{"id":"106320"}],"height":768,"left":[{"id":"106317"}],"renderers":[{"id":"106341"},{"id":"106381"}],"title":{"id":"106303"},"toolbar":{"id":"106328"},"width":1024,"x_range":{"id":"106305"},"x_scale":{"id":"106309"},"y_range":{"id":"106307"},"y_scale":{"id":"106311"}},"id":"106302","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"106321","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"106401","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"106343"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"106381","type":"LabelSet"},{"attributes":{"axis":{"id":"106313"},"ticker":null},"id":"106316","type":"Grid"},{"attributes":{},"id":"106322","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"106336","type":"TapTool"},{"attributes":{},"id":"106404","type":"UnionRenderers"},{"attributes":{},"id":"106324","type":"SaveTool"},{"attributes":{"data_source":{"id":"106347"},"glyph":{"id":"106346"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"106349"}},"id":"106348","type":"GlyphRenderer"},{"attributes":{"source":{"id":"106343"}},"id":"106345","type":"CDSView"},{"attributes":{},"id":"106314","type":"BasicTicker"},{"attributes":{"overlay":{"id":"106327"}},"id":"106323","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"106371","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"106327","type":"BoxAnnotation"},{"attributes":{},"id":"106307","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"106348"},"inspection_policy":{"id":"106394"},"layout_provider":{"id":"106350"},"node_renderer":{"id":"106344"},"selection_policy":{"id":"106399"}},"id":"106341","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"106343"},"glyph":{"id":"106372"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"106345"}},"id":"106344","type":"GlyphRenderer"},{"attributes":{},"id":"106384","type":"AllLabels"},{"attributes":{},"id":"106386","type":"BasicTickFormatter"},{"attributes":{},"id":"106387","type":"AllLabels"},{"attributes":{},"id":"106305","type":"DataRange1d"},{"attributes":{"formatter":{"id":"106386"},"major_label_policy":{"id":"106384"},"ticker":{"id":"106314"}},"id":"106313","type":"LinearAxis"},{"attributes":{},"id":"106325","type":"ResetTool"},{"attributes":{},"id":"106394","type":"NodesOnly"},{"attributes":{},"id":"106311","type":"LinearScale"},{"attributes":{},"id":"106389","type":"BasicTickFormatter"},{"attributes":{},"id":"106399","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,5.9,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null,null,null],"description":["bitnami-aks/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-mxnet

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2018-12886, CVE-2019-25050, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2021-37750, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2021-2389, CVE-2021-38114, CVE-2021-3566, CVE-2020-21913, CVE-2021-33574, CVE-2021-20236, CVE-2019-17545, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-20892, CVE-2019-9545, CVE-2019-9543, CVE-2018-11490, CVE-2018-11489, CVE-2019-14491, CVE-2021-26222, CVE-2021-26221, CVE-2021-26220, CVE-2021-20235, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-31598, CVE-2021-22946, CVE-2021-20237, CVE-2020-27778, CVE-2020-25648, CVE-2019-20006, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-14494, CVE-2019-14493, CVE-2019-14492, CVE-2019-12290, CVE-2018-14553, CVE-2017-18009, CVE-2017-16932, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-31348, CVE-2021-31347, CVE-2021-31229, CVE-2021-30485, CVE-2021-20234, CVE-2019-9959, CVE-2019-9903, CVE-2019-8397, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20202, CVE-2019-20201, CVE-2019-20200, CVE-2019-20199, CVE-2019-20198, CVE-2019-20007, CVE-2019-20005, CVE-2019-19624, CVE-2019-15133, CVE-2019-11026, CVE-2019-10871, CVE-2018-20650, CVE-2018-19058, CVE-2018-18897, CVE-2018-18064, CVE-2018-17437, CVE-2018-17434, CVE-2018-17432, CVE-2018-17237, CVE-2018-17234, CVE-2018-17233, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2020-35738, CVE-2021-40528, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2019-15939, CVE-2016-10228, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2020-27618, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c151ebf0-6b32-4a61-a874-b6c3d5df9e48":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"123573"}},"id":"123509","type":"BoxSelectTool"},{"attributes":{},"id":"123575","type":"Selection"},{"attributes":{},"id":"123566","type":"NodesOnly"},{"attributes":{"below":[{"id":"123485"}],"center":[{"id":"123488"},{"id":"123492"}],"height":768,"left":[{"id":"123489"}],"renderers":[{"id":"123513"},{"id":"123553"}],"title":{"id":"123475"},"toolbar":{"id":"123500"},"width":1024,"x_range":{"id":"123477"},"x_scale":{"id":"123481"},"y_range":{"id":"123479"},"y_scale":{"id":"123483"}},"id":"123474","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"123558","type":"BasicTickFormatter"},{"attributes":{},"id":"123479","type":"DataRange1d"},{"attributes":{"overlay":{"id":"123499"}},"id":"123495","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","mxnet","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","CVE-2021-38171","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-22034","CVE-2020-22032","CVE-2020-22031","CVE-2020-22030","CVE-2020-22029","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22017","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20891","CVE-2018-12886","CVE-2019-25050","CVE-2020-35965","CVE-2020-21041","CVE-2020-11080","CVE-2021-37750","CVE-2020-22033","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-22019","CVE-2020-21697","CVE-2020-19143","CVE-2019-20446","CVE-2021-2389","CVE-2021-38114","CVE-2021-3566","CVE-2020-21913","CVE-2021-33574","CVE-2021-20236","CVE-2019-17545","CVE-2016-1585","CVE-2021-35942","CVE-2020-12403","CVE-2020-20892","CVE-2019-9545","CVE-2019-9543","CVE-2018-11490","CVE-2018-11489","CVE-2019-14491","CVE-2021-26222","CVE-2021-26221","CVE-2021-26220","CVE-2021-20235","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-31598","CVE-2021-22946","CVE-2021-20237","CVE-2020-27778","CVE-2020-25648","CVE-2019-20006","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-14494","CVE-2019-14493","CVE-2019-14492","CVE-2019-12290","CVE-2018-14553","CVE-2017-18009","CVE-2017-16932","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-31348","CVE-2021-31347","CVE-2021-31229","CVE-2021-30485","CVE-2021-20234","CVE-2019-9959","CVE-2019-9903","CVE-2019-8397","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20202","CVE-2019-20201","CVE-2019-20200","CVE-2019-20199","CVE-2019-20198","CVE-2019-20007","CVE-2019-20005","CVE-2019-19624","CVE-2019-15133","CVE-2019-11026","CVE-2019-10871","CVE-2018-20650","CVE-2018-19058","CVE-2018-18897","CVE-2018-18064","CVE-2018-17437","CVE-2018-17434","CVE-2018-17432","CVE-2018-17237","CVE-2018-17234","CVE-2018-17233","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2020-35738","CVE-2021-40528","CVE-2021-22947","CVE-2020-16135","CVE-2019-25013","CVE-2019-15939","CVE-2016-10228","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-3468","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2020-27618","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-6829","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171"]},"selected":{"id":"123577"},"selection_policy":{"id":"123576"}},"id":"123519","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"123558"},"major_label_policy":{"id":"123556"},"ticker":{"id":"123486"}},"id":"123485","type":"LinearAxis"},{"attributes":{},"id":"123490","type":"BasicTicker"},{"attributes":{"callback":null},"id":"123508","type":"TapTool"},{"attributes":{},"id":"123571","type":"NodesOnly"},{"attributes":{},"id":"123518","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"123515"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"123553","type":"LabelSet"},{"attributes":{},"id":"123496","type":"SaveTool"},{"attributes":{"formatter":{"id":"123561"},"major_label_policy":{"id":"123559"},"ticker":{"id":"123490"}},"id":"123489","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"123543","type":"CategoricalColorMapper"},{"attributes":{},"id":"123556","type":"AllLabels"},{"attributes":{"axis":{"id":"123489"},"dimension":1,"ticker":null},"id":"123492","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3233947812667817,-0.32569263801776316],"CKV_K8S_11":[0.33945929856864193,-0.30929257468043714],"CKV_K8S_12":[0.31322680074030657,-0.34430871991336104],"CKV_K8S_13":[0.3858317544004176,-0.2918514614828929],"CKV_K8S_15":[0.40073748447105434,-0.2817392695666013],"CKV_K8S_20":[0.3274240713536657,-0.3558738565588249],"CKV_K8S_22":[0.39489189180597944,-0.31294143703899535],"CKV_K8S_28":[0.3681870830484614,-0.2730433689023227],"CKV_K8S_30":[0.35190861444871985,-0.2897028635745778],"CKV_K8S_31":[0.34636526919757166,-0.3551512212467839],"CKV_K8S_37":[0.368611548750069,-0.30554333486728275],"CKV_K8S_38":[0.38604744254973977,-0.2633886145107207],"CKV_K8S_40":[0.3657589001525748,-0.3456377965938156],"CKV_K8S_43":[0.3466484343959514,-0.3318165665613914],"CVE-2016-10228":[-0.1133427528441906,-0.13922525631822347],"CVE-2016-1585":[-0.06771849955308608,0.17260785318393046],"CVE-2016-2781":[-0.1727875483643698,-0.08985721949136649],"CVE-2016-9318":[0.1270063762027008,0.05634750187664957],"CVE-2017-16932":[-0.08667178739679524,-0.1511248228400022],"CVE-2017-18009":[-0.17419738883697058,0.0046438589408553995],"CVE-2017-7475":[0.030611899754958913,-0.11034693078105016],"CVE-2017-8834":[-0.08539972089395689,0.17675454218018224],"CVE-2017-8871":[0.07814542749459513,0.05641637971344568],"CVE-2018-11489":[-0.15322895753092639,-0.11746198622597905],"CVE-2018-11490":[0.006659310746001693,0.04021423128188886],"CVE-2018-12886":[0.10541266942601527,-0.007334389995009137],"CVE-2018-14553":[-0.015811524266521316,0.0867980853178008],"CVE-2018-17233":[-0.055879466160225016,-0.043969456415437064],"CVE-2018-17234":[-0.001330234584120102,-0.026258349170764327],"CVE-2018-17237":[-0.12534644517486818,0.07917672993819638],"CVE-2018-17432":[-0.030693193240427557,-0.10528946190605383],"CVE-2018-17434":[-0.18758889316606867,-0.010768354351330799],"CVE-2018-17437":[0.07712825999975195,-0.05883390638359492],"CVE-2018-18064":[0.041839626815476885,0.15692378649725275],"CVE-2018-18897":[0.07021521047304698,-0.08028506256629532],"CVE-2018-19058":[-0.1057693312466741,0.15361402097014276],"CVE-2018-20650":[0.1186778820373382,0.07349555717861604],"CVE-2018-7169":[-0.10230431756837363,0.09708085956263025],"CVE-2019-1010317":[-0.15683015142134793,0.13197346019848039],"CVE-2019-1010319":[0.011748521554851652,0.18012259778003378],"CVE-2019-10871":[0.013277270622552038,-0.0619597219696875],"CVE-2019-11026":[0.049217030190479315,0.03684604306114399],"CVE-2019-12290":[-0.023872880290312717,0.15973477551191476],"CVE-2019-12973":[-0.2100958352797284,0.016761765099155546],"CVE-2019-13115":[-0.04039264658262457,0.1402163765612243],"CVE-2019-13627":[-0.1969078739595535,-0.04932612522849497],"CVE-2019-14491":[0.09620766468579528,0.12713687306576482],"CVE-2019-14492":[-0.10446764288915772,0.06292161929254224],"CVE-2019-14493":[-0.18761013820734543,0.10353249293507777],"CVE-2019-14494":[0.025995372975308732,0.14907640648166126],"CVE-2019-14855":[0.059744590612107996,0.15958211334637906],"CVE-2019-14889":[-0.2108251888732315,0.03810850844527509],"CVE-2019-15133":[-0.051382167771202275,0.10704222577260822],"CVE-2019-15847":[-0.18665014272060718,0.06759700872453606],"CVE-2019-15939":[0.008316951584836004,0.13934682146675484],"CVE-2019-17498":[0.12930888409206107,0.036872475153655715],"CVE-2019-17543":[0.0006697275191978705,0.16214057627638784],"CVE-2019-17545":[-0.013114012858244308,0.1352665510746555],"CVE-2019-19603":[0.05393232356683479,-0.09680158642674883],"CVE-2019-19624":[0.13036850267219208,0.014713456387556178],"CVE-2019-19645":[0.06329121345777511,0.08190378518630259],"CVE-2019-19924":[-0.14954646172950778,-0.07565685487105782],"CVE-2019-20005":[0.08480820106024373,0.09323255841292244],"CVE-2019-20006":[0.07628190670153479,0.12590935340359993],"CVE-2019-20007":[-0.10292068680484444,-0.10813472683203353],"CVE-2019-20198":[0.08226939500961021,-0.096398468849533],"CVE-2019-20199":[-0.20653160068741433,-0.02699438123633842],"CVE-2019-20200":[-0.05805299187239804,-0.15471813567473006],"CVE-2019-20201":[-0.11646237960695807,-0.09340469610853461],"CVE-2019-20202":[0.037915327238408736,-0.00929897025780345],"CVE-2019-20446":[-0.0628831965845504,0.19060601976946387],"CVE-2019-25013":[-0.19174252951744336,-0.07312506158030486],"CVE-2019-25050":[-0.16117536378175215,0.02337982026612828],"CVE-2019-3843":[-0.15577734684784086,-0.006556818927094229],"CVE-2019-3844":[0.09733528622846394,-0.07845282368858417],"CVE-2019-6461":[-0.010530917751857273,-0.07438053760882703],"CVE-2019-6462":[-0.12253356730152043,-0.0759262704248537],"CVE-2019-6988":[0.0029908821741532646,0.1085348119484795],"CVE-2019-8397":[0.05359845709246109,-0.030124941153298095],"CVE-2019-9543":[0.12753903184045173,-0.005246417605079839],"CVE-2019-9545":[-0.11918041029536974,0.13268790415061493],"CVE-2019-9903":[0.11616127557132297,-0.04753707482651016],"CVE-2019-9959":[0.024336109496752686,0.11545868068688449],"CVE-2020-10001":[-0.13530303281901043,-0.10591160438402175],"CVE-2020-10029":[0.029240453814744077,-0.04230678613005678],"CVE-2020-11080":[-0.10449306716981303,0.1770858459593339],"CVE-2020-12403":[-0.12879026942661115,0.004411626469987568],"CVE-2020-12825":[0.07636591834096354,-0.01094827945132944],"CVE-2020-13631":[0.014144976772856723,-0.09170437672238262],"CVE-2020-14155":[0.03180011879729997,0.17549613110170864],"CVE-2020-16135":[-0.027644945642882005,0.11742075246272184],"CVE-2020-16587":[-0.03497276446125325,-0.15356356650535805],"CVE-2020-16588":[-0.06888246355012115,0.14461113547545149],"CVE-2020-16589":[-0.1687356293089596,0.07786389527726376],"CVE-2020-1751":[0.10127548588995465,0.10739413287400447],"CVE-2020-1752":[-0.09354948467036885,-0.060200782245483045],"CVE-2020-19143":[-0.08960277243765817,0.14434168294604893],"CVE-2020-20891":[-0.0724878740605236,0.11831110441542493],"CVE-2020-20892":[-0.1278800140321714,-0.12505575368848487],"CVE-2020-20896":[-0.18844628652398618,0.02075784822318871],"CVE-2020-21041":[0.1091087810132584,0.025871005479059163],"CVE-2020-21688":[0.12131484728973994,-0.02552292489017973],"CVE-2020-21697":[-0.07761239604389879,-0.01662405001792834],"CVE-2020-21913":[-0.15039086294239887,0.1508481723490785],"CVE-2020-22015":[0.03649530519964069,-0.08154886992396004],"CVE-2020-22016":[0.09544121853393316,0.07488004367158936],"CVE-2020-22017":[-0.0104185504122741,-0.10209338141334208],"CVE-2020-22019":[0.10015892184976631,-0.0318834082638692],"CVE-2020-22020":[0.06628613405575928,0.1071375711461318],"CVE-2020-22021":[-0.17521691192081496,0.12408626789527266],"CVE-2020-22022":[-0.05009556340725336,-0.11852779123960276],"CVE-2020-22023":[0.04489291273419091,0.11257170999286699],"CVE-2020-22025":[-0.20549935349913878,0.06102910067986746],"CVE-2020-22026":[0.030131115803359747,-0.13860424005958424],"CVE-2020-22027":[-0.15417139447378098,-0.09526800718941568],"CVE-2020-22028":[-0.02570138337703405,0.18020632571259493],"CVE-2020-22029":[0.01120267868004214,0.07301224108340797],"CVE-2020-22030":[0.0651680299442273,0.012592985991362628],"CVE-2020-22031":[-0.10225795930363395,-0.03036048232105617],"CVE-2020-22032":[-0.0424485990025346,0.1852275678716423],"CVE-2020-22033":[-0.07099564811449036,-0.10667498069649634],"CVE-2020-22034":[-0.1450844982603412,0.034702149931849315],"CVE-2020-22035":[-0.09712215892989702,0.12209335814493864],"CVE-2020-22036":[-0.03142718794077301,-0.13325640593742502],"CVE-2020-23922":[-0.07985589751345955,-0.13185709723505323],"CVE-2020-25648":[0.07590267279484154,0.1455609227156818],"CVE-2020-27618":[-0.08809426897741313,-0.08920142761040666],"CVE-2020-27778":[-0.18396103255875362,-0.03071136508719441],"CVE-2020-35738":[0.047058421180945345,-0.12556958983205943],"CVE-2020-35965":[-0.14656331584350726,-0.05278037796373233],"CVE-2020-6096":[-0.029600522675971255,-0.05682418881805921],"CVE-2020-6829":[0.08365746873311541,0.0334720686764409],"CVE-2021-20234":[-0.05190056031139549,0.1582093465882504],"CVE-2021-20235":[0.06570863325512621,-0.11297138993029364],"CVE-2021-20236":[-0.11971182644534047,0.037749020915288325],"CVE-2021-20237":[-0.13356645654358343,0.14469732205437424],"CVE-2021-20296":[-0.16917173336045704,0.1012773357644494],"CVE-2021-22946":[-0.04669979010799005,-0.0884871466316758],"CVE-2021-22947":[0.10288076392628681,0.050152596220773296],"CVE-2021-23215":[-0.014849353460475738,-0.14394538681718672],"CVE-2021-2389":[0.09376072006150127,0.010387011314249607],"CVE-2021-26220":[0.10066517642522457,-0.05903409357366225],"CVE-2021-26221":[-0.2088712049585219,-0.0023270059291430117],"CVE-2021-26222":[0.026513549851615463,0.015754286409800866],"CVE-2021-26260":[-0.16858057212575261,0.05144018038782558],"CVE-2021-29338":[-0.10001274503734071,0.013351964400439219],"CVE-2021-30473":[0.05073608962167361,-0.061351687108813106],"CVE-2021-30474":[-0.1954238724851172,0.08472460214993342],"CVE-2021-30475":[-0.04373225054148122,0.07214525035978664],"CVE-2021-30485":[0.0018497704359521903,-0.1521989983647037],"CVE-2021-30535":[0.00027052544330335694,-0.1174457865128599],"CVE-2021-31229":[0.07826952075873844,-0.03665827167945683],"CVE-2021-31347":[-0.07453836807521996,0.04906404353133027],"CVE-2021-31348":[-0.12322316138396353,-0.05431027216558416],"CVE-2021-31598":[-0.18810200264409552,0.042415436918160354],"CVE-2021-3326":[0.05152631732046175,0.06125625170737677],"CVE-2021-33574":[-0.06709359000484402,-0.0726736587311729],"CVE-2021-3468":[-0.14794243656193068,0.08794930740291083],"CVE-2021-3474":[0.012142993212026658,-0.1315562917071071],"CVE-2021-3475":[-0.14789928801298285,0.1135637982836356],"CVE-2021-3476":[0.11629060894361787,0.09426892046375314],"CVE-2021-3477":[-0.12989768978761218,-0.02533750376805158],"CVE-2021-3478":[-0.07743374369948,0.0857221643514354],"CVE-2021-3479":[-0.008211906156192635,0.18387984831141937],"CVE-2021-3566":[-0.1245871820996323,0.163793362546313],"CVE-2021-35942":[0.034053944507460396,0.08275417743933854],"CVE-2021-3598":[-0.060171883037083,-0.13697695058928372],"CVE-2021-3605":[-0.1555862851091803,-0.02797402110453477],"CVE-2021-37750":[0.05100721658823202,0.134820248819991],"CVE-2021-38114":[-0.0980967034683821,-0.12558284350021337],"CVE-2021-38115":[-0.14448883931607492,0.0590430922784442],"CVE-2021-38171":[-0.17125239569473022,-0.06638937925584443],"CVE-2021-40528":[-0.17028984293056265,-0.04770031964024276],"CVE-2021-40812":[-0.12641513955358802,0.11036433522975206],"Deployment.default":[0.27890134036258535,-0.24689164127411825],"bitnami-aks/mxnet":[0.3762454870229398,-0.32669198154669965],"deps":[0.5844863228374148,1.0],"marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171":[-0.03802041377405666,0.014058521938323156],"mxnet":[0.546175134400172,0.9356803412524566]}},"id":"123522","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"123493"},{"id":"123494"},{"id":"123495"},{"id":"123496"},{"id":"123497"},{"id":"123498"},{"id":"123507"},{"id":"123508"},{"id":"123509"}]},"id":"123500","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"123520"},"inspection_policy":{"id":"123566"},"layout_provider":{"id":"123522"},"node_renderer":{"id":"123516"},"selection_policy":{"id":"123571"}},"id":"123513","type":"GraphRenderer"},{"attributes":{},"id":"123481","type":"LinearScale"},{"attributes":{"axis":{"id":"123485"},"ticker":null},"id":"123488","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123573","type":"BoxAnnotation"},{"attributes":{"source":{"id":"123515"}},"id":"123517","type":"CDSView"},{"attributes":{},"id":"123497","type":"ResetTool"},{"attributes":{},"id":"123576","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"123543"}},"size":{"value":20}},"id":"123544","type":"Circle"},{"attributes":{},"id":"123574","type":"UnionRenderers"},{"attributes":{},"id":"123498","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["bitnami-aks/mxnet",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mxnet.default (container 0) - mxnet","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

bitnami-aks-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2021-37750, CVE-2020-19143, CVE-2021-2389, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0db349e6-395a-4533-9a85-a6b2acddb7b9":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"105738"},"major_label_policy":{"id":"105736"},"ticker":{"id":"105666"}},"id":"105665","type":"LinearAxis"},{"attributes":{},"id":"105659","type":"DataRange1d"},{"attributes":{},"id":"105739","type":"AllLabels"},{"attributes":{"source":{"id":"105699"}},"id":"105701","type":"CDSView"},{"attributes":{},"id":"105666","type":"BasicTicker"},{"attributes":{},"id":"105736","type":"AllLabels"},{"attributes":{"text":"bitnami-aks-redmine"},"id":"105655","type":"Title"},{"attributes":{"data_source":{"id":"105699"},"glyph":{"id":"105698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"105701"}},"id":"105700","type":"GlyphRenderer"},{"attributes":{},"id":"105678","type":"HelpTool"},{"attributes":{"overlay":{"id":"105753"}},"id":"105689","type":"BoxSelectTool"},{"attributes":{},"id":"105751","type":"NodesOnly"},{"attributes":{"data_source":{"id":"105695"},"glyph":{"id":"105724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"105697"}},"id":"105696","type":"GlyphRenderer"},{"attributes":{},"id":"105663","type":"LinearScale"},{"attributes":{},"id":"105676","type":"SaveTool"},{"attributes":{},"id":"105746","type":"NodesOnly"},{"attributes":{},"id":"105661","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,6.5,5.9,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null],"description":["bitnami-aks/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

depscloud-depscloud

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33587, CVE-2021-32804, CVE-2021-32803, CVE-2020-7788, CVE-2020-7774, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2019-20446, CVE-2021-3537, CVE-2021-2389, CVE-2021-3630, CVE-2021-33910, CVE-2020-21913, CVE-2021-28153, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-36159, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6bf94236-7c99-4645-9a4e-c8d7b546a92f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"282090"},"major_label_policy":{"id":"282088"},"ticker":{"id":"282018"}},"id":"282017","type":"LinearAxis"},{"attributes":{"data_source":{"id":"282047"},"glyph":{"id":"282076"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282049"}},"id":"282048","type":"GlyphRenderer"},{"attributes":{},"id":"282030","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"282075"}},"size":{"value":20}},"id":"282076","type":"Circle"},{"attributes":{},"id":"282103","type":"NodesOnly"},{"attributes":{"callback":null},"id":"282040","type":"TapTool"},{"attributes":{},"id":"282109","type":"Selection"},{"attributes":{"source":{"id":"282051"}},"id":"282053","type":"CDSView"},{"attributes":{"axis":{"id":"282021"},"dimension":1,"ticker":null},"id":"282024","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","depscloud","Deployment.default","Job.default","StatefulSet.default","CronJob.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","Job.default","StatefulSet.default","CronJob.default","Job.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","Job.default","StatefulSet.default","CronJob.default","StatefulSet.default","ocr.sh/depscloud/indexer:0.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-7774","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2019-20446","CVE-2021-3537","CVE-2021-2389","CVE-2021-3630","CVE-2021-33910","CVE-2020-21913","CVE-2021-28153","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5","ocr.sh/depscloud/gateway:0.3.5","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5","CVE-2021-36159","ocr.sh/depscloud/tracker:0.3.5","ocr.sh/depscloud/indexer:0.3.5"],"start":["depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","depscloud/depscloud","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_35","Job.default","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","ocr.sh/depscloud/gateway:0.3.5","CVE-2021-36159","CVE-2021-36159"]},"selected":{"id":"282109"},"selection_policy":{"id":"282108"}},"id":"282051","type":"ColumnDataSource"},{"attributes":{},"id":"282098","type":"NodesOnly"},{"attributes":{"data_source":{"id":"282051"},"glyph":{"id":"282050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282053"}},"id":"282052","type":"GlyphRenderer"},{"attributes":{},"id":"282011","type":"DataRange1d"},{"attributes":{},"id":"282029","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.1,null,null,null],"description":["depscloud/depscloud",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-gateway.default (container 0) - gateway","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

depscloud-extractor

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33587, CVE-2021-32804, CVE-2021-32803, CVE-2020-7788, CVE-2020-7774, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2019-20446, CVE-2021-3537, CVE-2021-2389, CVE-2021-3630, CVE-2021-33910, CVE-2020-21913, CVE-2021-28153, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31fd9dcb-24c3-485f-a280-c0a3ec036114":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"282688","type":"TapTool"},{"attributes":{"data_source":{"id":"282695"},"glyph":{"id":"282724"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282697"}},"id":"282696","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"282695"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"282733","type":"LabelSet"},{"attributes":{"edge_renderer":{"id":"282700"},"inspection_policy":{"id":"282746"},"layout_provider":{"id":"282702"},"node_renderer":{"id":"282696"},"selection_policy":{"id":"282751"}},"id":"282693","type":"GraphRenderer"},{"attributes":{},"id":"282738","type":"BasicTickFormatter"},{"attributes":{},"id":"282659","type":"DataRange1d"},{"attributes":{},"id":"282678","type":"HelpTool"},{"attributes":{},"id":"282698","type":"MultiLine"},{"attributes":{},"id":"282756","type":"UnionRenderers"},{"attributes":{},"id":"282757","type":"Selection"},{"attributes":{},"id":"282663","type":"LinearScale"},{"attributes":{"source":{"id":"282699"}},"id":"282701","type":"CDSView"},{"attributes":{},"id":"282657","type":"DataRange1d"},{"attributes":{},"id":"282661","type":"LinearScale"},{"attributes":{},"id":"282676","type":"SaveTool"},{"attributes":{},"id":"282670","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"282723","type":"CategoricalColorMapper"},{"attributes":{"text":"depscloud-extractor"},"id":"282655","type":"Title"},{"attributes":{},"id":"282751","type":"NodesOnly"},{"attributes":{},"id":"282741","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"282723"}},"size":{"value":20}},"id":"282724","type":"Circle"},{"attributes":{},"id":"282736","type":"AllLabels"},{"attributes":{"axis":{"id":"282669"},"dimension":1,"ticker":null},"id":"282672","type":"Grid"},{"attributes":{},"id":"282755","type":"Selection"},{"attributes":{"overlay":{"id":"282679"}},"id":"282675","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"282665"}],"center":[{"id":"282668"},{"id":"282672"}],"height":768,"left":[{"id":"282669"}],"renderers":[{"id":"282693"},{"id":"282733"}],"title":{"id":"282655"},"toolbar":{"id":"282680"},"width":1024,"x_range":{"id":"282657"},"x_scale":{"id":"282661"},"y_range":{"id":"282659"},"y_scale":{"id":"282663"}},"id":"282654","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"282666","type":"BasicTicker"},{"attributes":{"formatter":{"id":"282738"},"major_label_policy":{"id":"282736"},"ticker":{"id":"282666"}},"id":"282665","type":"LinearAxis"},{"attributes":{},"id":"282673","type":"PanTool"},{"attributes":{"source":{"id":"282695"}},"id":"282697","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"282679","type":"BoxAnnotation"},{"attributes":{},"id":"282677","type":"ResetTool"},{"attributes":{"axis":{"id":"282665"},"ticker":null},"id":"282668","type":"Grid"},{"attributes":{},"id":"282674","type":"WheelZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ocr.sh/depscloud/extractor:0.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2020-36332","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-7774","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-19143","CVE-2019-20446","CVE-2021-3537","CVE-2021-2389","CVE-2021-3630","CVE-2021-33910","CVE-2020-21913","CVE-2021-28153","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","depscloud/extractor","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5","ocr.sh/depscloud/extractor:0.3.5"]},"selected":{"id":"282757"},"selection_policy":{"id":"282756"}},"id":"282699","type":"ColumnDataSource"},{"attributes":{},"id":"282746","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.25311673829136694,-0.471834029298257],"CKV_K8S_11":[-0.2722950024685971,-0.47400894025034873],"CKV_K8S_12":[-0.2350788649582626,-0.4328028301016642],"CKV_K8S_13":[-0.3182798723303992,-0.4326922511556626],"CKV_K8S_15":[-0.23786756113242166,-0.45372048763181677],"CKV_K8S_20":[-0.29129097380453656,-0.4059688659144614],"CKV_K8S_22":[-0.23185511424031055,-0.47738747283175176],"CKV_K8S_23":[-0.31104452038601743,-0.3959097678776017],"CKV_K8S_28":[-0.26810423922895915,-0.41583609274580996],"CKV_K8S_31":[-0.21606504882731678,-0.4588743982949425],"CKV_K8S_37":[-0.30563909034090425,-0.45038562203207655],"CKV_K8S_38":[-0.2615848703123699,-0.43845789856572637],"CKV_K8S_40":[-0.2928700376055677,-0.4295007573878777],"CKV_K8S_43":[-0.32055282316532535,-0.41309966719870456],"CVE-2016-10228":[-0.1603881399374325,0.08115819309564287],"CVE-2016-2781":[0.0824588900287294,0.1239960112195288],"CVE-2016-9318":[-0.07451382842231673,-0.07543579331974255],"CVE-2017-16932":[-0.012590323459376801,-0.12401550811732026],"CVE-2017-7475":[0.20208394935022753,0.012568252661897804],"CVE-2017-8834":[-0.01698223757279688,-0.014991297610026133],"CVE-2017-8871":[0.18480731309303722,0.00383901070392332],"CVE-2018-12886":[0.1651480740155981,0.14469534425391337],"CVE-2018-18064":[-0.13996688996289067,0.038982991066194246],"CVE-2018-25009":[-0.04134560500686448,0.1011225976057103],"CVE-2018-25010":[0.021511215427882938,0.12782948350162132],"CVE-2018-25011":[-0.08877197434156169,-0.11222736563081229],"CVE-2018-25012":[-0.1093760494550546,0.15834328292027464],"CVE-2018-25013":[-0.05999225053251693,-0.097243401658527],"CVE-2018-25014":[-0.14509051258688607,0.0913182672708027],"CVE-2018-7169":[0.14279046469643386,-0.10384900598186367],"CVE-2019-12290":[-0.16266330490838501,0.061343006253898574],"CVE-2019-12973":[0.20371324266529425,0.03579182093816265],"CVE-2019-13115":[0.11145830516559647,-0.12860557372767348],"CVE-2019-13627":[0.1263213253984895,0.132699074306275],"CVE-2019-14855":[-0.012001557721200911,0.12316929932067859],"CVE-2019-15142":[0.015121936696711797,-0.13436820456427598],"CVE-2019-15143":[0.12260513561310132,0.15997467040619856],"CVE-2019-15144":[-0.09574911729654483,0.07705027814287387],"CVE-2019-15145":[0.05185997502120002,0.07474314132272741],"CVE-2019-15847":[0.0014647046039619697,0.1807645182510174],"CVE-2019-17498":[-0.01714218931853527,0.07090543421379603],"CVE-2019-17543":[0.057181913792496396,-0.1456432799887932],"CVE-2019-18804":[0.18258019077006926,0.12181196332425655],"CVE-2019-19603":[0.07806269660459414,-0.14033867912219977],"CVE-2019-19645":[-0.046525662263422675,0.20668693122341616],"CVE-2019-19924":[-0.15035894013831524,0.11429587215726114],"CVE-2019-20446":[0.10855514784028786,0.08394275082189911],"CVE-2019-20454":[-0.07788280073685236,-0.004680671759884826],"CVE-2019-20907":[0.07312838380864681,0.04254000856573206],"CVE-2019-25013":[0.13873669312318154,0.05950010910521112],"CVE-2019-3843":[-0.12636998575819808,0.09946884972349597],"CVE-2019-3844":[0.14194613298227024,0.10984645029123574],"CVE-2019-6461":[0.17553887548975022,0.07603251237885968],"CVE-2019-6462":[-0.0001831880723823595,0.15144280015665382],"CVE-2019-6988":[0.0034520666924297686,-0.04093047461811914],"CVE-2020-10029":[0.15309810430253795,-0.08456071335269065],"CVE-2020-10251":[0.11581120411812494,-0.041223183515303685],"CVE-2020-11080":[-0.0709229069048949,0.12945766028166086],"CVE-2020-12825":[0.1073122150281866,-0.08764919955087848],"CVE-2020-13631":[0.0512077234344301,0.18572512053078521],"CVE-2020-14155":[-0.10797526280991061,0.10748042593309202],"CVE-2020-16587":[-0.04815819411206954,0.17166678207098265],"CVE-2020-16588":[0.11149886515533776,0.1113105594425],"CVE-2020-16589":[0.1305879751197989,-0.018011042426371825],"CVE-2020-1751":[0.09671075776800413,-0.10704149617390483],"CVE-2020-1752":[0.028232135485768143,0.1566001799735125],"CVE-2020-19143":[0.06141813494448273,-0.11775796035471271],"CVE-2020-19498":[-0.05018482158855814,-0.13261925534188634],"CVE-2020-19499":[0.024616132655734133,0.18133785874620348],"CVE-2020-19667":[0.03672069581268674,-0.11039992491318487],"CVE-2020-21594":[0.1684196294892732,-0.01163530424556954],"CVE-2020-21595":[0.08128225799553475,0.004912521185224609],"CVE-2020-21596":[-0.10726184245471586,0.0016216208305963366],"CVE-2020-21597":[0.07406955635630752,-0.09647760188491782],"CVE-2020-21598":[0.14647149167164622,0.1615926870604646],"CVE-2020-21599":[-0.016034711295824754,0.2162848972206305],"CVE-2020-21600":[-0.040840509264264094,0.15055783342315038],"CVE-2020-21601":[-0.09418877692086018,0.17546611219590358],"CVE-2020-21602":[0.08475915638847928,0.09543743271593656],"CVE-2020-21603":[0.1175729827529384,-0.06438259751444168],"CVE-2020-21604":[-0.04525687133167103,0.022106674191642604],"CVE-2020-21605":[0.04191020105812652,-0.049947615186736474],"CVE-2020-21606":[0.09247994915066465,0.18724077817638324],"CVE-2020-21913":[-0.15319289360990848,0.02147738652222273],"CVE-2020-24659":[0.11165855137139558,0.030893926851699373],"CVE-2020-24977":[0.035715362761466016,0.200809123619369],"CVE-2020-25664":[-0.1187169163478901,0.028340705860457352],"CVE-2020-25665":[-0.018185074775110218,-0.0915437093350162],"CVE-2020-25674":[-0.007978309545629014,-0.14548511189654154],"CVE-2020-25676":[-0.16451875857488119,0.04008064108303449],"CVE-2020-27618":[-0.050975365449584045,0.06968024744432029],"CVE-2020-27750":[0.05076976856774991,0.13951990868452177],"CVE-2020-27752":[0.04403437323240874,-0.017215594995628962],"CVE-2020-27756":[-0.0741791777709536,-0.03650002562293437],"CVE-2020-27760":[-0.10898745968366631,-0.05610379483600234],"CVE-2020-27762":[-0.07488235571953841,0.09389601741921089],"CVE-2020-27766":[0.0661253667914985,-0.07042989429762399],"CVE-2020-27770":[-0.06264193483373133,0.18701007399909156],"CVE-2020-28935":[0.007190816830418318,0.20369080835257417],"CVE-2020-36328":[-0.132988642155551,0.12559082345195974],"CVE-2020-36329":[0.0785941431584505,0.149953247735803],"CVE-2020-36330":[-0.1215005769199498,0.07596980007552179],"CVE-2020-36331":[-0.10100745750905278,0.04916015348816156],"CVE-2020-36332":[0.13284709926742203,-0.080617037374249],"CVE-2020-6096":[0.06719188591728281,0.19836372555740003],"CVE-2020-7774":[-0.15699805573308845,-0.014195929912899617],"CVE-2020-7788":[-0.08738166196291601,-0.056023186660697166],"CVE-2020-8492":[0.17103245057082134,0.021332211149732733],"CVE-2021-20176":[-0.14890123847438108,-0.036681047719124574],"CVE-2021-20231":[-0.13211783058903376,0.006105311572039369],"CVE-2021-20232":[-0.037744849491207065,-0.10754139918290785],"CVE-2021-20241":[-0.08822525850895592,0.15402804898199518],"CVE-2021-20243":[0.10017818019928129,-0.016305205518652433],"CVE-2021-20244":[0.01652988023460409,-0.09269072290481055],"CVE-2021-20245":[0.004088892527415345,-0.11099292635176274],"CVE-2021-20246":[-0.13233437316748423,0.05905505444253289],"CVE-2021-20296":[-0.015989145053594674,0.19355618861606538],"CVE-2021-20305":[0.11135347076126278,0.18741909369353596],"CVE-2021-20309":[-0.08881517451534879,0.11757653895961494],"CVE-2021-20312":[0.176452942441495,-0.05856192116858611],"CVE-2021-20313":[0.18536941929621792,-0.03253639271713657],"CVE-2021-21300":[0.058909815867566995,0.16538599383068756],"CVE-2021-22946":[0.13335636042773688,0.08754155219572492],"CVE-2021-22947":[-0.12482597644340385,-0.03896373242130308],"CVE-2021-23215":[-0.08739735673651057,-0.09097353748664316],"CVE-2021-23336":[0.1459413461456822,0.13622463798826676],"CVE-2021-2389":[0.04110059364359117,-0.1357175820744857],"CVE-2021-26260":[-0.134044360167602,-0.015388937360851679],"CVE-2021-27218":[0.16885284387843538,0.05464023731165058],"CVE-2021-27219":[0.12421780214133567,0.008846800022507715],"CVE-2021-27928":[-0.08075061406060083,0.19150745159598287],"CVE-2021-28153":[0.17055005112075036,-0.07704228041548275],"CVE-2021-29338":[0.023945128243795733,-0.15066899942423717],"CVE-2021-30535":[-0.10363197343098604,-0.024827964226620598],"CVE-2021-31535":[-0.06731181568435035,-0.11857853163422957],"CVE-2021-3177":[0.014258010354845497,-0.0693826823190134],"CVE-2021-31879":[-0.13758068132085852,-0.05827081112338061],"CVE-2021-32027":[0.19888542492075237,0.0604219933537208],"CVE-2021-32490":[0.14508101051056915,-0.05480316307637686],"CVE-2021-32491":[0.04484328813699458,-0.0849178139920739],"CVE-2021-32492":[-0.0706690186114472,0.04955672325215973],"CVE-2021-32493":[0.15070979273319343,0.007686115690229818],"CVE-2021-32803":[-0.04364104201645706,0.12541828649700565],"CVE-2021-32804":[0.14991868467241742,-0.02903607665352211],"CVE-2021-3326":[-0.04847611630687596,-0.0759309884294881],"CVE-2021-33560":[0.02118539038695335,0.21830857944966825],"CVE-2021-33574":[0.16210266905864573,0.11555802764118887],"CVE-2021-33587":[0.09140322668664327,-0.06296460100897247],"CVE-2021-33910":[0.1977942743394142,-0.015339445205170364],"CVE-2021-3426":[-0.043010750052232954,-0.04855976512984607],"CVE-2021-3474":[0.08966214023340695,0.16818632283321613],"CVE-2021-3475":[0.14474373753523123,0.035370928721710646],"CVE-2021-3476":[0.10563515223939676,0.14705034574483464],"CVE-2021-3477":[-0.0678344361714308,0.15561042686243756],"CVE-2021-3478":[-0.16254199747037654,0.00597108050769018],"CVE-2021-3479":[0.13041365057858775,0.1798751158522499],"CVE-2021-3500":[0.15552514816821478,0.08200218909800115],"CVE-2021-3516":[-0.10800585548254978,-0.09021566609357073],"CVE-2021-3517":[0.18017343802070576,0.09991120242749814],"CVE-2021-3518":[-0.1275539042690063,0.14663908999848338],"CVE-2021-3520":[0.18283689166983352,0.03952138249126061],"CVE-2021-3537":[0.052066631840447894,0.21613952088143182],"CVE-2021-3541":[-0.08515962248199092,0.023125401565928558],"CVE-2021-3580":[-0.03519974085632437,0.1906417120003544],"CVE-2021-35942":[0.08962266164129955,-0.12581595426618145],"CVE-2021-3598":[-0.10812301302000772,0.1342793421526474],"CVE-2021-3605":[-0.12192399306384498,-0.07440987233089402],"CVE-2021-36222":[-0.017811645667843913,-0.06570191492173341],"CVE-2021-3630":[0.10556471021571293,0.05650474719515344],"CVE-2021-3711":[-0.05125496834495933,-0.017563301147539817],"CVE-2021-3712":[0.05093820793226023,0.10822174045053613],"CVE-2021-37701":[-0.0210443692480308,0.16530468029914397],"CVE-2021-37712":[0.07707066949737855,-0.036390311907875575],"CVE-2021-37713":[0.19597544737706338,0.08443181573586309],"CVE-2021-37750":[0.12415219134656758,-0.11145893498812805],"CVE-2021-40330":[0.16947976189800193,-0.04110348374501106],"CVE-2021-40528":[-0.030281122135378813,-0.13443258058082244],"CVE-2021-41617":[0.009448961022132355,0.09724351071406498],"Deployment.default":[-0.2132091061738063,-0.34439509874703145],"PRISMA-2021-0125":[0.08554756906427105,0.20546430072548677],"deps":[0.906516990853465,1.0],"depscloud/extractor":[-0.2864362809879979,-0.4598243468558942],"ocr.sh/depscloud/extractor:0.3.5":[0.018077401962444405,0.029854148078017773]}},"id":"282702","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"282741"},"major_label_policy":{"id":"282739"},"ticker":{"id":"282670"}},"id":"282669","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"282753","type":"BoxAnnotation"},{"attributes":{},"id":"282754","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"282699"},"glyph":{"id":"282698"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"282701"}},"id":"282700","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"282753"}},"id":"282689","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"282673"},{"id":"282674"},{"id":"282675"},{"id":"282676"},{"id":"282677"},{"id":"282678"},{"id":"282687"},{"id":"282688"},{"id":"282689"}]},"id":"282680","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["depscloud/extractor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-extractor.default (container 0) - extractor","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

douban-tinyproxy-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"0b03e41c-15a2-4fa3-a724-85f4229f50af":{"defs":[],"roots":{"references":[{"attributes":{},"id":"304741","type":"LinearScale"},{"attributes":{"source":{"id":"304775"}},"id":"304777","type":"CDSView"},{"attributes":{"text":"douban-tinyproxy-exporter"},"id":"304735","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,7.1,6.5,5.9,5.5,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5],"description":["douban/tinyproxy-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-tinyproxy-exporter.default (container 0) - tinyproxy-exporter","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dr300481-seafile

CVE-2021-3711, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-30535, CVE-2020-21913, CVE-2017-16932, CVE-2016-9318, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2016-1585, CVE-2020-9794, CVE-2021-3778, CVE-2021-40330, CVE-2020-11724, CVE-2019-9513, CVE-2019-9511, CVE-2021-3796, CVE-2021-40812, CVE-2021-31879, CVE-2021-28359, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2020-13844, CVE-2021-3281, CVE-2021-28658, CVE-2021-22925, CVE-2018-20217, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2017-9525, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2020-13529, CVE-2020-14145, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16898cbc-1665-4d28-8469-6a6c056e0bbb":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"305099"},"glyph":{"id":"305128"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"305101"}},"id":"305100","type":"GlyphRenderer"},{"attributes":{"text":"dr300481-seafile"},"id":"305059","type":"Title"},{"attributes":{"callback":null},"id":"305092","type":"TapTool"},{"attributes":{},"id":"305159","type":"Selection"},{"attributes":{"source":{"id":"305099"}},"id":"305101","type":"CDSView"},{"attributes":{"formatter":{"id":"305145"},"major_label_policy":{"id":"305143"},"ticker":{"id":"305074"}},"id":"305073","type":"LinearAxis"},{"attributes":{},"id":"305140","type":"AllLabels"},{"attributes":{},"id":"305077","type":"PanTool"},{"attributes":{},"id":"305074","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"305077"},{"id":"305078"},{"id":"305079"},{"id":"305080"},{"id":"305081"},{"id":"305082"},{"id":"305091"},{"id":"305092"},{"id":"305093"}]},"id":"305084","type":"Toolbar"},{"attributes":{},"id":"305080","type":"SaveTool"},{"attributes":{},"id":"305061","type":"DataRange1d"},{"attributes":{"axis":{"id":"305069"},"ticker":null},"id":"305072","type":"Grid"},{"attributes":{},"id":"305063","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"305127"}},"size":{"value":20}},"id":"305128","type":"Circle"},{"attributes":{"below":[{"id":"305069"}],"center":[{"id":"305072"},{"id":"305076"}],"height":768,"left":[{"id":"305073"}],"renderers":[{"id":"305097"},{"id":"305137"}],"title":{"id":"305059"},"toolbar":{"id":"305084"},"width":1024,"x_range":{"id":"305061"},"x_scale":{"id":"305065"},"y_range":{"id":"305063"},"y_scale":{"id":"305067"}},"id":"305058","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"305102","type":"MultiLine"},{"attributes":{},"id":"305143","type":"AllLabels"},{"attributes":{},"id":"305082","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"305083","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12465872558207111,0.36674098961189894],"CKV_K8S_11":[-0.06774161432315004,0.36373695421177415],"CKV_K8S_12":[-0.11724229669152963,0.42650360342186305],"CKV_K8S_13":[-0.022375958160518242,0.40184713430674124],"CKV_K8S_15":[-0.0437381261203731,0.3488395015443556],"CKV_K8S_20":[-0.01575891368379446,0.42044795516759187],"CKV_K8S_22":[-0.000781735617146144,0.38267800193721624],"CKV_K8S_23":[-0.1435991496219175,0.3468984307256799],"CKV_K8S_28":[-0.07410151607175361,0.33838783828822167],"CKV_K8S_29":[-0.15226888916677597,0.37485459309867947],"CKV_K8S_30":[-0.06062419420282564,0.4463711869610708],"CKV_K8S_31":[-0.011639199042641763,0.36014539003982426],"CKV_K8S_35":[-0.09097036846610934,0.43763944774048363],"CKV_K8S_37":[-0.03363326205502849,0.37576200265906007],"CKV_K8S_38":[0.0062675777984045515,0.4101835737642188],"CKV_K8S_40":[0.019698656069013883,0.3899279424524978],"CKV_K8S_43":[-0.04618628978159564,0.39620153081898785],"CKV_K8S_8":[-0.14488854298596535,0.4026326308388476],"CKV_K8S_9":[-0.1203544878341059,0.3993908687253189],"CVE-2015-9019":[0.07513245420379536,-0.2097686862426952],"CVE-2016-10228":[0.27670609611839037,0.12310868015552467],"CVE-2016-10739":[-0.09697051894502592,-0.08580962204551708],"CVE-2016-1585":[-0.1488338588678857,-0.24578062964315917],"CVE-2016-2781":[0.07995106624677754,0.0480673218701308],"CVE-2016-9318":[0.33431388576220633,0.08656820102793214],"CVE-2017-13716":[-0.1743259542403447,-0.19226040377791584],"CVE-2017-16932":[0.3289168069372872,0.14728149453366698],"CVE-2017-9525":[-0.09199502825651881,-0.22236793545095246],"CVE-2018-1000021":[-0.0744453428596686,-0.048115104337216524],"CVE-2018-10126":[-0.0155575280612467,-0.2971743774463005],"CVE-2018-11813":[-0.12586293995194942,-0.007904128493471179],"CVE-2018-12886":[0.1775576836359139,0.17232320073778334],"CVE-2018-14048":[0.12143010526353684,-0.187098199856573],"CVE-2018-16868":[0.011255514161662055,-0.17531740490753395],"CVE-2018-20217":[-0.128591385261104,-0.26606341466594624],"CVE-2018-20673":[-0.14250776489160205,-0.04805443610996652],"CVE-2018-5710":[-0.15765291003570828,-0.023483763795698383],"CVE-2018-7169":[0.09200333856106363,-0.005019997565977844],"CVE-2019-1010204":[-0.17351698415051464,-0.10249522524830652],"CVE-2019-12098":[-0.058784051191148746,-0.20847416862565357],"CVE-2019-12290":[0.24377047953301959,0.11792815342336854],"CVE-2019-13050":[0.006358554714442794,-0.22804573396865266],"CVE-2019-13115":[0.22662744208805818,0.14373276005848015],"CVE-2019-13627":[0.24410320941415217,0.16660905037754947],"CVE-2019-14855":[0.2613806222309437,0.06535386209681536],"CVE-2019-15847":[0.21183549412043742,0.17366768452478584],"CVE-2019-17498":[0.14383508920474614,0.1839654416628457],"CVE-2019-17543":[0.28170877184216325,0.10237911783251855],"CVE-2019-18276":[-0.19660486372219782,-0.14296824903612457],"CVE-2019-20838":[-0.1537058045154022,-0.1304144602143766],"CVE-2019-25013":[0.06058634425518362,0.05523740862028742],"CVE-2019-3843":[0.2748023488027692,0.16456368988828618],"CVE-2019-3844":[0.235585019853662,0.19906407315830008],"CVE-2019-9511":[-0.12317366238218797,-0.2210322909855805],"CVE-2019-9513":[-0.09550742956669585,-0.1834781176570947],"CVE-2020-10029":[0.21295769481280621,0.2045576878884194],"CVE-2020-11080":[0.2476394930179123,0.08967773281197466],"CVE-2020-11724":[0.03858383546574739,-0.20905066678358125],"CVE-2020-13529":[0.10935196879494652,-0.21496762683017287],"CVE-2020-13844":[-0.1513005628106574,-0.07733610564941126],"CVE-2020-14145":[-0.12762779874303765,-0.10551564526412217],"CVE-2020-14155":[0.26733740182103566,0.14284997350872253],"CVE-2020-1751":[0.25787676697267053,0.18688687140751087],"CVE-2020-1752":[0.1908361639105978,0.20192972404928533],"CVE-2020-17541":[-0.17881566598757906,-0.2239721890525208],"CVE-2020-19131":[-0.027829038590757707,-0.2463956467119016],"CVE-2020-19144":[-0.054725736538467185,-0.2997320582490664],"CVE-2020-21913":[0.05786609085636195,-0.016356623917688048],"CVE-2020-24583":[-0.19578510918073497,-0.0812945897155297],"CVE-2020-24584":[0.0453773133566801,-0.12289383292961095],"CVE-2020-27618":[0.09096728342131434,0.033709807457242835],"CVE-2020-35493":[-0.10061399865636443,-0.2846742421335869],"CVE-2020-35512":[-0.19687971537754834,-0.17434271813243304],"CVE-2020-6096":[0.12315135661702227,0.00691526746299278],"CVE-2020-9794":[-0.15205589303400305,-0.21251530948659922],"CVE-2020-9849":[-0.11150884370155685,-0.040302843502922146],"CVE-2020-9991":[0.015165198583011892,-0.29256092377734216],"CVE-2021-22925":[-0.10239931879481125,-0.2538624551456508],"CVE-2021-22946":[0.08372049771847441,0.014524630172092195],"CVE-2021-22947":[0.11564009593714714,-0.013102579965283091],"CVE-2021-23336":[0.05506857982850623,-0.1657689761249397],"CVE-2021-23437":[-0.16915401901722793,-0.15864985135737547],"CVE-2021-2389":[-0.03706926273179888,-0.27669984706066275],"CVE-2021-2390":[0.07104861804278119,-0.265970265870802],"CVE-2021-28359":[-0.07847431418817649,-0.1434894037472832],"CVE-2021-28658":[0.0963284658876127,-0.24188966495292796],"CVE-2021-30535":[0.10924014604272174,-0.04756455701747586],"CVE-2021-31542":[-0.09296164225840699,-0.0012349513288070664],"CVE-2021-31879":[-0.0729764080835368,-0.2775024093196874],"CVE-2021-3281":[0.04312984238536466,-0.2817508013697037],"CVE-2021-3326":[0.06847672861513474,0.024393402579225267],"CVE-2021-33503":[-0.1217978943383248,-0.14904010629544165],"CVE-2021-33560":[0.08835774879202787,-0.1353047997897141],"CVE-2021-33571":[-0.06009819447459787,-0.009667437100725733],"CVE-2021-33574":[0.24867922894958092,0.04746684403048641],"CVE-2021-33910":[0.05646230030798866,0.03652565355534083],"CVE-2021-3426":[0.08866457591410784,-0.17798849621039747],"CVE-2021-3487":[0.0013217898067702043,-0.26569772293117677],"CVE-2021-3549":[0.03246661769923166,-0.25195789967848514],"CVE-2021-35942":[0.2803634122706886,0.07821468303218831],"CVE-2021-36222":[0.10583447552793543,0.008109244913546155],"CVE-2021-3711":[0.10674391256420987,0.024672240801498116],"CVE-2021-3712":[0.13564522582728902,-0.004830546035659572],"CVE-2021-37750":[0.1663404670598167,0.20607959650391527],"CVE-2021-3778":[0.061984029292883366,-0.2373715606143343],"CVE-2021-3796":[-0.13820583318273652,-0.1816875167950302],"CVE-2021-38115":[-0.19836230276189662,-0.11600714916811629],"CVE-2021-40330":[-0.023397579704411597,-0.20000462395776591],"CVE-2021-40528":[0.13874187927845652,-0.019755625092391923],"CVE-2021-40812":[-0.03096547592359937,-0.05252560303315895],"CVE-2021-41617":[-0.06400029034821611,-0.24726852168584143],"Deployment.default":[0.020598816807776036,0.32334374605149335],"PRISMA-2021-0132":[0.1167216815863469,-0.1546222847943486],"PRISMA-2021-0134":[-0.17944478935327193,-0.05405726520165146],"StatefulSet.default":[-0.04126430621192394,0.2913692479708657],"deps":[-0.9594984796434178,-0.7513860651169341],"docker.io/300481/seafile:8.0.5-20210627":[-0.026745566507057655,-0.11969944936627626],"docker.io/bitnami/mariadb:10.5.11-debian-10-r0":[0.16814019104435707,0.09590550084275164],"docker.io/bitnami/memcached:1.6.9-debian-10-r189":[0.16561421204905027,0.10669483435971591],"dr300481/seafile":[-0.07371333123337287,0.3995268773601124],"seafile":[-1.0,-0.7729974747027325]}},"id":"305106","type":"StaticLayoutProvider"},{"attributes":{},"id":"305155","type":"NodesOnly"},{"attributes":{"formatter":{"id":"305142"},"major_label_policy":{"id":"305140"},"ticker":{"id":"305070"}},"id":"305069","type":"LinearAxis"},{"attributes":{},"id":"305145","type":"BasicTickFormatter"},{"attributes":{},"id":"305081","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,5.5,7.5,5.5,null,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["dr300481/seafile",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

dsri-helm-charts-code-server

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38a6353d-3837-44d9-9804-4c57547e2c9d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/code-server:latest","CVE-2021-39275","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-40438","CVE-2021-30535","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","PRISMA-2021-0118","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36160","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-34798","CVE-2021-33193","CVE-2020-25649","CVE-2020-25613","CVE-2020-11080","CVE-2020-10663","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-7189","CVE-2021-32066","CVE-2017-7272","PRISMA-2021-0125","CVE-2021-3810","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-31799","CVE-2021-23406","CVE-2020-27216","CVE-2021-37750","CVE-2020-19143","CVE-2020-8130","CVE-2021-2389","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-17567","CVE-2021-33574","CVE-2021-3177","CVE-2020-12268","CVE-2019-18604","CVE-2016-1585","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2019-20044","CVE-2021-40330","CVE-2021-3326","CVE-2021-28965","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-32610","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-27748","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-31810","CVE-2021-3426","CVE-2021-3468","CVE-2021-29338","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-21424","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest"]},"selected":{"id":"327193"},"selection_policy":{"id":"327192"}},"id":"327135","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"327115"}},"id":"327111","type":"BoxZoomTool"},{"attributes":{},"id":"327187","type":"NodesOnly"},{"attributes":{},"id":"327175","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327131"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327169","type":"LabelSet"},{"attributes":{},"id":"327193","type":"Selection"},{"attributes":{},"id":"327174","type":"BasicTickFormatter"},{"attributes":{},"id":"327112","type":"SaveTool"},{"attributes":{},"id":"327190","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327159"}},"size":{"value":20}},"id":"327160","type":"Circle"},{"attributes":{},"id":"327110","type":"WheelZoomTool"},{"attributes":{},"id":"327192","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"327136"},"inspection_policy":{"id":"327182"},"layout_provider":{"id":"327138"},"node_renderer":{"id":"327132"},"selection_policy":{"id":"327187"}},"id":"327129","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - code-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-rstudio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-17498, CVE-2019-13115, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2020-26116, CVE-2021-3634, CVE-2021-3541, CVE-2021-2298, CVE-2021-2172, CVE-2020-19143, CVE-2021-31879, CVE-2021-2307, CVE-2021-2417, CVE-2021-40528, CVE-2021-3537, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2021-2304, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-36425, CVE-2020-36421, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2018-1000520, CVE-2017-9814, CVE-2021-3549, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9b42e4ad-690b-4fb5-9546-3dfdffee61fe":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"327425"},"ticker":null},"id":"327428","type":"Grid"},{"attributes":{},"id":"327421","type":"LinearScale"},{"attributes":{},"id":"327437","type":"ResetTool"},{"attributes":{"source":{"id":"327455"}},"id":"327457","type":"CDSView"},{"attributes":{"text":"dsri-helm-charts-rstudio"},"id":"327415","type":"Title"},{"attributes":{},"id":"327501","type":"BasicTickFormatter"},{"attributes":{},"id":"327419","type":"DataRange1d"},{"attributes":{},"id":"327515","type":"Selection"},{"attributes":{},"id":"327458","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"327433"},{"id":"327434"},{"id":"327435"},{"id":"327436"},{"id":"327437"},{"id":"327438"},{"id":"327447"},{"id":"327448"},{"id":"327449"}]},"id":"327440","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35139431985976416,-0.30055286902927686],"CKV_K8S_11":[0.28422484346199045,-0.36497425107865583],"CKV_K8S_12":[0.29767263926044524,-0.3204260374224022],"CKV_K8S_13":[0.37682997410802366,-0.28664026906319073],"CKV_K8S_14":[0.34787892376201657,-0.2470276189752201],"CKV_K8S_15":[0.37125356089174333,-0.3164126364702632],"CKV_K8S_20":[0.3536441141866134,-0.33946113554232343],"CKV_K8S_22":[0.3141394842553916,-0.3661804319293039],"CKV_K8S_23":[0.2643404345721107,-0.3500193984695687],"CKV_K8S_28":[0.29795024489020866,-0.3460753641844011],"CKV_K8S_31":[0.33240853240711377,-0.3507264289698787],"CKV_K8S_35":[0.3039930883522165,-0.2942527876273943],"CKV_K8S_37":[0.26958832255122706,-0.32536901246153005],"CKV_K8S_38":[0.3231293574903611,-0.2687165513856626],"CKV_K8S_40":[0.37079722522508063,-0.26037922224618093],"CKV_K8S_43":[0.34861654346778315,-0.275449365142114],"CVE-2012-1093":[-0.16053772986297105,0.09111018790757122],"CVE-2016-1585":[-0.012572673943865766,-0.11671836692196225],"CVE-2016-2781":[-0.05285324693488095,0.1958970859057057],"CVE-2017-13716":[-0.015269724196292965,-0.003311331794490251],"CVE-2017-7475":[-0.08573995302183349,-0.11832123695625821],"CVE-2017-9814":[-0.22742290470110113,0.024968555902135033],"CVE-2018-1000021":[0.026969455877572043,-0.08969028660145953],"CVE-2018-1000520":[-0.0842307404841697,-0.07620465045344259],"CVE-2018-10126":[0.027149572058158197,0.06271775818066247],"CVE-2018-18064":[0.10352992968103632,0.024971588717867383],"CVE-2018-25009":[0.0781626326969494,0.027663624626600755],"CVE-2018-25010":[-0.036120061158173684,-0.08661229832485415],"CVE-2018-25011":[-0.12086428850661782,-0.06845642642198627],"CVE-2018-25012":[0.051202543535579764,0.12820850373859158],"CVE-2018-25013":[-0.13423732156266943,0.18609076236465869],"CVE-2018-25014":[0.05359419898729768,0.15237782690959653],"CVE-2019-1010204":[0.024791348654518663,-0.050819708395079204],"CVE-2019-13115":[-0.0922527822411292,-0.047514264853353375],"CVE-2019-17498":[0.05467722795183649,0.10340174364177218],"CVE-2019-18276":[-0.16103679304948668,0.17825646718722093],"CVE-2019-20838":[-0.06783187640336681,0.11451631043684292],"CVE-2019-20907":[0.048979259425058354,-0.07653471789010556],"CVE-2019-25013":[-0.20281236058757185,0.0393848207923788],"CVE-2019-6461":[0.02070821129991286,-0.01438213661162237],"CVE-2019-6462":[0.054964429573649984,0.0544628554459904],"CVE-2019-9674":[-0.0024797879622470587,-0.04753355580365328],"CVE-2019-9923":[-0.09947339419432548,0.10052831456623276],"CVE-2020-13529":[-0.10756674492607166,-0.09201077923106912],"CVE-2020-13844":[-0.214725319526426,-0.02153210193490663],"CVE-2020-17541":[-0.1173586116551166,0.06849381544963648],"CVE-2020-19143":[-0.12231252823915009,0.16280936259750356],"CVE-2020-24659":[-0.19512869517586384,0.013253133964133978],"CVE-2020-24977":[-0.08709538806630328,0.19699613704560823],"CVE-2020-26116":[0.07366238443950392,-0.04522297914473837],"CVE-2020-27350":[-0.18309474381138946,0.11604376995228446],"CVE-2020-27618":[-0.1678854408246379,0.02373111138204625],"CVE-2020-27619":[-0.13628451739637246,-0.10654184276036635],"CVE-2020-29361":[-0.15026296273231274,0.15628430678586977],"CVE-2020-29362":[-0.16212579765778828,-0.0940129812192125],"CVE-2020-29363":[-0.026045411833291215,0.17419330195622817],"CVE-2020-35523":[-0.03542870595219769,0.10900955160006104],"CVE-2020-35524":[-0.013459991691054263,-0.09411481255319776],"CVE-2020-36328":[0.05046310720327708,-0.05100688487970692],"CVE-2020-36329":[-0.0026481595836727015,0.11016798293899198],"CVE-2020-36330":[0.07078688299263773,0.08416642585640864],"CVE-2020-36331":[-0.12612474991592101,-0.029002014149976874],"CVE-2020-36332":[-0.055016381214879506,-0.030968914572372608],"CVE-2020-36421":[-0.22417022269253062,0.08856736036650066],"CVE-2020-36425":[-0.043079170267106844,-0.1250449609462794],"CVE-2020-6096":[-0.1828214694470482,-0.077232090633529],"CVE-2020-8492":[-0.09922912936481533,0.1757087288172237],"CVE-2020-9794":[-0.09376382681911768,0.14325366446873602],"CVE-2020-9849":[0.10505913570371479,0.06246105881811171],"CVE-2020-9991":[-0.20537330738343562,-0.04553311041178164],"CVE-2021-20231":[0.08697352843872885,0.0011881812518914757],"CVE-2021-20232":[-0.2102977007629529,0.0673455593703402],"CVE-2021-20305":[-0.22264974143480531,0.0003761304684143201],"CVE-2021-21300":[-0.14654284013010666,-0.07616590317453366],"CVE-2021-2172":[0.052197168463382106,-0.01670864371419903],"CVE-2021-22876":[0.08631446051816989,0.1139093578522391],"CVE-2021-22925":[-0.12463414432941411,0.13422313716205667],"CVE-2021-22946":[0.09660910790104935,0.0892271966656049],"CVE-2021-22947":[-0.06062400040834509,-0.08370101793466002],"CVE-2021-2298":[0.017821165667144517,0.18952357564864333],"CVE-2021-2304":[-0.004657945554818878,0.16179298846940024],"CVE-2021-2307":[-0.15057294098510537,-0.0019030694790248613],"CVE-2021-23336":[-0.06949695134514028,0.210699699322245],"CVE-2021-2356":[-0.11126691078035772,-0.11854440389820844],"CVE-2021-2389":[-0.13762580608136177,0.10809992313763207],"CVE-2021-2390":[-0.028584578635602223,0.1418324847137718],"CVE-2021-24031":[0.08224394159957049,0.05411001357650062],"CVE-2021-2417":[0.01991824182988023,0.1345714326790034],"CVE-2021-2429":[0.022044899611939877,0.024295930685391418],"CVE-2021-27212":[0.054229795169074786,0.014374309574960442],"CVE-2021-27218":[-0.0632681558879242,-0.11238246503145817],"CVE-2021-27219":[0.04273577340654722,0.17314881009621036],"CVE-2021-28153":[-0.15096258260525988,-0.049179527044434894],"CVE-2021-29921":[-0.1879908532425038,-0.012745402693055302],"CVE-2021-30535":[-0.1995944869159299,0.13659280700564533],"CVE-2021-31535":[-0.230171550498139,0.05338789983432575],"CVE-2021-3177":[-0.1827863165808449,-0.053203918131928714],"CVE-2021-31879":[-0.1668676790428549,-0.027181990284755386],"CVE-2021-32027":[-0.21004125629644582,0.10979548412055755],"CVE-2021-3326":[0.007301728136046636,-0.08314924163427576],"CVE-2021-33560":[-0.16084801527563844,0.1303240609332321],"CVE-2021-33910":[0.01959275527351387,0.16281629025395283],"CVE-2021-3449":[-0.009128179013716577,0.06448076042486983],"CVE-2021-3487":[-0.12257307682018202,0.023151130153831728],"CVE-2021-3516":[-0.1796670099881636,0.15418328658873964],"CVE-2021-3517":[0.025784276634525996,0.09691728686154573],"CVE-2021-3518":[-0.1138127804103029,0.2032309436366343],"CVE-2021-3520":[-0.005808372570849797,0.1987961918563128],"CVE-2021-3537":[0.08473553606195104,-0.023033552503008654],"CVE-2021-3541":[-0.07028167977127216,0.15553435877629734],"CVE-2021-3549":[-0.18977631719466334,0.08685022051156951],"CVE-2021-3580":[0.07740590868189068,0.13977749745654178],"CVE-2021-36222":[-0.03199335155146135,-0.05274584484829443],"CVE-2021-3634":[-0.09330567953584126,-0.009544221170771952],"CVE-2021-3711":[-0.18063526970443977,0.05940472314589849],"CVE-2021-3712":[-0.052830258455898574,0.17062836861458278],"CVE-2021-40330":[-0.1497365902538609,0.05487110731135556],"CVE-2021-40528":[-0.030206936496930722,0.2063624101135848],"Deployment.default":[0.2534161973023781,-0.24692425572081436],"deps":[1.0,0.8740356859384314],"dsri-helm-charts/rstudio":[0.3324377035560516,-0.32087697941639176],"ghcr.io/maastrichtu-ids/rstudio:latest":[-0.05834724352629723,0.03942090760719518]}},"id":"327462","type":"StaticLayoutProvider"},{"attributes":{},"id":"327436","type":"SaveTool"},{"attributes":{},"id":"327517","type":"Selection"},{"attributes":{"callback":null},"id":"327448","type":"TapTool"},{"attributes":{"source":{"id":"327459"}},"id":"327461","type":"CDSView"},{"attributes":{},"id":"327516","type":"UnionRenderers"},{"attributes":{"below":[{"id":"327425"}],"center":[{"id":"327428"},{"id":"327432"}],"height":768,"left":[{"id":"327429"}],"renderers":[{"id":"327453"},{"id":"327493"}],"title":{"id":"327415"},"toolbar":{"id":"327440"},"width":1024,"x_range":{"id":"327417"},"x_scale":{"id":"327421"},"y_range":{"id":"327419"},"y_scale":{"id":"327423"}},"id":"327414","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"327438","type":"HelpTool"},{"attributes":{},"id":"327498","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327455"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327493","type":"LabelSet"},{"attributes":{"formatter":{"id":"327501"},"major_label_policy":{"id":"327499"},"ticker":{"id":"327430"}},"id":"327429","type":"LinearAxis"},{"attributes":{},"id":"327514","type":"UnionRenderers"},{"attributes":{},"id":"327506","type":"NodesOnly"},{"attributes":{"overlay":{"id":"327439"}},"id":"327435","type":"BoxZoomTool"},{"attributes":{},"id":"327417","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"327460"},"inspection_policy":{"id":"327506"},"layout_provider":{"id":"327462"},"node_renderer":{"id":"327456"},"selection_policy":{"id":"327511"}},"id":"327453","type":"GraphRenderer"},{"attributes":{},"id":"327430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327439","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327513","type":"BoxAnnotation"},{"attributes":{},"id":"327433","type":"PanTool"},{"attributes":{"overlay":{"id":"327513"}},"id":"327449","type":"BoxSelectTool"},{"attributes":{},"id":"327426","type":"BasicTicker"},{"attributes":{},"id":"327511","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"327483","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327483"}},"size":{"value":20}},"id":"327484","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/rstudio:latest","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-17498","CVE-2019-13115","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2021-21300","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20907","CVE-2021-3712","CVE-2020-26116","CVE-2021-3634","CVE-2021-3541","CVE-2021-2298","CVE-2021-2172","CVE-2020-19143","CVE-2021-31879","CVE-2021-2307","CVE-2021-2417","CVE-2021-40528","CVE-2021-3537","CVE-2021-2429","CVE-2021-2390","CVE-2021-2389","CVE-2021-2356","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2021-2304","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-36425","CVE-2020-36421","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-27619","CVE-2020-17541","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2018-1000520","CVE-2017-9814","CVE-2021-3549","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2019-1010204","CVE-2017-7475","CVE-2017-13716"],"start":["dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest"]},"selected":{"id":"327517"},"selection_policy":{"id":"327516"}},"id":"327459","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"327429"},"dimension":1,"ticker":null},"id":"327432","type":"Grid"},{"attributes":{"formatter":{"id":"327498"},"major_label_policy":{"id":"327496"},"ticker":{"id":"327426"}},"id":"327425","type":"LinearAxis"},{"attributes":{"data_source":{"id":"327459"},"glyph":{"id":"327458"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"327461"}},"id":"327460","type":"GlyphRenderer"},{"attributes":{},"id":"327496","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,5.5,5.5],"description":["dsri-helm-charts/rstudio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio.default (container 0) - rstudio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-webapp

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"982e6df8-d495-4346-bc24-5835770535ab":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326451","type":"LinearScale"},{"attributes":{},"id":"326454","type":"BasicTicker"},{"attributes":{"below":[{"id":"326453"}],"center":[{"id":"326456"},{"id":"326460"}],"height":768,"left":[{"id":"326457"}],"renderers":[{"id":"326481"},{"id":"326521"}],"title":{"id":"326443"},"toolbar":{"id":"326468"},"width":1024,"x_range":{"id":"326445"},"x_scale":{"id":"326449"},"y_range":{"id":"326447"},"y_scale":{"id":"326451"}},"id":"326442","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"326457"},"dimension":1,"ticker":null},"id":"326460","type":"Grid"},{"attributes":{},"id":"326465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.20469983842176695,0.29959287410599444],"CKV_K8S_11":[-0.14790342189075253,0.33217102158949946],"CKV_K8S_12":[-0.22092428630503044,0.3040229563152579],"CKV_K8S_13":[-0.2064740961698932,0.34268978732037164],"CKV_K8S_14":[-0.17308123893045108,0.3603410738951807],"CKV_K8S_15":[-0.1517348634275622,0.3579782049437097],"CKV_K8S_20":[-0.22359898615550372,0.3192422448125512],"CKV_K8S_22":[-0.21716583780918552,0.33280799418528956],"CKV_K8S_23":[-0.1655913426004931,0.33383715315682205],"CKV_K8S_28":[-0.1403835965495555,0.3471890125571402],"CKV_K8S_31":[-0.164467588493322,0.34957828190428714],"CKV_K8S_37":[-0.18970589691011028,0.3557805286768562],"CKV_K8S_38":[-0.18764305535330258,0.3115380653958586],"CKV_K8S_40":[-0.17277423299005892,0.320284866105885],"CKV_K8S_43":[-0.20263200364508063,0.3187055923191842],"CVE-2016-10228":[-0.008079920434709042,0.013524013003987187],"CVE-2016-1585":[0.013582954658063513,0.10513611466142524],"CVE-2016-2781":[0.010928582708951797,0.06366302244446743],"CVE-2016-9318":[0.07067681506213849,0.07087208940164784],"CVE-2017-16932":[0.06469659597917196,-0.1127025602725536],"CVE-2017-7189":[0.043221807262975274,0.05537053892274431],"CVE-2017-7272":[-0.048201638607584495,-0.14335842190397036],"CVE-2017-7475":[0.025034788539776913,0.08596936871058253],"CVE-2017-8834":[-0.02692227334074097,-0.0960088194968296],"CVE-2017-8871":[-0.009386800483775734,0.08289242515566093],"CVE-2018-10237":[-0.024817217947019146,-0.0433776888176457],"CVE-2018-12886":[-0.06384615267588677,0.07716393266335003],"CVE-2018-18064":[0.10495211415953463,-0.1272296585421043],"CVE-2018-7169":[0.01983707043671202,-0.1164723947979073],"CVE-2019-12086":[0.08366641128235068,0.037260204433968915],"CVE-2019-12290":[-0.026834359728776833,0.04619609123415651],"CVE-2019-12384":[0.1048183343446305,0.050394792125912184],"CVE-2019-12402":[-0.09350184880478801,-0.10625131517054569],"CVE-2019-12814":[-0.0671626419384585,-0.12217209546600663],"CVE-2019-12973":[0.057910700982342155,-0.14944670126099782],"CVE-2019-13115":[0.07200713735146207,-0.0015762927103632747],"CVE-2019-13627":[-0.015075199176292294,-0.06795198997633246],"CVE-2019-14379":[-0.1154410296827264,-0.008539603597538725],"CVE-2019-14439":[0.0779631064006859,-0.07702131409669448],"CVE-2019-14540":[0.08906048716950025,-0.1364097912093859],"CVE-2019-14855":[0.030616226128604797,-0.15254687051517352],"CVE-2019-14892":[-0.047831892423216005,0.03801721627940533],"CVE-2019-14893":[0.05149847083456147,-0.13436057836101659],"CVE-2019-15847":[0.007768027953268346,0.08347820455335528],"CVE-2019-16335":[0.13160437487530588,0.030095071613401202],"CVE-2019-16942":[-0.09073051443128854,-0.08930341641264553],"CVE-2019-16943":[0.06842315833483231,-0.13132814229330012],"CVE-2019-17267":[0.06204308829998291,0.05023327332480543],"CVE-2019-17498":[-0.07586946501094939,-0.05614946410415052],"CVE-2019-17531":[-0.009304164865593918,-0.14461694958654805],"CVE-2019-17543":[-0.018596807600861284,0.09993357942628336],"CVE-2019-17567":[0.03633433850247836,-0.13345216429645723],"CVE-2019-18604":[-0.04431135873251682,0.05953730995643779],"CVE-2019-19603":[-0.10617370009787515,-0.08722140565666817],"CVE-2019-19645":[0.0028092117801387074,-0.15824847727883873],"CVE-2019-19924":[0.14750429749468966,0.01225020624882517],"CVE-2019-20044":[-0.060788593507737215,0.05598994608749422],"CVE-2019-20330":[-0.027447055103354392,0.08374191681145246],"CVE-2019-20454":[0.10058610737916883,0.07831845471229973],"CVE-2019-20807":[0.09755275420609982,-0.08248758309573782],"CVE-2019-20907":[0.022104659137426465,0.020960867888272984],"CVE-2019-25013":[-0.06317244102642654,0.024768359776063464],"CVE-2019-3843":[0.049041791264285976,0.032611255181562784],"CVE-2019-3844":[0.02165197417750947,0.044538657778753335],"CVE-2019-6461":[-0.06308218401760977,-0.1031774868367955],"CVE-2019-6462":[0.12893412367417328,0.0038164853594301737],"CVE-2019-6988":[0.1311533118946768,0.017919010121462818],"CVE-2020-10001":[-0.11518925529490523,-0.05399079018571785],"CVE-2020-10029":[-0.08582472211871806,0.05337779924235438],"CVE-2020-10663":[-0.03792103212084677,-0.07439792307761042],"CVE-2020-10672":[-0.11473109349139538,-0.038701879303263895],"CVE-2020-10673":[0.07382044932588307,-0.09608435447002525],"CVE-2020-10968":[-0.04679463591418155,-0.09980532203531929],"CVE-2020-10969":[-0.0565551997915266,-0.08176901454955918],"CVE-2020-11080":[-0.11031258918800778,-0.07003381739213542],"CVE-2020-11111":[0.08031082440255366,0.05436829869019658],"CVE-2020-11112":[-0.022522233674005358,-0.13488770923662458],"CVE-2020-11113":[0.10748158832489586,-0.0666661762139815],"CVE-2020-11619":[-0.017846765542714017,-0.1582949001459693],"CVE-2020-11620":[0.029671990203001566,0.06908941212430132],"CVE-2020-12268":[-0.07575492602406413,0.06531348454862532],"CVE-2020-12825":[0.11352818691615188,0.06781362606050123],"CVE-2020-13631":[0.11836952219044992,-0.03537824044616012],"CVE-2020-13956":[-0.048270559456840674,0.0779895737363877],"CVE-2020-14060":[-0.04846049177350652,-0.11726893826406692],"CVE-2020-14061":[0.05131917151641201,-0.09319273025585051],"CVE-2020-14062":[0.09591480563066473,-0.017357556548198434],"CVE-2020-14155":[0.12191099936339375,0.05332872516542226],"CVE-2020-14195":[0.10284892317979887,-0.0021377606355142916],"CVE-2020-1751":[0.10510386325360967,0.0342188124414451],"CVE-2020-1752":[-0.03852138953699414,-0.12881010431536646],"CVE-2020-19143":[0.08974167175635364,-0.10107293204008426],"CVE-2020-21913":[-0.05475222734905519,-0.05918896527165538],"CVE-2020-24616":[-0.07749538685992308,-0.09829803096389654],"CVE-2020-24750":[-0.11353681464145961,0.008030414456159634],"CVE-2020-25613":[-0.09629458545501528,-0.006004939264313763],"CVE-2020-25649":[0.12902755220655213,-0.09502417153117403],"CVE-2020-27216":[0.04694714398564615,0.007229635652027213],"CVE-2020-27223":[0.14055779941941948,-0.07988454627887126],"CVE-2020-27618":[-0.025574065481648953,0.0677112643218816],"CVE-2020-27748":[-0.0012707507030577721,0.10077816542953792],"CVE-2020-35490":[-0.06852649389340856,-0.03714586892278239],"CVE-2020-35491":[0.018353466894529536,-0.15894494712022145],"CVE-2020-35728":[-0.09882128448859594,-0.055505470878385255],"CVE-2020-36179":[0.07311646003895676,0.020320118218597846],"CVE-2020-36180":[-0.07249059304702968,0.04182774411009469],"CVE-2020-36181":[0.11730992228120075,-0.08311626398788262],"CVE-2020-36182":[0.14965886216105645,-0.014866284323883327],"CVE-2020-36183":[-0.022772132278217692,-0.11589803349533964],"CVE-2020-36184":[0.030467147904729007,-0.10213339499837286],"CVE-2020-36185":[0.11890363596588831,-0.11226807445536495],"CVE-2020-36186":[-0.11704669455992418,-0.023895353768667204],"CVE-2020-36187":[-0.08114509112563871,-0.1179483940955863],"CVE-2020-36188":[0.04823165056001025,-0.07225097257280855],"CVE-2020-36189":[0.14478310862268548,-0.04318295982333172],"CVE-2020-6096":[-0.06147262110379918,-0.13524240716222177],"CVE-2020-8130":[-0.03366806587791635,0.02112486012980674],"CVE-2020-8492":[-0.05354592936901911,0.008019923576387008],"CVE-2020-8840":[-0.0734683633940119,-0.0074228843404662605],"CVE-2020-9546":[0.013860757391701145,-0.061710769933791355],"CVE-2020-9547":[-0.09613431161890021,0.04138808376255676],"CVE-2020-9548":[-0.07941413256348935,0.009137570288744228],"CVE-2021-20190":[0.12937398398103406,0.042025905594814957],"CVE-2021-21300":[-0.008197808017840645,-0.09015804864383771],"CVE-2021-21424":[0.07198695346448512,-0.024719401614130845],"CVE-2021-22946":[0.05024478623711899,-0.03817469125979869],"CVE-2021-22947":[0.13952126816907764,-0.0064533440406456906],"CVE-2021-23336":[0.1272949613737456,-0.06987314875930917],"CVE-2021-23406":[0.03039507935507198,0.10215111420935573],"CVE-2021-2389":[0.13250617261790068,-0.053639776695199363],"CVE-2021-28169":[0.09333574827874885,0.06391252260135757],"CVE-2021-28965":[0.10974638950591262,-0.09872059900282158],"CVE-2021-29338":[0.08361097051177183,-0.12160660896105593],"CVE-2021-29425":[-0.10480746216309775,0.027259126625696063],"CVE-2021-30535":[-0.05129244547695687,-0.014357112231532763],"CVE-2021-3177":[0.14656121644775455,-0.060060690573016495],"CVE-2021-31799":[0.021204079075770054,-0.08392674014118286],"CVE-2021-31810":[-0.08305954144774345,0.027064670078006066],"CVE-2021-31879":[-0.004890227241019332,-0.12346871619692135],"CVE-2021-32066":[0.08685076834429632,0.08775373669775476],"CVE-2021-32610":[-0.047066479277803205,-0.037124982861332013],"CVE-2021-32803":[0.12114587215876008,-0.012610137843005173],"CVE-2021-32804":[-0.03944975703931682,0.09424482005324687],"CVE-2021-33193":[0.07284569628357296,0.08645606319584578],"CVE-2021-3326":[0.1514943597770279,-0.03067727634549465],"CVE-2021-33574":[0.0057684465529508145,-0.14019158336929105],"CVE-2021-3426":[0.06455920422158949,0.09862733556411146],"CVE-2021-3468":[-0.02775494470211329,-0.007029841310540361],"CVE-2021-34798":[0.050853877502204686,0.07361900791355898],"CVE-2021-35515":[-0.09742126164667964,0.012209298474571586],"CVE-2021-35516":[-0.006044269011067568,0.03766402721234687],"CVE-2021-35517":[0.08923550631075441,-0.05624421215397455],"CVE-2021-35942":[0.02010348758006381,-0.1353407667510677],"CVE-2021-36090":[0.11340848259272439,-0.05058780132503886],"CVE-2021-36160":[0.06864630623944427,-0.056217542718026654],"CVE-2021-3749":[-0.0329113140410075,-0.14910756149669752],"CVE-2021-3770":[0.04383939915746108,-0.15834581923092944],"CVE-2021-37701":[0.04786084372107364,0.08960576523588003],"CVE-2021-37712":[-0.08149208696656422,-0.02267784435274981],"CVE-2021-37713":[0.10041050580388465,-0.114496344464935],"CVE-2021-37714":[0.1119500233203328,0.014913340437424765],"CVE-2021-37750":[-0.09911631464987528,-0.02474417662577502],"CVE-2021-3778":[-0.09216487444719014,-0.04101798750982574],"CVE-2021-3796":[0.09333047535363662,0.017255006757676692],"CVE-2021-3810":[-0.09175351949518348,-0.07088341266486722],"CVE-2021-39275":[0.07405388890668717,-0.14754869793919614],"CVE-2021-40330":[0.09498836201773392,-0.03593887686297087],"CVE-2021-40438":[-0.07394399293710052,-0.07595264373292855],"CVE-2021-40528":[0.00331626793092324,-0.10547613575021034],"CVE-2021-41617":[0.04520774205812561,-0.11683182509866805],"Deployment.default":[-0.14560341648582648,0.2631711421516703],"PRISMA-2021-0081":[-0.0074239383538198655,0.06110456010804264],"PRISMA-2021-0118":[0.12904031925331258,-0.026858932922304127],"PRISMA-2021-0125":[0.04662416958098548,0.10507154097045437],"deps":[0.37200476817399575,-1.0],"dsri-helm-charts/webapp":[-0.19086492593510607,0.34148824836575065],"ghcr.io/maastrichtu-ids/code-server:latest":[0.014207854732406093,-0.02481945985373645]}},"id":"326490","type":"StaticLayoutProvider"},{"attributes":{"text":"dsri-helm-charts-webapp"},"id":"326443","type":"Title"},{"attributes":{"formatter":{"id":"326529"},"major_label_policy":{"id":"326527"},"ticker":{"id":"326458"}},"id":"326457","type":"LinearAxis"},{"attributes":{"source":{"id":"326483"}},"id":"326485","type":"CDSView"},{"attributes":{},"id":"326461","type":"PanTool"},{"attributes":{},"id":"326542","type":"UnionRenderers"},{"attributes":{},"id":"326447","type":"DataRange1d"},{"attributes":{},"id":"326486","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"326511","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"326461"},{"id":"326462"},{"id":"326463"},{"id":"326464"},{"id":"326465"},{"id":"326466"},{"id":"326475"},{"id":"326476"},{"id":"326477"}]},"id":"326468","type":"Toolbar"},{"attributes":{},"id":"326466","type":"HelpTool"},{"attributes":{},"id":"326526","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326487"},"glyph":{"id":"326486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326489"}},"id":"326488","type":"GlyphRenderer"},{"attributes":{},"id":"326527","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/webapp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webapp.default (container 0) - webapp","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

k8s-at-home-photoprism

CVE-2021-3711, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2021-22945, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2021-36770, CVE-2021-3516, CVE-2020-36430, CVE-2019-2128, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2017-13735, CVE-2021-3712, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2020-22042, CVE-2020-22038, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3502, CVE-2021-3479, CVE-2021-3478, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22925, CVE-2015-8367, CVE-2015-8366, CVE-2021-29464, CVE-2012-1093, CVE-2021-33560, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b3f30312-9ff6-49b7-a493-b9314f05e285":{"defs":[],"roots":{"references":[{"attributes":{},"id":"575690","type":"MultiLine"},{"attributes":{"data_source":{"id":"575691"},"glyph":{"id":"575690"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"575693"}},"id":"575692","type":"GlyphRenderer"},{"attributes":{},"id":"575649","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"575692"},"inspection_policy":{"id":"575738"},"layout_provider":{"id":"575694"},"node_renderer":{"id":"575688"},"selection_policy":{"id":"575743"}},"id":"575685","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["k8s-at-home/photoprism",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-photoprism.default (container 0) - RELEASE-NAME-photoprism","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kelvins-mlflow

Bokeh Plot Bokeh.set_log_level("info"); {"68125ee4-9219-4966-9e0c-93b400dec5e7":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"593824","type":"TapTool"},{"attributes":{"data_source":{"id":"593835"},"glyph":{"id":"593834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"593837"}},"id":"593836","type":"GlyphRenderer"},{"attributes":{},"id":"593887","type":"NodesOnly"},{"attributes":{},"id":"593799","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"593889","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"593815"}},"id":"593811","type":"BoxZoomTool"},{"attributes":{},"id":"593874","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"593889"}},"id":"593825","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"593815","type":"BoxAnnotation"},{"attributes":{},"id":"593877","type":"BasicTickFormatter"},{"attributes":{},"id":"593813","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"593859"}},"size":{"value":20}},"id":"593860","type":"Circle"},{"attributes":{"below":[{"id":"593801"}],"center":[{"id":"593804"},{"id":"593808"}],"height":768,"left":[{"id":"593805"}],"renderers":[{"id":"593829"},{"id":"593869"}],"title":{"id":"593791"},"toolbar":{"id":"593816"},"width":1024,"x_range":{"id":"593793"},"x_scale":{"id":"593797"},"y_range":{"id":"593795"},"y_scale":{"id":"593799"}},"id":"593790","subtype":"Figure","type":"Plot"},{"attributes":{"text":"kelvins-mlflow"},"id":"593791","type":"Title"},{"attributes":{},"id":"593834","type":"MultiLine"},{"attributes":{"formatter":{"id":"593874"},"major_label_policy":{"id":"593872"},"ticker":{"id":"593802"}},"id":"593801","type":"LinearAxis"},{"attributes":{},"id":"593810","type":"WheelZoomTool"},{"attributes":{},"id":"593793","type":"DataRange1d"},{"attributes":{},"id":"593795","type":"DataRange1d"},{"attributes":{},"id":"593891","type":"Selection"},{"attributes":{},"id":"593814","type":"HelpTool"},{"attributes":{},"id":"593872","type":"AllLabels"},{"attributes":{},"id":"593875","type":"AllLabels"},{"attributes":{},"id":"593812","type":"SaveTool"},{"attributes":{},"id":"593806","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,7.5,5.9,9.8,7.5,7.5,6.5,5.9,5.7,5.5,5.5,5.3,null,8.8,8.8,8.6,7.8,6.5,6.5,5.9,5.5,7.5,5.5,null],"description":["kelvins/mlflow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-minio.default (container 0) - minio","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

kokuwa-mysqldump

Bokeh Plot Bokeh.set_log_level("info"); {"22ba7f60-8409-4fac-90da-0cab1238cdd7":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.053919638067103925,0.42075717964307374],"CKV_K8S_11":[-0.18843599134811773,0.4075988404233054],"CKV_K8S_12":[-0.09558459113688006,0.4757057369622784],"CKV_K8S_13":[-0.07881669816991643,0.40500521412854695],"CKV_K8S_15":[-0.17710077978253302,0.467281230807293],"CKV_K8S_20":[-0.10990040687963122,0.39432796102300915],"CKV_K8S_22":[-0.14960844982477647,0.4840162541701718],"CKV_K8S_23":[-0.20559999039013543,0.4320509418759919],"CKV_K8S_28":[-0.17186470042247426,0.3863126415368164],"CKV_K8S_29":[-0.07140075987589241,0.49442602821045195],"CKV_K8S_30":[-0.117596625905607,0.5018798805341641],"CKV_K8S_31":[-0.04830300856603997,0.44961939980953797],"CKV_K8S_35":[-0.17581330828655678,0.4395521754990729],"CKV_K8S_37":[-0.06526873416750645,0.4681306849846718],"CKV_K8S_38":[-0.1586882959452779,0.41253852216421166],"CKV_K8S_40":[-0.14067698845780954,0.3822894716023064],"CKV_K8S_43":[-0.07753509530002062,0.4392335201380031],"CVE-2016-20012":[0.2117341525140867,-0.035014123600283574],"CVE-2020-11656":[-0.018239986124026365,-0.09281983018704835],"CVE-2020-13434":[0.07132061713713651,-0.3112245374230401],"CVE-2020-13435":[-0.06882965556330478,-0.12598241592404938],"CVE-2020-13630":[0.2334149801932668,-0.09557965950672535],"CVE-2020-13631":[0.11841832530468556,-0.08908228549568932],"CVE-2020-13632":[0.14144449910682286,-0.27628314745619165],"CVE-2020-14145":[-0.09474832442383634,-0.24413310425535278],"CVE-2020-14765":[0.1967527854029957,-0.1623680912432888],"CVE-2020-15358":[0.08158554474733189,-0.0420918897734647],"CVE-2020-1971":[-0.06669890366573197,-0.27100826926699817],"CVE-2020-25692":[0.06725842397103357,0.029957172411651908],"CVE-2020-25709":[0.2296690574714191,-0.1963247655601349],"CVE-2020-25710":[-0.09430027213684658,-0.18564739767513908],"CVE-2020-26160":[0.10215715325406943,-0.005904922971212549],"CVE-2020-28928":[-0.032567640552859566,-0.3005000098132398],"CVE-2020-29361":[0.041857480235002645,-0.24068306943388015],"CVE-2020-29362":[-0.038179570174321054,-0.0036666425649655586],"CVE-2020-29363":[0.13562246005360265,-0.236612640074096],"CVE-2020-36221":[0.18797077003570534,-0.009290417237615943],"CVE-2020-36222":[-0.025123336418264256,-0.04534117344514551],"CVE-2020-36223":[0.10106892858730998,-0.32258601099213174],"CVE-2020-36224":[-0.06388440275158339,-0.07565567848638477],"CVE-2020-36225":[0.20466000281995214,-0.26216276139539446],"CVE-2020-36226":[-0.007320648128669289,-0.24280495409192981],"CVE-2020-36227":[0.040987001578826204,-0.3250349026091674],"CVE-2020-36228":[0.15152481233186035,0.017386249390389862],"CVE-2020-36229":[-0.023283782408501937,-0.14347426321229761],"CVE-2020-36230":[-0.00030833500274255105,-0.010939606505391304],"CVE-2020-8231":[0.2465495134927718,-0.1686643393754302],"CVE-2020-8285":[-0.033601187716691926,-0.26489828556772826],"CVE-2020-8286":[0.1862127189818286,-0.10511891992883776],"CVE-2021-20231":[0.22677056709741908,-0.23074249866977697],"CVE-2021-20232":[-0.02840103196385945,-0.2068396459178137],"CVE-2021-20305":[0.0503990309982263,-0.28182574639519803],"CVE-2021-21300":[0.10016337678297146,-0.28010205193044607],"CVE-2021-22922":[0.029154181788912343,-0.05524041333965742],"CVE-2021-22923":[0.1863535654256323,-0.06504372588155864],"CVE-2021-22925":[-0.12438941086086298,-0.12751403876924988],"CVE-2021-22926":[-0.07068192806108452,-0.22414568122357986],"CVE-2021-22945":[0.15253600645736703,-0.13247385990891],"CVE-2021-22946":[-0.11973914472139478,-0.2003052288618212],"CVE-2021-22947":[0.02263572306428284,-0.19347868356782102],"CVE-2021-23840":[0.17472443941381388,-0.24529025907890356],"CVE-2021-23841":[0.2542112421850698,-0.1279204200373023],"CVE-2021-2389":[0.010484442471326445,-0.28204239586668006],"CVE-2021-27212":[-0.058796010427690996,-0.17771737441604607],"CVE-2021-27218":[-0.1019263020859803,-0.0998873771306998],"CVE-2021-27219":[0.11038737851191169,-0.19230829230948226],"CVE-2021-27928":[0.159139655764572,-0.18507597852564864],"CVE-2021-28153":[-0.06972087923783105,-0.03227693694707435],"CVE-2021-28831":[0.00455899514354713,-0.3160276136518397],"CVE-2021-30139":[0.14229045417647976,-0.053485913366124994],"CVE-2021-3177":[0.23250654101105434,-0.0637239181772463],"CVE-2021-33560":[0.1371680683727322,-0.31050352498537886],"CVE-2021-3449":[0.22121881560311996,-0.13447023685519716],"CVE-2021-3450":[0.04789355667240532,-0.005078781853160094],"CVE-2021-3580":[0.17559745090389617,-0.2887911841690765],"CVE-2021-36159":[0.0861175456975399,-0.23935458382066294],"CVE-2021-3711":[0.015742869832066405,0.022832105161592096],"CVE-2021-3712":[-0.10494081946772958,-0.15282359074428595],"CVE-2021-39537":[0.1509173165019671,-0.017982313683133473],"CVE-2021-40330":[0.1921099627291236,-0.2100960691698807],"CVE-2021-40528":[0.11175574221751121,0.029104188989511056],"CVE-2021-41617":[-0.09842294879912074,-0.06314321534154291],"CronJob.default":[-0.12743416749370776,0.45698811433374864],"Job.default":[-0.08804572525859154,0.3339393266807253],"StatefulSet.default":[-0.11679140385580358,0.4369560360878615],"deps":[-0.9126918362736436,0.47594607760345076],"kokuwa/mysqldump":[-0.13036716344696755,0.44353488290816323],"mysqldump":[-1.0,0.5143106168094295],"quay.io/monotek/gcloud-mysql:master-13":[0.06050272350527029,-0.13507078422197605]}},"id":"611010","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"611061","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"610995","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"611003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"611041","type":"LabelSet"},{"attributes":{"overlay":{"id":"611061"}},"id":"610997","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"611049"},"major_label_policy":{"id":"611047"},"ticker":{"id":"610978"}},"id":"610977","type":"LinearAxis"},{"attributes":{},"id":"610984","type":"SaveTool"},{"attributes":{},"id":"610986","type":"HelpTool"},{"attributes":{},"id":"611046","type":"BasicTickFormatter"},{"attributes":{},"id":"610971","type":"LinearScale"},{"attributes":{},"id":"611044","type":"AllLabels"},{"attributes":{},"id":"610965","type":"DataRange1d"},{"attributes":{},"id":"610967","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"610981"},{"id":"610982"},{"id":"610983"},{"id":"610984"},{"id":"610985"},{"id":"610986"},{"id":"610995"},{"id":"610996"},{"id":"610997"}]},"id":"610988","type":"Toolbar"},{"attributes":{},"id":"610985","type":"ResetTool"},{"attributes":{},"id":"610969","type":"LinearScale"},{"attributes":{"overlay":{"id":"610987"}},"id":"610983","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"611031","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"611003"},"glyph":{"id":"611032"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"611005"}},"id":"611004","type":"GlyphRenderer"},{"attributes":{},"id":"611062","type":"UnionRenderers"},{"attributes":{},"id":"611063","type":"Selection"},{"attributes":{},"id":"611059","type":"NodesOnly"},{"attributes":{},"id":"610982","type":"WheelZoomTool"},{"attributes":{"text":"kokuwa-mysqldump"},"id":"610963","type":"Title"},{"attributes":{"edge_renderer":{"id":"611008"},"inspection_policy":{"id":"611054"},"layout_provider":{"id":"611010"},"node_renderer":{"id":"611004"},"selection_policy":{"id":"611059"}},"id":"611001","type":"GraphRenderer"},{"attributes":{},"id":"611006","type":"MultiLine"},{"attributes":{},"id":"611065","type":"Selection"},{"attributes":{},"id":"610981","type":"PanTool"},{"attributes":{"axis":{"id":"610973"},"ticker":null},"id":"610976","type":"Grid"},{"attributes":{},"id":"610978","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,7,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["kokuwa/mysqldump",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-mysqldump.default (container 0) - mysql-backup","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

legend-legend

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-18804, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13225, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"63d0d38b-fd54-420b-ab49-b4cfe486a62a":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["legend/legend",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-legend.default (container 0) - legend","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

locust-locust

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7311eb83-d9f7-4e4d-bb52-cc94a07c0fb4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"648962","type":"MultiLine"},{"attributes":{"callback":null},"id":"648952","type":"TapTool"},{"attributes":{},"id":"649010","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"648959"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"648997","type":"LabelSet"},{"attributes":{"overlay":{"id":"649017"}},"id":"648953","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3331933038918224,0.12922917671001105],"CKV_K8S_11":[-0.37181603044119704,0.11985625603165666],"CKV_K8S_12":[-0.34213956645457566,0.11253300818876538],"CKV_K8S_13":[-0.35892016701362134,0.15247085516873296],"CKV_K8S_20":[-0.32895799871451203,0.14428711157367322],"CKV_K8S_22":[-0.3469338628281594,0.15865725535639352],"CKV_K8S_23":[-0.32763078806383483,0.15823162778081046],"CKV_K8S_28":[-0.36858764210717415,0.10343552835202165],"CKV_K8S_31":[-0.35978593507545525,0.12612189610996816],"CKV_K8S_37":[-0.3590521680192356,0.09350789990227516],"CKV_K8S_38":[-0.3493732323421136,0.10051820113789006],"CKV_K8S_40":[-0.3370314631982355,0.16389485569928688],"CKV_K8S_43":[-0.35880966333422504,0.11165788154016872],"CKV_K8S_8":[-0.3468713798269285,0.1445327251543952],"CKV_K8S_9":[-0.3462675851102582,0.12851794350406012],"CVE-2016-10228":[0.07773156685246305,0.030805377830940756],"CVE-2016-2781":[0.09949846931679246,-0.04254681139513174],"CVE-2016-9318":[-0.0826278310957467,0.002154216541709898],"CVE-2017-16932":[0.06338814199120937,-0.057900816838916604],"CVE-2017-18258":[-0.09099912559741978,-0.011562491115668587],"CVE-2017-7475":[-0.0714789668695553,-0.10258998938945757],"CVE-2017-8834":[-0.002434960481100673,-0.13797656388699883],"CVE-2017-8871":[-0.06700931344316768,0.06324219192854957],"CVE-2018-1152":[0.12543426615533437,-0.05163118904676054],"CVE-2018-12886":[0.13351790457539886,0.02567180857228729],"CVE-2018-14404":[0.03901072646623933,-0.09086167008436073],"CVE-2018-14498":[0.10018844034608251,-0.026712485813854714],"CVE-2018-14567":[-0.04116514123971686,-0.06461315429530039],"CVE-2018-18064":[0.10674536333039855,-0.10677096212057811],"CVE-2018-25009":[0.13435787248238373,0.04866510018113815],"CVE-2018-25010":[0.05914775317824914,-0.12022959064544919],"CVE-2018-25011":[-0.03831365243511806,-0.07944223246937189],"CVE-2018-25012":[-0.009213727489418217,-0.06736915430298852],"CVE-2018-25013":[-0.07494421353569512,0.013875082832684233],"CVE-2018-25014":[0.009183364851301067,0.10817339173425186],"CVE-2018-7169":[0.11104023300323074,-0.019058885535041162],"CVE-2019-12290":[-0.09748560584615029,8.9404488972905e-05],"CVE-2019-12973":[0.0003647931514279245,-0.08408393674335465],"CVE-2019-13115":[-0.080499483188494,0.05036488956377374],"CVE-2019-13627":[-0.04117421506387244,0.07012281156250633],"CVE-2019-14855":[-0.020060838304613766,0.0833804083485721],"CVE-2019-15142":[0.0872134145567633,-0.0930643314466134],"CVE-2019-15143":[0.061728105210291574,0.1159896972495224],"CVE-2019-15144":[-0.09325359195466193,0.014591304512852208],"CVE-2019-15145":[0.00034785929748655964,-0.12315302214485796],"CVE-2019-1551":[-0.039526302584947555,0.08630910846647533],"CVE-2019-15847":[0.06632068039444862,0.07159721111887471],"CVE-2019-16168":[0.13409873081990614,-0.04926314430252698],"CVE-2019-17498":[0.03984834198282951,-0.1264614863612426],"CVE-2019-17543":[-0.06887600624572165,-0.08047176610722655],"CVE-2019-18804":[0.03452710211242113,0.11049482240217823],"CVE-2019-19603":[-0.010486918000784802,-0.12973851449614296],"CVE-2019-19645":[-0.06555154129319463,0.07705857214810077],"CVE-2019-19923":[0.08915850335083128,0.08645927566417522],"CVE-2019-19924":[0.026642584956221127,0.0856916222998875],"CVE-2019-19925":[-0.05529902917067667,0.041853244139141446],"CVE-2019-19956":[-0.026163117648812764,-0.04944779566724539],"CVE-2019-19959":[0.09800790690076426,0.00612606688862673],"CVE-2019-20218":[0.06473826145658214,-0.10156013336413061],"CVE-2019-20367":[-0.0496462264884973,-0.08706080686520343],"CVE-2019-20388":[0.0273010256742797,-0.11119788426666384],"CVE-2019-20446":[-0.008895825948577789,0.11924687749513593],"CVE-2019-20454":[-0.03299935947724613,0.10852887537025475],"CVE-2019-20907":[0.07231758580771419,-0.11563079791648151],"CVE-2019-2201":[-0.10273971907979985,0.026826034038375433],"CVE-2019-25013":[0.030124631172555916,0.02380550006192151],"CVE-2019-3843":[0.005207871126872156,0.1204091650839853],"CVE-2019-3844":[0.13510205611473503,-0.06746433541062477],"CVE-2019-6461":[-0.0448531569584766,0.003657101013658811],"CVE-2019-6462":[0.040564868715372,0.05587519976161008],"CVE-2019-6988":[0.014482100627975341,-0.12581767509051664],"CVE-2020-0452":[-0.03647895551296216,-0.03425227442118853],"CVE-2020-10029":[0.07311023944606385,0.08360738381435445],"CVE-2020-10251":[0.12162536432049167,0.06843769845600102],"CVE-2020-11080":[0.01861584956378648,0.12417996736280242],"CVE-2020-12825":[0.0010132946149314654,0.07981523915732495],"CVE-2020-13434":[0.12330419560583052,-0.08555928255268272],"CVE-2020-13435":[0.1138812063644276,-0.040406555976791096],"CVE-2020-13630":[-0.04523338076771786,0.05178442761776937],"CVE-2020-13631":[0.107294707854345,0.0596494993873288],"CVE-2020-13632":[-0.04169227229713457,0.10424073742844105],"CVE-2020-13790":[0.0247562107387814,0.11458537666405477],"CVE-2020-14155":[0.01079806962957868,-0.07528090430519435],"CVE-2020-14344":[-0.018152806718843523,0.04046947929169639],"CVE-2020-14349":[0.02609086885034966,-0.03797009967165215],"CVE-2020-14350":[-0.07702958912249377,-0.03734073409274775],"CVE-2020-14363":[-0.05421290396665205,-0.038934871224143304],"CVE-2020-14765":[-0.052982459401514734,-0.01761727443130985],"CVE-2020-15180":[-0.07171361139130837,-0.0075191252288857825],"CVE-2020-15358":[0.04736415615618964,-0.03174215875289707],"CVE-2020-15389":[-0.05012222944448489,0.08752742662099884],"CVE-2020-15999":[0.05366946235910616,-0.13333274774252205],"CVE-2020-16587":[-0.09010669586413957,-0.04087035043450824],"CVE-2020-16588":[0.07009324956287208,-0.08868819480652737],"CVE-2020-16589":[0.03722306952410406,0.09456280421775162],"CVE-2020-1751":[0.0626772062353321,0.03416394704004247],"CVE-2020-1752":[0.10952591613974011,-0.056268443817210134],"CVE-2020-17525":[0.01116914420612561,-0.13760533581941717],"CVE-2020-19143":[-0.05649560508305053,-0.1134967890569626],"CVE-2020-19498":[0.09619615718239873,-0.05946797449371665],"CVE-2020-19499":[0.11774369701735024,0.027731363576969086],"CVE-2020-19667":[0.04375851824614302,-0.11548166240512447],"CVE-2020-1971":[-0.03471814469606475,-0.016534333476805288],"CVE-2020-21594":[-0.10699822653801812,-0.032771959290876014],"CVE-2020-21595":[0.07994438344042615,-0.10321063773727739],"CVE-2020-21596":[0.015081077046142232,0.07590591740235066],"CVE-2020-21597":[-0.09128779597977839,-0.027572430897013986],"CVE-2020-21598":[0.038735840487640706,-0.13613980220515975],"CVE-2020-21599":[0.14808325108062462,0.010283675148199377],"CVE-2020-21600":[-0.06205790826881554,-0.09066523851077839],"CVE-2020-21601":[-0.04579879084087438,-0.1210832613813855],"CVE-2020-21602":[0.024509091712311953,-0.1220200156909071],"CVE-2020-21603":[0.08084989306420641,0.06921482712290229],"CVE-2020-21604":[0.08292641417931354,-0.04067464613571578],"CVE-2020-21605":[0.09065117272054696,-0.11200136437260849],"CVE-2020-21606":[-0.0020758991769612004,-0.052340769951156434],"CVE-2020-21913":[0.12292180606877948,-0.03328853491156322],"CVE-2020-24659":[-0.0949334564081253,0.04694054884569619],"CVE-2020-24977":[-0.06360610753870898,-0.052829523418481204],"CVE-2020-25664":[0.05010250791618019,0.010813673798343594],"CVE-2020-25665":[-0.09095957069073358,0.05976122803540772],"CVE-2020-25674":[-0.0947240856211012,-0.07260123192613652],"CVE-2020-25676":[-0.06262530138521427,0.08810491307701236],"CVE-2020-25692":[-0.03810015261261166,-0.09424108516611454],"CVE-2020-25694":[0.14426485300664346,0.02359373703861489],"CVE-2020-25695":[0.1235569859731865,0.01426969602633235],"CVE-2020-25696":[-0.08042724534892957,0.06616539573633552],"CVE-2020-25709":[0.11209626581669427,-0.0811746045546269],"CVE-2020-25710":[0.07730246073004303,0.1093135099269357],"CVE-2020-26116":[-0.08895386145989446,-0.05652343026309259],"CVE-2020-27153":[0.11147739612972252,-0.09415932275647214],"CVE-2020-27350":[-0.0838768936771038,-0.08129972722758631],"CVE-2020-27618":[0.11752586905033595,0.052414061914591394],"CVE-2020-27750":[0.10505081968718416,-0.0073411813755513795],"CVE-2020-27752":[0.12917033123115876,0.05946098295727565],"CVE-2020-27756":[0.0671236607403964,0.0035846809100086767],"CVE-2020-27760":[0.096136831205078,-0.08215963403318594],"CVE-2020-27762":[-0.10996240288060855,-0.012220764974157194],"CVE-2020-27766":[0.08295151805711143,-0.1222770310870784],"CVE-2020-27770":[-0.10303672922207859,-0.020760839348443052],"CVE-2020-27814":[-0.07788192638266055,-0.020888891776451406],"CVE-2020-27823":[0.008715639414656659,-0.10205406183414445],"CVE-2020-27824":[0.08634155888833278,-0.010932615489132892],"CVE-2020-27841":[0.12146465344477311,-0.062275402084611714],"CVE-2020-27842":[0.02566768511839844,-0.13630815535047625],"CVE-2020-27843":[0.05165896644151142,-0.10704358827261895],"CVE-2020-27845":[0.09789475718338504,-0.09952614723234664],"CVE-2020-28196":[0.08140709507772481,-0.06837834398335711],"CVE-2020-28241":[0.022781650592391185,0.10091103915979217],"CVE-2020-28493":[-0.07820055220577349,-0.05090337354242313],"CVE-2020-28935":[0.11510611703352963,0.07832817624665904],"CVE-2020-29361":[-0.06620605370319059,0.050312362207846045],"CVE-2020-29362":[0.10916300037902113,0.04146603301971858],"CVE-2020-29363":[0.06817725129729105,-0.12928986255712976],"CVE-2020-35492":[-0.060862183023320714,0.0016633717135108078],"CVE-2020-35523":[0.053007233000792645,-0.0943887479095494],"CVE-2020-35524":[-0.010681497658971771,-0.03310119984228481],"CVE-2020-36221":[-0.05558928291430911,-0.07179651820865787],"CVE-2020-36222":[0.10850961628547287,0.015659759906416715],"CVE-2020-36223":[-0.08487553229693158,0.02489664939724266],"CVE-2020-36224":[-0.03564010389625152,-0.1260337098087162],"CVE-2020-36225":[0.08993947221284371,0.022756974994765235],"CVE-2020-36226":[-0.021029048630190263,-0.1005241796008718],"CVE-2020-36227":[-0.05896579935330409,-0.1028985452414202],"CVE-2020-36228":[0.12269876311434569,-0.07342753315096642],"CVE-2020-36229":[0.12468273348836274,0.03883140079477598],"CVE-2020-36230":[-0.060867555950657265,0.018331041455556623],"CVE-2020-36328":[-0.009514814386783052,0.0835880282540162],"CVE-2020-36329":[0.0794573828225339,-0.0792912418752576],"CVE-2020-36330":[-0.007682714795128244,0.0543563864616463],"CVE-2020-36331":[-0.06887695324625696,-0.0649176788520783],"CVE-2020-36332":[0.10485221897797135,0.0724604020747003],"CVE-2020-6096":[-0.018666371280693875,-0.12310152011013317],"CVE-2020-6851":[-0.01760059067103388,0.06457287845749293],"CVE-2020-7595":[0.049688839107448056,0.09701899719056775],"CVE-2020-8112":[0.10624277073987708,0.08825853487962118],"CVE-2020-8169":[-0.026015578598371763,-0.12925497011827378],"CVE-2020-8177":[0.09901587835527517,0.033306127918330646],"CVE-2020-8231":[0.04083372511387144,0.07794153040166002],"CVE-2020-8285":[0.06418988323890051,-0.01679312118863831],"CVE-2020-8286":[-0.07764965558774695,0.07985375808607731],"CVE-2020-8492":[-0.01906542034042199,-0.005934203992091802],"CVE-2021-0129":[0.019445928443914066,-0.0908354418040451],"CVE-2021-20176":[-0.02969384965989543,0.08543892126112924],"CVE-2021-20231":[0.05610224809405244,0.08475881014426087],"CVE-2021-20232":[0.022127990240400873,0.046516396118287534],"CVE-2021-20241":[0.1182977792019334,0.0005994533032859615],"CVE-2021-20243":[0.011359676030771596,0.09355233507361133],"CVE-2021-20244":[0.04906258935715455,0.11186556495826622],"CVE-2021-20245":[-0.054147573300329134,0.06865623921326997],"CVE-2021-20246":[0.060845381632109716,0.10434030295235018],"CVE-2021-20296":[0.07018144731693285,0.09732119931019419],"CVE-2021-20305":[0.02791211408299077,-0.07160140353984243],"CVE-2021-20309":[-0.03410545247528606,0.0393985381200101],"CVE-2021-20312":[0.09337805128928688,0.07600034132273463],"CVE-2021-20313":[0.06429250734279925,-0.0391294590027361],"CVE-2021-21300":[-0.09768988918725306,0.03634077636016956],"CVE-2021-22876":[-0.008538133604422163,-0.09444000035750585],"CVE-2021-22946":[0.08124198989301268,0.008381770480100015],"CVE-2021-22947":[0.02641730152817951,0.06497225966917096],"CVE-2021-23215":[-0.1039356753791712,-0.045386115251962796],"CVE-2021-23336":[0.1328857994387079,-0.02682771806270806],"CVE-2021-23840":[-0.10706719816091699,0.015171681828127446],"CVE-2021-23841":[-0.02246147453643775,-0.08400975863625819],"CVE-2021-2389":[-0.04632240280497583,0.026244944213068864],"CVE-2021-24031":[0.006781749995460695,0.0595901317188862],"CVE-2021-26260":[0.05268738509000744,0.06710054077044915],"CVE-2021-27212":[-0.031141491107482943,-0.10765221018208687],"CVE-2021-27218":[-0.021820549257042868,0.1006789618596284],"CVE-2021-27219":[-0.03162890083624412,0.05982449940627124],"CVE-2021-27928":[0.0834727698710398,-0.025654067726814233],"CVE-2021-28153":[0.09627359157112497,0.09651471714053973],"CVE-2021-29338":[0.042693698318373975,-0.075422513960982],"CVE-2021-30535":[0.0049440096887508,0.0338083675840479],"CVE-2021-31535":[-0.00623389779606824,0.10730680216421654],"CVE-2021-3177":[0.08138584838318566,-0.055869527694652844],"CVE-2021-31879":[0.14245349440757127,-0.045071394289931746],"CVE-2021-32027":[-0.05542293115860878,0.0994761455537091],"CVE-2021-32490":[0.04791707852179539,-0.06016883492868872],"CVE-2021-32491":[-0.04705322166360908,-0.05111187265150674],"CVE-2021-32492":[-0.010030431223574884,0.018646597406121103],"CVE-2021-32493":[0.06202407916554649,0.053864622650273496],"CVE-2021-3326":[-0.022160270471116777,0.11533433752251486],"CVE-2021-33503":[0.14644949485388228,-0.03499618158562634],"CVE-2021-33560":[0.04722356407617598,0.037952920979322576],"CVE-2021-33574":[-0.030534353701903792,0.015967975182161722],"CVE-2021-33910":[0.09270636805594681,0.06005052710894163],"CVE-2021-3426":[-0.10970699576188461,0.0017676079299437256],"CVE-2021-3449":[0.04088734154920845,0.12059705026598849],"CVE-2021-3474":[-0.06490804263400143,-0.029117279402847123],"CVE-2021-3475":[-0.011889687305880916,-0.11052149804668644],"CVE-2021-3476":[-0.08009803847433054,-0.09244145575306904],"CVE-2021-3477":[0.004649186942916299,-0.11310629325643903],"CVE-2021-3478":[0.03141821407128047,-0.10095395280461676],"CVE-2021-3479":[-0.10081699406054621,-0.057345771325717956],"CVE-2021-3500":[0.13106652248603848,-0.0027911794830959642],"CVE-2021-3516":[0.10364832425876742,-0.07171864900571251],"CVE-2021-3517":[0.13557094719206192,0.008862347527242444],"CVE-2021-3518":[0.1402345956432652,0.03750600277698428],"CVE-2021-3520":[-0.0826308266715661,-0.0688220555520746],"CVE-2021-3537":[0.06039564130429146,-0.07839872024209978],"CVE-2021-3541":[0.07736769970189157,0.05333229819948899],"CVE-2021-3580":[-0.04334196024338261,-0.10929148764217206],"CVE-2021-35942":[0.019855696368345752,-0.055248251868318],"CVE-2021-3598":[0.12436540187806501,-0.014421350409600863],"CVE-2021-3605":[-0.0657583895303776,0.031896565542248255],"CVE-2021-36222":[0.08253121766158603,0.0971469475840797],"CVE-2021-3630":[0.15019518977002091,-0.0059344054399887635],"CVE-2021-3711":[-0.025731994458906206,-0.06907987516456728],"CVE-2021-3712":[0.14096384126423217,-0.011862847073049477],"CVE-2021-37750":[-0.004326722615940617,0.0965676679338719],"CVE-2021-40330":[0.14421575054989177,-0.023215067074633715],"CVE-2021-40528":[-0.08021033393869212,0.03751556823210167],"CVE-2021-41617":[0.09032696709322711,0.04496797755843551],"Deployment.default":[-0.27691338586851294,0.1027618518733655],"deps":[0.9999999999999999,-0.077481445812908],"hansehe/locust:1.0.0":[0.017642888216388146,-0.0086147247547983],"locust/locust":[-0.3634853515224321,0.13680339735265687]}},"id":"648966","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"648943"}},"id":"648939","type":"BoxZoomTool"},{"attributes":{"source":{"id":"648963"}},"id":"648965","type":"CDSView"},{"attributes":{"axis":{"id":"648933"},"dimension":1,"ticker":null},"id":"648936","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"648937"},{"id":"648938"},{"id":"648939"},{"id":"648940"},{"id":"648941"},{"id":"648942"},{"id":"648951"},{"id":"648952"},{"id":"648953"}]},"id":"648944","type":"Toolbar"},{"attributes":{},"id":"649020","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"648943","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"648929"},"ticker":null},"id":"648932","type":"Grid"},{"attributes":{"below":[{"id":"648929"}],"center":[{"id":"648932"},{"id":"648936"}],"height":768,"left":[{"id":"648933"}],"renderers":[{"id":"648957"},{"id":"648997"}],"title":{"id":"648919"},"toolbar":{"id":"648944"},"width":1024,"x_range":{"id":"648921"},"x_scale":{"id":"648925"},"y_range":{"id":"648923"},"y_scale":{"id":"648927"}},"id":"648918","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"649000","type":"AllLabels"},{"attributes":{},"id":"648938","type":"WheelZoomTool"},{"attributes":{"source":{"id":"648959"}},"id":"648961","type":"CDSView"},{"attributes":{},"id":"648937","type":"PanTool"},{"attributes":{},"id":"648923","type":"DataRange1d"},{"attributes":{"text":"locust-locust"},"id":"648919","type":"Title"},{"attributes":{"data_source":{"id":"648959"},"glyph":{"id":"648988"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648961"}},"id":"648960","type":"GlyphRenderer"},{"attributes":{},"id":"648941","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"648951","type":"HoverTool"},{"attributes":{},"id":"649015","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","hansehe/locust:1.0.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2021-3517","CVE-2020-27153","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-1971","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-28493","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","locust/locust","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0","hansehe/locust:1.0.0"]},"selected":{"id":"649021"},"selection_policy":{"id":"649020"}},"id":"648963","type":"ColumnDataSource"},{"attributes":{},"id":"648930","type":"BasicTicker"},{"attributes":{"data_source":{"id":"648963"},"glyph":{"id":"648962"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648965"}},"id":"648964","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["locust/locust",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-locust-worker.default (container 0) - locust","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

logiqai-logiq

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2021-30139, CVE-2021-28831, CVE-2021-22926, CVE-2019-20388, CVE-2021-3450, CVE-2021-3541, CVE-2021-22922, CVE-2020-28241, CVE-2020-24977, CVE-2021-3537, CVE-2020-28928, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2020-26160, CVE-2020-11656, CVE-2021-32762, CVE-2021-32626, CVE-2021-32027, CVE-2021-21309, CVE-2020-25695, CVE-2020-25694, CVE-2020-14147, CVE-2021-41099, CVE-2021-33503, CVE-2021-32761, CVE-2021-32687, CVE-2021-32675, CVE-2021-32628, CVE-2021-32627, CVE-2020-25696, CVE-2020-1967, CVE-2020-11655, CVE-2019-20916, CVE-2019-15903, CVE-2015-8080, CVE-2020-14350, CVE-2020-10733, CVE-2020-14349, CVE-2020-13630, CVE-2020-26137, CVE-2019-18348, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-3470, CVE-2017-18342, CVE-2020-36242, CVE-2021-30535, CVE-2019-10906, CVE-2021-3516, CVE-2021-21240, CVE-2019-1010083, CVE-2018-6594, CVE-2021-27928, CVE-2021-21239, CVE-2021-21238, CVE-2021-2389, CVE-2020-21913, CVE-2020-28493, CVE-2019-19603, CVE-2017-16932, CVE-2021-23336, CVE-2021-3426, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2019-20367, CVE-2020-7595, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-22901

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14397537-05d3-47d9-a38d-fcd800d633e5":{"defs":[],"roots":{"references":[{"attributes":{"text":"logiqai-logiq"},"id":"653131","type":"Title"},{"attributes":{},"id":"653135","type":"DataRange1d"},{"attributes":{"formatter":{"id":"653217"},"major_label_policy":{"id":"653215"},"ticker":{"id":"653146"}},"id":"653145","type":"LinearAxis"},{"attributes":{},"id":"653217","type":"BasicTickFormatter"},{"attributes":{},"id":"653150","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"653175"},"glyph":{"id":"653174"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"653177"}},"id":"653176","type":"GlyphRenderer"},{"attributes":{},"id":"653212","type":"AllLabels"},{"attributes":{},"id":"653146","type":"BasicTicker"},{"attributes":{"axis":{"id":"653141"},"ticker":null},"id":"653144","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"653199","type":"CategoricalColorMapper"},{"attributes":{},"id":"653232","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"653171"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"653209","type":"LabelSet"},{"attributes":{},"id":"653227","type":"NodesOnly"},{"attributes":{},"id":"653154","type":"HelpTool"},{"attributes":{},"id":"653133","type":"DataRange1d"},{"attributes":{},"id":"653152","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"653149"},{"id":"653150"},{"id":"653151"},{"id":"653152"},{"id":"653153"},{"id":"653154"},{"id":"653163"},{"id":"653164"},{"id":"653165"}]},"id":"653156","type":"Toolbar"},{"attributes":{"formatter":{"id":"653214"},"major_label_policy":{"id":"653212"},"ticker":{"id":"653142"}},"id":"653141","type":"LinearAxis"},{"attributes":{},"id":"653231","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"653163","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"653229","type":"BoxAnnotation"},{"attributes":{},"id":"653233","type":"Selection"},{"attributes":{},"id":"653174","type":"MultiLine"},{"attributes":{},"id":"653215","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"653155","type":"BoxAnnotation"},{"attributes":{},"id":"653142","type":"BasicTicker"},{"attributes":{"source":{"id":"653171"}},"id":"653173","type":"CDSView"},{"attributes":{"overlay":{"id":"653229"}},"id":"653165","type":"BoxSelectTool"},{"attributes":{},"id":"653149","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"653199"}},"size":{"value":20}},"id":"653200","type":"Circle"},{"attributes":{},"id":"653153","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"653176"},"inspection_policy":{"id":"653222"},"layout_provider":{"id":"653178"},"node_renderer":{"id":"653172"},"selection_policy":{"id":"653227"}},"id":"653169","type":"GraphRenderer"},{"attributes":{},"id":"653230","type":"UnionRenderers"},{"attributes":{"data":{"end":["DaemonSet.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2021-3712","CVE-2020-13777","CVE-2020-8177","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","logiqai/toolbox:2.0.1","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","Deployment.default","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2021-30139","CVE-2021-28831","CVE-2021-22926","CVE-2019-20388","CVE-2021-3450","CVE-2021-3541","CVE-2021-22922","CVE-2020-28241","CVE-2020-24977","CVE-2021-3537","CVE-2020-28928","CVE-2019-20633","CVE-2021-22925","CVE-2021-22923","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","docker.io/bitnami/prometheus-operator:0.39.0-debian-10-r0","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","logiqai/toolbox:2.0.1","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/logiqctl:2.0.4","CVE-2020-26160","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","StatefulSet.default","CVE-2020-11656","CVE-2021-32762","CVE-2021-32626","CVE-2021-32027","CVE-2021-21309","CVE-2020-25695","CVE-2020-25694","CVE-2020-14147","CVE-2021-41099","CVE-2021-33503","CVE-2021-32761","CVE-2021-32687","CVE-2021-32675","CVE-2021-32628","CVE-2021-32627","CVE-2020-25696","CVE-2020-1967","CVE-2020-11655","CVE-2019-20916","CVE-2019-15903","CVE-2015-8080","CVE-2020-14350","CVE-2020-10733","CVE-2020-14349","CVE-2020-13630","CVE-2020-26137","CVE-2019-18348","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-3470","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis:6.0.4-debian-10-r6","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","minio/minio:RELEASE.2020-09-17T04-49-20Z","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgres-exporter:0.8.0-debian-10-r72","docker.io/bitnami/redis-exporter:1.5.2-debian-10-r24","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","logiqai/flash-brew-coffee:brew.2.1.17.12","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","CVE-2017-18342","CVE-2020-36242","CVE-2021-30535","CVE-2019-10906","CVE-2021-3516","PRISMA-2021-0132","CVE-2021-21240","CVE-2019-1010083","CVE-2018-6594","CVE-2021-27928","CVE-2021-21239","CVE-2021-21238","CVE-2021-2389","CVE-2020-21913","CVE-2020-28493","CVE-2019-19603","CVE-2017-16932","CVE-2021-23336","CVE-2021-3426","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","CVE-2019-20367","CVE-2020-7595","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-22901","Alertmanager.default","Prometheus.default","Job.default"],"start":["docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","docker.io/bitnami/node-exporter:0.18.1-debian-10-r94","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2021-20231","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2020-10543","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2021-3156","CVE-2020-1712","CVE-2020-1712","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-24659","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12723","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-13777","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2020-3810","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-20454","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-31879","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.32.0","Deployment.default","Deployment.default","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-39537","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-3517","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2019-20388","CVE-2019-20388","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3541","CVE-2021-3541","CVE-2021-3541","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2020-24977","CVE-2020-24977","CVE-2020-24977","CVE-2021-3537","CVE-2021-3537","CVE-2021-3537","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","docker.io/bitnami/kube-state-metrics:1.9.5-debian-10-r68","CVE-2020-26160","CVE-2020-26160","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","logiqai/toolbox:2.0.1","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CVE-2021-32027","CVE-2021-33503","CVE-2020-1967","CVE-2020-1967","CVE-2020-13630","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","logiqai/flash-brew-coffee:brew.2.1.17.12","CVE-2021-30535","CVE-2021-3516","CVE-2020-21913","CVE-2019-19603","CVE-2017-16932","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","docker.io/bitnami/postgresql:12.3.0-debian-10-r18","minio/minio:RELEASE.2020-09-17T04-49-20Z","docker.io/bitnami/alertmanager:0.20.0-debian-10-r107","docker.io/bitnami/prometheus:2.18.1-debian-10-r2","logiqai/logiqctl:2.0.4"]},"selected":{"id":"653233"},"selection_policy":{"id":"653232"}},"id":"653175","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,9.1,9.1,8.8,8.8,8.6,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,null,7.7,null,null,null,9.8,8.8,8.8,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7.1,7,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9.1,8.8,8.6,7.8,7.5,7.5,7.5,7.5,7.2,6.5,6.5,5.9,5.5,5.3,7.5,7.5,5.9,5.7,5.5,5.5,5.5,5.3,null,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,null,null,null,null,8.1,null,null,null,null,null,null],"description":["logiqai/logiq",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

mario-f-pvc-exporter

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-6851, CVE-2020-36332, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2020-15389, CVE-2019-20446, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2021-0129, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2021-28153, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d5a6064f-802b-4cbb-9a54-629cccf1902f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"671333"},"ticker":null},"id":"671336","type":"Grid"},{"attributes":{},"id":"671342","type":"WheelZoomTool"},{"attributes":{"text":"mario-f-pvc-exporter"},"id":"671323","type":"Title"},{"attributes":{"edge_renderer":{"id":"671368"},"inspection_policy":{"id":"671414"},"layout_provider":{"id":"671370"},"node_renderer":{"id":"671364"},"selection_policy":{"id":"671419"}},"id":"671361","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"671363"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"671401","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["mario-f/pvc-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pvc-exporter-mapping.default (container 0) - mapping","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mmontes-mmontes-media

CVE-2021-3711, CVE-2021-22204, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-20240, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-3517, CVE-2021-20305, CVE-2021-20235, CVE-2020-9794, CVE-2021-3516, CVE-2021-3410, CVE-2021-29457, CVE-2020-36430, CVE-2020-35524, CVE-2020-35523, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-15166, CVE-2020-12672, CVE-2017-13735, CVE-2021-3712, CVE-2021-27928, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2021-3482, CVE-2021-29470, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2020-19143, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3479, CVE-2021-3478, CVE-2021-3468, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-29458, CVE-2021-24031, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2021-20232, CVE-2021-20231, CVE-2015-8367, CVE-2015-8366, CVE-2020-17541, CVE-2020-6096, CVE-2021-29464, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-36332, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2020-24977, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3716f604-a098-4331-b537-c127fe1bbf48":{"defs":[],"roots":{"references":[{"attributes":{},"id":"699010","type":"UnionRenderers"},{"attributes":{},"id":"699002","type":"NodesOnly"},{"attributes":{},"id":"698915","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"698979","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"699009","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"698921"}],"center":[{"id":"698924"},{"id":"698928"}],"height":768,"left":[{"id":"698925"}],"renderers":[{"id":"698949"},{"id":"698989"}],"title":{"id":"698911"},"toolbar":{"id":"698936"},"width":1024,"x_range":{"id":"698913"},"x_scale":{"id":"698917"},"y_range":{"id":"698915"},"y_scale":{"id":"698919"}},"id":"698910","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"698917","type":"LinearScale"},{"attributes":{},"id":"698926","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4098178771529316,-0.4832102855037984],"CKV_K8S_11":[0.34880643613903384,-0.5218554540150776],"CKV_K8S_12":[0.3924582437479294,-0.5181916717078705],"CKV_K8S_13":[0.41108985487068544,-0.5038785116416572],"CKV_K8S_15":[0.3506445935768867,-0.38942162483873694],"CKV_K8S_20":[0.31203242567483774,-0.4001067454198054],"CKV_K8S_22":[0.2783651226057147,-0.4326734817113947],"CKV_K8S_23":[0.36101119412425703,-0.3633830175372787],"CKV_K8S_28":[0.2912768074861513,-0.3950980768100005],"CKV_K8S_29":[0.30046417432194666,-0.3775013313959925],"CKV_K8S_30":[0.31952548800332686,-0.3696735219831934],"CKV_K8S_31":[0.3460896964389754,-0.3731548414756965],"CKV_K8S_35":[0.33658415598856045,-0.35708058165709816],"CKV_K8S_37":[0.30136143930455556,-0.418359196330186],"CKV_K8S_38":[0.2805884569503318,-0.4171193814745686],"CKV_K8S_40":[0.3275295062825959,-0.38917804043466786],"CKV_K8S_43":[0.2722966926471967,-0.4020722233008345],"CKV_K8S_8":[0.3715901251588218,-0.5155240341474961],"CKV_K8S_9":[0.4304604542085882,-0.47178981160783046],"CVE-2012-1093":[-0.006592091586535419,0.26057197972787627],"CVE-2015-8366":[-0.11244035542549057,0.14684818707104488],"CVE-2015-8367":[-0.22354403274072787,0.08258187967514619],"CVE-2016-1585":[0.026567489744723987,-0.09199020703077165],"CVE-2016-2781":[-0.17325266155881763,0.09508113242871051],"CVE-2017-13735":[-0.1405902704491192,0.15898889396566257],"CVE-2017-13736":[-0.009945626365471541,-0.03363968313579788],"CVE-2017-16910":[-0.06812856572517988,0.2090591324079594],"CVE-2017-7475":[-0.07034144438899838,-0.09948152210703715],"CVE-2017-9814":[-0.10588355403881476,0.21446344498566053],"CVE-2018-10126":[-0.14073492073873456,0.09088965681364841],"CVE-2018-18064":[0.08345944947541176,-0.024339943361898004],"CVE-2018-25009":[-0.04609100750009839,0.16731620151831977],"CVE-2018-25010":[0.022838108911141144,0.07820600545811028],"CVE-2018-25011":[-0.20687790155789143,0.1014672796024609],"CVE-2018-25012":[0.005227052753188895,0.21673114751074146],"CVE-2018-25013":[0.1373583068675515,0.037814174438939696],"CVE-2018-25014":[-0.07569110414307037,0.152514806287727],"CVE-2019-17113":[-0.08243940260888936,-0.07728435236355327],"CVE-2019-18276":[0.010646151969187855,0.24676145171556046],"CVE-2019-20838":[-0.1936692286888742,0.0790024293878888],"CVE-2019-25013":[-0.02547637707573791,-0.06141626075374265],"CVE-2019-6461":[-0.19158834625099094,-0.030252529112704703],"CVE-2019-6462":[-0.09689529424850651,0.03978626689562741],"CVE-2019-6988":[-0.1074122485638942,-0.0544635031213413],"CVE-2020-10001":[0.11169516864894585,0.031354785758080636],"CVE-2020-12672":[0.03219650082832783,-0.013027015833421512],"CVE-2020-13529":[-0.17497681223458914,0.042041593754938225],"CVE-2020-14212":[-0.10392477265485157,0.11293399311707875],"CVE-2020-15166":[-0.17237269988256354,-0.05477740236495514],"CVE-2020-17541":[0.08317690522294202,0.19269121178042883],"CVE-2020-19143":[-0.08171192558534862,0.18740561291900623],"CVE-2020-22035":[0.060443816195436026,0.10496681399688773],"CVE-2020-22036":[0.03322879654911173,0.24650557673929632],"CVE-2020-22038":[0.057388867435359106,0.18109912826606717],"CVE-2020-22039":[-0.018764594327009252,0.24198750460614915],"CVE-2020-22040":[0.06968425288518754,-0.060502847838871554],"CVE-2020-22041":[-0.05076604751782626,-0.0747323807232312],"CVE-2020-22042":[-0.016265839241513484,0.17738333608328669],"CVE-2020-22043":[-0.017171097414013348,0.20994901619162226],"CVE-2020-22044":[-0.11561301653641269,0.24408017015645347],"CVE-2020-22051":[0.08958788385284337,-0.049640083820839474],"CVE-2020-24977":[0.09295296250959988,0.004797581341431718],"CVE-2020-27618":[-0.1418637952887416,0.18607614733903874],"CVE-2020-35512":[-0.10767935884818698,0.07521855091571536],"CVE-2020-35523":[-0.21959589550731934,0.06113546190750304],"CVE-2020-35524":[-0.14960428821714158,0.21798633926297334],"CVE-2020-36221":[0.04054095202520614,0.14842147975951347],"CVE-2020-36222":[-0.042518558070715286,0.19896217431851287],"CVE-2020-36223":[0.06234477689092614,0.0166568448698675],"CVE-2020-36224":[-0.21394284161626667,0.01103340906516168],"CVE-2020-36225":[-0.19975000357912184,-0.008469786149472056],"CVE-2020-36226":[-0.031674914122490454,-0.1012518630295545],"CVE-2020-36227":[0.025676572300203662,0.11577603669603],"CVE-2020-36228":[0.10844080458689889,-0.028037391312631672],"CVE-2020-36229":[-0.20043022816031913,0.04684302529419457],"CVE-2020-36230":[-0.11891196732048656,-0.0040580264877401505],"CVE-2020-36328":[-0.16575183163271912,0.20617929828800785],"CVE-2020-36329":[0.08048906301031954,0.16525344734639488],"CVE-2020-36330":[-0.06350893612380713,0.23630530358628501],"CVE-2020-36331":[-0.17258590761148623,-0.004654049916877137],"CVE-2020-36332":[-0.0639362200078649,0.2594703326659319],"CVE-2020-36430":[0.026154363147477256,0.02315832883367543],"CVE-2020-6096":[-0.0391787228877668,0.2307890081299183],"CVE-2020-9794":[-0.038126617373425646,0.2605017636756462],"CVE-2020-9849":[0.016587582181621614,-0.04062229015107136],"CVE-2020-9991":[-0.05958857553213991,0.11814400811786664],"CVE-2021-20231":[-0.12778815306346844,-0.08885485853681416],"CVE-2021-20232":[-0.1821384730727378,0.19234549718714233],"CVE-2021-20235":[0.01390719665255795,0.1570700503115439],"CVE-2021-20236":[-0.12539315954763067,-0.03653005169450932],"CVE-2021-20240":[0.0373742464832801,0.19826615787016544],"CVE-2021-20296":[0.10286905205756162,0.05691062202574709],"CVE-2021-20305":[0.05635739394401469,0.23627505346437935],"CVE-2021-22204":[-0.09094413994375751,0.25334980747497304],"CVE-2021-22876":[0.11724785673780616,-0.005806983618139915],"CVE-2021-22925":[-0.16753928576033464,-0.03168019007696478],"CVE-2021-22946":[0.12365992869889872,0.09821200288393787],"CVE-2021-22947":[0.14634782460389678,0.08741114639709971],"CVE-2021-23840":[0.0839018011705119,0.03443808466359685],"CVE-2021-23841":[-0.11118898869528276,-0.07824866817189476],"CVE-2021-2389":[-0.1382825627812368,0.12506590978520035],"CVE-2021-24031":[-0.1463704096415388,-0.05406833526006463],"CVE-2021-27212":[-0.2139396378306562,0.14028538988632916],"CVE-2021-27218":[-0.1303143040256272,0.022710051027767717],"CVE-2021-27219":[-0.16746166911595442,0.1728425225913299],"CVE-2021-27928":[0.1422727756237035,0.06031367132296513],"CVE-2021-28153":[-0.19152509680190152,0.018367750329090382],"CVE-2021-29338":[-0.01415081062082408,-0.08451574876391245],"CVE-2021-29457":[0.08960754774803144,0.08899136548970692],"CVE-2021-29458":[0.08398215809321297,0.21744144038395727],"CVE-2021-29463":[-0.016320315761133925,0.13489881306879437],"CVE-2021-29464":[0.07147403501114791,0.0685630771698482],"CVE-2021-29470":[0.01724740491624728,0.1848061780586336],"CVE-2021-30498":[0.13844306503193368,0.11379529334321783],"CVE-2021-30499":[-0.03297090356603956,0.014305312819798976],"CVE-2021-30535":[-0.13963443232973977,0.05253043890771982],"CVE-2021-31535":[-0.19728170071914244,0.1736463518768627],"CVE-2021-3246":[0.04617480685901034,0.05127402115804228],"CVE-2021-32617":[0.029724476376148563,0.2218440141844777],"CVE-2021-32815":[-0.09569524949133307,-0.09952894529559404],"CVE-2021-3326":[-0.08890859014321399,0.2290243457207297],"CVE-2021-33560":[0.06291229696866772,0.21283481363680987],"CVE-2021-33910":[-0.16623201701144366,0.14673584557109617],"CVE-2021-3410":[0.1296903935165849,0.013227147549670543],"CVE-2021-34334":[0.12143579055144348,0.07203885638913957],"CVE-2021-34335":[0.11110047535995538,0.1444568544143751],"CVE-2021-3449":[0.0914547375022249,0.13517917623139009],"CVE-2021-3468":[-0.04141818251298779,-0.03840501003587191],"CVE-2021-3474":[-0.10735843514156769,0.17658967049316068],"CVE-2021-3475":[0.12815740654590255,0.16059313217738744],"CVE-2021-3476":[-0.14834512801716984,-0.07556535662051334],"CVE-2021-3477":[0.05262418567394833,-0.0781673110618948],"CVE-2021-3478":[-0.09460183940038719,-0.025506921904582803],"CVE-2021-3479":[0.06216466061929624,-0.01180710683305884],"CVE-2021-3482":[0.1072794792124321,0.17194702704037015],"CVE-2021-3516":[-0.22122973861070203,0.03533319215578192],"CVE-2021-3517":[-0.0014553508085813783,-0.10388420213746812],"CVE-2021-3518":[0.13670310682806963,0.13469118469912078],"CVE-2021-3520":[-0.07363908421775717,-0.05204486023112894],"CVE-2021-3537":[-0.05194051694424796,-0.10915167017645186],"CVE-2021-3541":[-0.13439423778845308,0.23053295132960674],"CVE-2021-3580":[0.00795329671498188,-0.07173432466399772],"CVE-2021-3598":[-0.1228816814085946,0.20108443778390592],"CVE-2021-36222":[-0.14551381322118107,-0.018000426136215095],"CVE-2021-3634":[-0.19458903103701305,0.15290176194504404],"CVE-2021-3711":[-0.0011136222450023989,0.0006572604516938821],"CVE-2021-3712":[-0.06162768553387389,-0.01896386472220296],"CVE-2021-37615":[0.1007725328045304,0.11215885324418813],"CVE-2021-37616":[-0.08015928926951163,0.008912314152335036],"CVE-2021-37618":[-0.16798438364353122,0.06684853359515176],"CVE-2021-37619":[0.05175344756260302,-0.039003294346675564],"CVE-2021-37620":[-0.19357041559382768,0.12496356644401808],"CVE-2021-37621":[0.10573001713602061,0.19477652542124424],"CVE-2021-37622":[0.03335726351262452,-0.06253399153791274],"CVE-2021-37623":[0.06615725906358867,0.1395351000238141],"CVE-2021-38115":[-0.16902010639718565,0.12100389002544942],"CVE-2021-40528":[-0.15784337364793502,0.017749969253786912],"CVE-2021-40812":[-0.22508820041945646,0.11343660700396767],"Deployment.default":[0.2393191527098911,-0.2936642089876674],"StatefulSet.default":[0.35105242781563123,-0.4360176072788132],"deps":[-0.7708942359302082,-1.0],"mmontes-media":[-0.7194789005576566,-0.933993186583005],"mmontes/mmontes-media":[0.3435942698290091,-0.4398422229480024],"mmontes11/photoprism-auto-index:v0.0.6":[-0.03644528939050822,0.07306792412243895]}},"id":"698958","type":"StaticLayoutProvider"},{"attributes":{},"id":"698934","type":"HelpTool"},{"attributes":{"overlay":{"id":"699009"}},"id":"698945","type":"BoxSelectTool"},{"attributes":{"source":{"id":"698955"}},"id":"698957","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"698956"},"inspection_policy":{"id":"699002"},"layout_provider":{"id":"698958"},"node_renderer":{"id":"698952"},"selection_policy":{"id":"699007"}},"id":"698949","type":"GraphRenderer"},{"attributes":{},"id":"698933","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"698943","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["mmontes/mmontes-media",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mozilla-mozalert-controller

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-27153, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5639d2fe-51c5-4c57-a1f6-888e13c54cd4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"710990","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2380755998464015,-0.290289783532504],"CKV_K8S_11":[-0.2465540435339963,-0.2609730629356004],"CKV_K8S_12":[-0.25478458680769656,-0.2724775173191279],"CKV_K8S_13":[-0.2611107151410223,-0.2464509102509002],"CKV_K8S_14":[-0.25909443586940845,-0.2592081920422589],"CKV_K8S_20":[-0.27976427654127123,-0.27282477282877504],"CKV_K8S_22":[-0.2856209846716172,-0.2616034424083085],"CKV_K8S_23":[-0.2667183554350236,-0.27293780800401096],"CKV_K8S_28":[-0.2518878183889197,-0.28673402940082093],"CKV_K8S_29":[-0.22600019712611993,-0.2854064195302371],"CKV_K8S_30":[-0.2729142917285721,-0.24774087236288825],"CKV_K8S_31":[-0.28641079107980805,-0.24981394163588058],"CKV_K8S_35":[-0.2447000885951154,-0.2997054196978715],"CKV_K8S_37":[-0.2795484892818474,-0.23939363832020338],"CKV_K8S_38":[-0.22981489719993906,-0.2976865288398096],"CKV_K8S_40":[-0.25942996973221666,-0.2935577287792313],"CKV_K8S_43":[-0.23298842048915813,-0.2729095262632873],"CKV_K8S_49":[-0.3366048535892405,-0.35743660819202233],"CKV_K8S_8":[-0.24247659498919816,-0.27801772679771286],"CKV_K8S_9":[-0.27293726643154953,-0.2598082757999796],"CVE-2016-10228":[-0.09063307524946201,0.0589224521809216],"CVE-2016-2781":[0.04901569411441735,0.015051007574468048],"CVE-2016-9318":[0.014427975117327987,-0.08913843405507534],"CVE-2017-16932":[-0.020501629519025275,-0.08279432824945267],"CVE-2017-18258":[-0.04116800880811747,0.05561421784380761],"CVE-2017-7475":[-0.08171943067861451,-0.01945264624668921],"CVE-2017-8834":[0.06453891888563142,0.1300152048521836],"CVE-2017-8871":[0.01005259095943683,-0.009952492907539818],"CVE-2017-9111":[0.09378696073304876,0.09199825163661618],"CVE-2017-9113":[-0.10339069845523968,0.05129700244797415],"CVE-2017-9115":[-0.049109618635878205,0.12343147494842377],"CVE-2018-1152":[0.09069309333311223,-0.015508854286066855],"CVE-2018-12886":[0.11807866905214325,0.024419142868502917],"CVE-2018-14404":[-0.08075354932204137,-0.0037825754982533555],"CVE-2018-14498":[0.0815067009912053,0.0877981020519451],"CVE-2018-14567":[-0.027316352078957384,0.14011644472934756],"CVE-2018-18064":[-0.037901139291248755,-0.06135958794120305],"CVE-2018-18444":[0.14002379815041371,-0.005816197807166712],"CVE-2018-25009":[0.009627499305491612,0.10196911450959512],"CVE-2018-25010":[-0.0658943064394888,0.09188016353621285],"CVE-2018-25011":[0.014586412271482488,0.11489423307835665],"CVE-2018-25012":[0.07000596317661985,-0.06525397961687554],"CVE-2018-25013":[0.04570158975389454,-0.080754870549067],"CVE-2018-25014":[0.11250470531300989,0.0005850969400657229],"CVE-2018-7169":[0.10948898987616261,0.11267988068310333],"CVE-2019-12290":[0.05812250122198303,-0.08479186750136972],"CVE-2019-12973":[-0.033672513260031185,0.02985403455311688],"CVE-2019-13115":[0.05102526105271902,0.04165639487970539],"CVE-2019-13627":[-0.027779617726355833,0.04912178941659134],"CVE-2019-14855":[0.12925564233943324,0.05713086447235682],"CVE-2019-15142":[0.1067062311523871,0.07937365850530975],"CVE-2019-15143":[0.1361485727441877,0.07195687001831672],"CVE-2019-15144":[-0.045558357757535826,0.10732676255361308],"CVE-2019-15145":[0.057952983858422576,0.06284629807799222],"CVE-2019-1551":[-0.053041996512631966,0.08053299900802968],"CVE-2019-15847":[-0.09108915676470263,-0.010206507210626731],"CVE-2019-16168":[0.08881625950959608,0.07627772964817382],"CVE-2019-17498":[0.030153276664576154,0.07021850316649421],"CVE-2019-17543":[0.08189792362390942,-0.06636937178847513],"CVE-2019-18804":[0.09827258967925419,0.014020910594221874],"CVE-2019-19603":[0.04622630400773752,-0.09253822668838114],"CVE-2019-19645":[-0.031163363259649923,0.0069288354075450155],"CVE-2019-19923":[-0.03626717643686946,0.09480336212562325],"CVE-2019-19924":[-0.08361134654068005,-0.03869107531353213],"CVE-2019-19925":[0.09228899329343677,-0.0712418458980468],"CVE-2019-19956":[-0.0008696702381645486,0.09349760709211345],"CVE-2019-19959":[0.011647650381643025,-0.07554534396994625],"CVE-2019-20218":[-0.07710734657474587,0.02788794533258631],"CVE-2019-20367":[0.004572194223007604,0.05944161754294545],"CVE-2019-20388":[0.009102678910019143,-0.03314905115855579],"CVE-2019-20446":[0.13998374675181324,0.06193870241438052],"CVE-2019-20454":[0.036029400910566306,0.1508417204581444],"CVE-2019-20907":[0.09635043857811405,0.03791449268302346],"CVE-2019-2201":[0.11055084037169294,0.014608553780448577],"CVE-2019-25013":[0.03812451773020354,0.13875015865856982],"CVE-2019-3843":[0.10933391862624155,-0.0558987506852499],"CVE-2019-3844":[0.08449871323155851,0.10104637685790459],"CVE-2019-6461":[-0.08146554558585588,0.09905214144660184],"CVE-2019-6462":[0.06785189828940028,0.006072767519684985],"CVE-2019-6988":[-0.014806578359144161,0.12209890330344692],"CVE-2020-0182":[0.037439969072975386,-0.07292826019999807],"CVE-2020-0198":[0.049592907888983795,0.12882199793800253],"CVE-2020-0452":[0.07741939497675435,-0.07904573666891274],"CVE-2020-10029":[-0.03838855250470891,0.13758608123521854],"CVE-2020-10251":[-0.04317183858456276,-0.07360062447844741],"CVE-2020-10543":[0.08149729081605776,-0.05690705419078634],"CVE-2020-10878":[-0.0937546598542352,0.0489500518240696],"CVE-2020-11080":[0.06986922153753071,0.028656322360536342],"CVE-2020-11758":[0.13351497596684833,0.004996381906265392],"CVE-2020-11759":[-0.05570958691338282,-0.0025275183780207643],"CVE-2020-11760":[-0.02674158145465382,-0.04121572124600385],"CVE-2020-11761":[0.12020523368107819,0.04889881843443025],"CVE-2020-11762":[0.03765685552957795,0.12634639404652326],"CVE-2020-11763":[0.11926392456353173,0.08772893081357626],"CVE-2020-11764":[0.05947975851045829,0.11800749740443645],"CVE-2020-11765":[0.045374870285391534,0.11284532980420804],"CVE-2020-12723":[0.03259357170684714,0.08578509949942381],"CVE-2020-12767":[0.015293657394485956,0.15159029921388606],"CVE-2020-12825":[0.06326016446156235,-0.054736104080245096],"CVE-2020-13112":[0.08232331862015801,0.015610755020468438],"CVE-2020-13113":[0.013218434388726281,0.13973767429557216],"CVE-2020-13114":[0.05312782634416665,-0.06863682546429137],"CVE-2020-13249":[0.13936616877752134,0.017223751404256353],"CVE-2020-13434":[0.12401898854620029,-0.001597409096481371],"CVE-2020-13435":[-0.07417506549513832,0.10708406960249588],"CVE-2020-13630":[0.0006654467164796829,-0.04679739413451661],"CVE-2020-13631":[-0.05658871022712822,-0.05085953197603489],"CVE-2020-13632":[-0.02468112185945525,-0.05358147517132117],"CVE-2020-13790":[0.06365099061463922,-0.025300671773929],"CVE-2020-14155":[-0.053976039301823514,0.10815155185040488],"CVE-2020-14344":[-0.014925552314447109,0.10970812030664467],"CVE-2020-14349":[0.10338479240393723,-0.023782078573879234],"CVE-2020-14350":[0.010648957978770395,-0.09843691028423038],"CVE-2020-14363":[-0.00854325303928183,-0.0708792427471477],"CVE-2020-14422":[-0.07651146763599083,0.08453437706942248],"CVE-2020-14765":[0.10111025235839433,-0.06898138277657151],"CVE-2020-15180":[0.13365231731634342,0.04689868649403398],"CVE-2020-15305":[0.11460206508772344,-0.024216347528386396],"CVE-2020-15306":[0.12885295586398965,0.09248228958941118],"CVE-2020-15358":[0.1094936601412366,0.09939560118459125],"CVE-2020-15389":[0.022333447271901855,-0.06525575636486171],"CVE-2020-15999":[0.029100881163875863,-0.014008323532104522],"CVE-2020-16587":[0.10814345670084895,0.041763131481958045],"CVE-2020-16588":[-0.0973434117257395,0.06777191761950949],"CVE-2020-16589":[-0.0047427092701369435,-0.022043983926202347],"CVE-2020-1751":[0.0020901300805365778,-0.07929720489423873],"CVE-2020-1752":[-0.06895014611790304,0.03729485983411921],"CVE-2020-17525":[0.03988426034558951,-0.06011167248077888],"CVE-2020-19143":[-0.044878996728366656,-0.040581036555813715],"CVE-2020-19498":[-0.0690693293719761,0.051895332116625795],"CVE-2020-19499":[-0.09711660128942215,-0.016264500952659165],"CVE-2020-19667":[-0.06649155613095745,0.015569937447578359],"CVE-2020-1971":[-0.05116265483209598,0.03182005961040969],"CVE-2020-21594":[-0.06426000500687153,0.07986857016379312],"CVE-2020-21595":[-0.011761996972137862,-0.05829093017800391],"CVE-2020-21596":[-0.0327621740143839,-0.07384059563897992],"CVE-2020-21597":[0.08489944624982648,0.04555070836747701],"CVE-2020-21598":[-0.04173348017587776,0.12947136698118525],"CVE-2020-21599":[0.08913480127736462,-0.08157549379193756],"CVE-2020-21600":[0.10684295453158733,0.0897772921146143],"CVE-2020-21601":[-0.08510199404352467,0.07129942014418816],"CVE-2020-21602":[-0.02156804587584218,-0.026372251815982954],"CVE-2020-21603":[-0.03604432575219548,-0.08535827883390094],"CVE-2020-21604":[0.13217048838682124,0.025005779546559814],"CVE-2020-21605":[0.06943357585442439,0.04641637445763374],"CVE-2020-21606":[-0.026431582324790273,0.1098229896604972],"CVE-2020-21913":[-0.03719082770881153,-0.030672651800220926],"CVE-2020-24659":[0.10996363696954554,-0.012332398733540542],"CVE-2020-24977":[0.030241675273202127,0.11251976856536566],"CVE-2020-25658":[0.07227462394675864,0.1389411583370152],"CVE-2020-25664":[-0.010266981106182673,0.039351172744926215],"CVE-2020-25665":[0.047764120144331006,0.0748010900878982],"CVE-2020-25674":[-0.0012746638076086179,-0.09470253393156483],"CVE-2020-25676":[0.059033981929618784,-0.09568430493425541],"CVE-2020-25692":[0.025622133757609685,0.13568275435737906],"CVE-2020-25694":[-0.01402594693943558,0.09625828841105913],"CVE-2020-25695":[0.1217840287305022,-0.0352883891987567],"CVE-2020-25696":[0.11024837179120198,-0.03913581169666189],"CVE-2020-25709":[0.013229733525832352,0.08001455473117063],"CVE-2020-25710":[-0.007573433343522697,-0.0857269578574983],"CVE-2020-26116":[0.09818731251353234,0.10604790956646268],"CVE-2020-27153":[0.14361071382041227,0.03693452146184445],"CVE-2020-27350":[0.09284253369534061,0.12749174069322083],"CVE-2020-2752":[0.08236601588490594,-0.02533744172562391],"CVE-2020-2760":[0.023251493238351035,0.09844637738089025],"CVE-2020-27618":[-0.06689085967881706,0.11658753826927087],"CVE-2020-27750":[0.057733682879321596,0.10543315143459266],"CVE-2020-27752":[0.08412903031025926,0.13536410883201516],"CVE-2020-27756":[-0.05865654130722179,0.12370511602445036],"CVE-2020-27760":[0.08303785282393723,-0.048375897241515954],"CVE-2020-27762":[-0.05475234422537163,0.06687817049501779],"CVE-2020-27766":[-0.10063934850262192,0.01036461858442064],"CVE-2020-27770":[0.024449320979505605,-0.03371706550694599],"CVE-2020-27814":[-0.10245665891346674,0.032906385791771804],"CVE-2020-27823":[0.09847146170141757,-0.0014545188858447473],"CVE-2020-27824":[-0.05286826147904802,-0.06172322728307026],"CVE-2020-27841":[-0.09912621615121736,-0.00035028250660968594],"CVE-2020-27842":[0.07940409568834855,0.12685692428449327],"CVE-2020-27843":[0.12296150487405055,0.07104485024572496],"CVE-2020-27845":[-0.06575542976752158,-0.05934826548938041],"CVE-2020-28196":[0.1320663768090363,0.0355992691910026],"CVE-2020-28241":[0.09654591462329576,0.06632779851518525],"CVE-2020-28935":[0.07080425481093212,-0.012814384934183796],"CVE-2020-29361":[-0.06878724043444864,-0.018539769958448683],"CVE-2020-29362":[0.08936427356261209,0.11470036686869166],"CVE-2020-29363":[0.14624252840820118,0.025105554838102798],"CVE-2020-35492":[0.05218318112305451,0.09065710513274115],"CVE-2020-35523":[0.06150838944463093,0.14490556557222048],"CVE-2020-35524":[-0.018658094861026032,0.14436850304209498],"CVE-2020-36221":[0.12820548970372647,-0.023705012616023882],"CVE-2020-36222":[-0.06804749758728564,-0.006767269121836364],"CVE-2020-36223":[0.10898048572923666,-0.06375990908713543],"CVE-2020-36224":[0.06561985297208348,0.08369406216591499],"CVE-2020-36225":[0.08214224141733739,-0.03768714213960361],"CVE-2020-36226":[-0.024919544420375524,-0.011207242242903257],"CVE-2020-36227":[0.026955441031615558,-0.05223225295596605],"CVE-2020-36228":[-0.07059183971835095,-0.030827079541130106],"CVE-2020-36229":[-0.08856706088380549,0.09030839226225792],"CVE-2020-36230":[0.133554696446523,-0.03182857492435599],"CVE-2020-36328":[0.08040413440811137,0.060116666475152715],"CVE-2020-36329":[-0.05660820161584515,-0.02545445207539956],"CVE-2020-36330":[-0.07274415043652678,0.07080781925853072],"CVE-2020-36331":[0.12355643970452673,0.012856912502513345],"CVE-2020-36332":[0.07222549842350129,0.07108103452977207],"CVE-2020-6096":[0.14676589329117756,0.006746023378785111],"CVE-2020-6851":[-0.04973227903614983,0.04376058299081694],"CVE-2020-7595":[0.05345841900521698,0.13860960156491237],"CVE-2020-8112":[0.013679672544323597,-0.053949304747134795],"CVE-2020-8169":[0.1093091136254134,-0.04814764590350514],"CVE-2020-8177":[-0.08759667990229011,-0.028376204479831503],"CVE-2020-8231":[-0.07837082716984752,0.05970782020903327],"CVE-2020-8285":[0.024986317530809366,0.14967858035346232],"CVE-2020-8286":[0.11255094394527504,0.07045019072067636],"CVE-2020-8492":[-0.011579515635949335,-0.0405042737326549],"CVE-2021-0129":[-0.0029974749023623706,0.13691283904948792],"CVE-2021-20176":[0.08291825081657375,-0.0013676983452180803],"CVE-2021-20231":[0.14615892490580817,0.04987063587500569],"CVE-2021-20232":[-0.08058133887905831,0.04264026809503506],"CVE-2021-20241":[0.11389863165272353,0.05896576323554424],"CVE-2021-20243":[-0.0950540381946842,0.03878663694673787],"CVE-2021-20244":[0.0449201182538816,-0.022050621652430016],"CVE-2021-20245":[0.12411951841832557,-0.012868879796638356],"CVE-2021-20246":[-0.08760566782006052,0.007629628866228637],"CVE-2021-20296":[-0.007046370898684589,0.07799015719434381],"CVE-2021-20305":[0.1017936697980811,0.11970858609471237],"CVE-2021-20309":[-0.07184578394027864,-0.0431376077587871],"CVE-2021-20312":[0.07848186494379351,0.10994733923408138],"CVE-2021-20313":[-0.023275877667822586,0.08795091735825883],"CVE-2021-21300":[0.11974807440824585,0.10352078129538982],"CVE-2021-22876":[0.06442335045593785,-0.07504922530269975],"CVE-2021-22946":[0.0971906574691174,-0.03414751911798451],"CVE-2021-22947":[0.024567925398064926,0.12449327156000117],"CVE-2021-23215":[0.11696557390840608,0.03524791482677521],"CVE-2021-23336":[-0.05563181276177406,0.02106766234555765],"CVE-2021-23840":[-0.0015182241958526218,0.12488781086302894],"CVE-2021-23841":[0.07082555621079825,0.11811976559869741],"CVE-2021-2389":[-0.10295819901260975,0.020697928610230298],"CVE-2021-24031":[0.05020895423082074,-0.0056377939225021306],"CVE-2021-26260":[-0.07250851472665537,0.005747212115114111],"CVE-2021-27212":[-0.017536723093047997,0.01940643114266271],"CVE-2021-27218":[-0.008130632903490953,0.1498157188009556],"CVE-2021-27219":[-0.01587588841193213,0.06305248492421321],"CVE-2021-27928":[0.02879931089947377,0.05196684839298454],"CVE-2021-28153":[-0.09224557884352194,0.027169321962634965],"CVE-2021-29338":[-0.01748744216420748,-0.09154849032407093],"CVE-2021-30535":[-0.04763520478664791,0.010128929210239649],"CVE-2021-31535":[0.07096272777415426,-0.08797333892225319],"CVE-2021-3177":[-0.07605018955086242,-0.05155473418105524],"CVE-2021-31879":[0.06785888300336967,0.09843030478910952],"CVE-2021-32027":[-0.021653801163066942,-0.06851218799981725],"CVE-2021-32490":[0.09591098695248265,-0.0479949201951499],"CVE-2021-32491":[0.050200687193310195,-0.035891093930668964],"CVE-2021-32492":[-0.08464283205401198,0.017866630475540324],"CVE-2021-32493":[-0.0361641444548695,0.1091193110634879],"CVE-2021-3326":[0.03980645271927471,0.10047202724739994],"CVE-2021-33503":[0.024092794838878544,-0.0759999786460653],"CVE-2021-33560":[-0.04180006891135875,-0.007389045898995241],"CVE-2021-33574":[-0.015338905605116396,0.13307641477308638],"CVE-2021-33910":[-0.05857748157506894,0.05511243512079571],"CVE-2021-3426":[-0.06357716545538894,0.10362409063071884],"CVE-2021-3449":[0.13831381901651366,-0.015333940974013499],"CVE-2021-3474":[-0.007884355088942025,0.0006096992335278123],"CVE-2021-3475":[0.1297611332288935,0.08113037199322655],"CVE-2021-3476":[-0.028287793075943337,0.07623066914069104],"CVE-2021-3477":[0.1238578221036048,-0.04591811280224471],"CVE-2021-3478":[0.002904103385067183,-0.06092529566040117],"CVE-2021-3479":[0.09886773397832653,0.05362249957311218],"CVE-2021-3500":[0.03661566670419778,-0.042398796379439996],"CVE-2021-3516":[0.04797985891297588,0.14863070172542614],"CVE-2021-3517":[-0.04617922013015027,0.08892864766257806],"CVE-2021-3518":[0.06546947189044551,-0.040488385129394636],"CVE-2021-3520":[-0.028678076169772942,0.1238727841541613],"CVE-2021-3537":[-0.03876791092344396,0.06997705328349131],"CVE-2021-3541":[-0.04772602130113474,-0.018507069143260512],"CVE-2021-3580":[0.05105365774430241,-0.05140947513938568],"CVE-2021-35942":[0.004004266617455093,0.14717974417818566],"CVE-2021-3598":[-0.05484778588135677,-0.07206791978104925],"CVE-2021-3605":[0.036860109516648525,-0.09318112835744347],"CVE-2021-36222":[0.09225710082969794,0.0262651284283767],"CVE-2021-3630":[-0.09075973591689895,0.0800338591301755],"CVE-2021-3711":[0.025887362096955302,-0.09892636409555111],"CVE-2021-3712":[-0.04075268956171387,-0.050759513987635924],"CVE-2021-37750":[-0.0009803357613907607,0.1112820499106859],"CVE-2021-40330":[0.027397632610919154,-0.08751745329136211],"CVE-2021-40528":[0.01010124806818546,0.12861535550069286],"CVE-2021-41617":[-0.05885927741593287,-0.038300570102035136],"ClusterRole.default":[-0.3789024383120557,-0.4052334886082147],"StatefulSet.default":[-0.20761244048006922,-0.21747849940653233],"afrank/mozalert-controller:latest":[0.020858663498435192,0.024979987323521764],"deps":[0.10561335773958311,-1.0],"mozilla/mozalert-controller":[-0.27243483741722085,-0.2866643348976909]}},"id":"710946","type":"StaticLayoutProvider"},{"attributes":{},"id":"710903","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"710923","type":"BoxAnnotation"},{"attributes":{"source":{"id":"710939"}},"id":"710941","type":"CDSView"},{"attributes":{"overlay":{"id":"710923"}},"id":"710919","type":"BoxZoomTool"},{"attributes":{},"id":"710901","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"710931","type":"HoverTool"},{"attributes":{},"id":"710999","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ClusterRole.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","afrank/mozalert-controller:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2018-25014","CVE-2018-25011","CVE-2020-36331","CVE-2020-36330","CVE-2020-13112","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2020-8112","CVE-2020-25695","CVE-2020-13249","CVE-2018-18444","CVE-2017-9115","CVE-2017-9113","CVE-2017-9111","CVE-2021-3517","CVE-2020-27153","CVE-2020-10878","CVE-2020-13113","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-14363","CVE-2019-2201","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-6851","CVE-2020-36332","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-24659","CVE-2020-17525","CVE-2020-13114","CVE-2020-12723","CVE-2020-11080","CVE-2020-0198","CVE-2019-20907","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-14350","CVE-2021-27928","CVE-2020-26116","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2020-14344","CVE-2021-37750","CVE-2021-3541","CVE-2020-8492","CVE-2020-28241","CVE-2020-24977","CVE-2020-19143","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2020-0182","CVE-2019-20446","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-25658","CVE-2020-1971","CVE-2020-14422","CVE-2021-0129","CVE-2020-27350","CVE-2021-3630","CVE-2021-33910","CVE-2021-24031","CVE-2020-27845","CVE-2020-27843","CVE-2020-27842","CVE-2020-27841","CVE-2020-27824","CVE-2020-2760","CVE-2020-21913","CVE-2020-15358","CVE-2020-15306","CVE-2020-15305","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-12767","CVE-2020-11765","CVE-2020-11764","CVE-2020-11763","CVE-2020-11762","CVE-2020-11761","CVE-2020-11760","CVE-2020-11759","CVE-2020-11758","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2020-2752","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3500","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-18804","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-28935","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","mozilla/mozalert-controller","CKV_K8S_49","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest","afrank/mozalert-controller:latest"]},"selected":{"id":"711001"},"selection_policy":{"id":"711000"}},"id":"710943","type":"ColumnDataSource"},{"attributes":{},"id":"710920","type":"SaveTool"},{"attributes":{},"id":"710983","type":"AllLabels"},{"attributes":{},"id":"710918","type":"WheelZoomTool"},{"attributes":{},"id":"710942","type":"MultiLine"},{"attributes":{},"id":"710998","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"710917"},{"id":"710918"},{"id":"710919"},{"id":"710920"},{"id":"710921"},{"id":"710922"},{"id":"710931"},{"id":"710932"},{"id":"710933"}]},"id":"710924","type":"Toolbar"},{"attributes":{"formatter":{"id":"710982"},"major_label_policy":{"id":"710980"},"ticker":{"id":"710910"}},"id":"710909","type":"LinearAxis"},{"attributes":{},"id":"710922","type":"HelpTool"},{"attributes":{},"id":"710907","type":"LinearScale"},{"attributes":{},"id":"710921","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"710939"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"710977","type":"LabelSet"},{"attributes":{"axis":{"id":"710913"},"dimension":1,"ticker":null},"id":"710916","type":"Grid"},{"attributes":{},"id":"710914","type":"BasicTicker"},{"attributes":{"source":{"id":"710943"}},"id":"710945","type":"CDSView"},{"attributes":{"formatter":{"id":"710985"},"major_label_policy":{"id":"710983"},"ticker":{"id":"710914"}},"id":"710913","type":"LinearAxis"},{"attributes":{},"id":"710917","type":"PanTool"},{"attributes":{},"id":"710985","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"710932","type":"TapTool"},{"attributes":{"axis":{"id":"710909"},"ticker":null},"id":"710912","type":"Grid"},{"attributes":{},"id":"711000","type":"UnionRenderers"},{"attributes":{},"id":"711001","type":"Selection"},{"attributes":{},"id":"710995","type":"NodesOnly"},{"attributes":{"below":[{"id":"710909"}],"center":[{"id":"710912"},{"id":"710916"}],"height":768,"left":[{"id":"710913"}],"renderers":[{"id":"710937"},{"id":"710977"}],"title":{"id":"710899"},"toolbar":{"id":"710924"},"width":1024,"x_range":{"id":"710901"},"x_scale":{"id":"710905"},"y_range":{"id":"710903"},"y_scale":{"id":"710907"}},"id":"710898","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["mozilla/mozalert-controller",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.mozalert-controller.default","Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mozalert-controller.default (container 0) - mozalert-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

mozilla-sentence-collector

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-19948, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2019-19949, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-28918, CVE-2021-23369, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2019-15140, CVE-2019-13391, CVE-2019-13308, CVE-2019-13307, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2019-13297, CVE-2019-13295, CVE-2019-13135, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-11598, CVE-2019-11597, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2019-12979, CVE-2019-12978, CVE-2019-12977, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-29059, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-7398, CVE-2019-7397, CVE-2019-7396, CVE-2019-7395, CVE-2019-7175, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-7778, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23337, CVE-2021-21388, CVE-2021-21353, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7752, CVE-2020-7720, CVE-2020-28469, CVE-2020-28168, CVE-2020-26226, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-29599, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16708, CVE-2019-16168, CVE-2019-15139, CVE-2019-14981, CVE-2019-13454, CVE-2019-13311, CVE-2019-13309, CVE-2019-13301, CVE-2019-13137, CVE-2019-11472, CVE-2019-11470, CVE-2019-10649, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2019-12976, CVE-2019-12975, CVE-2019-12974, CVE-2021-28153, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-20066, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3e61e197-4b0f-4197-9459-24b5b3a1d01a":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"713501"}],"center":[{"id":"713504"},{"id":"713508"}],"height":768,"left":[{"id":"713505"}],"renderers":[{"id":"713529"},{"id":"713569"}],"title":{"id":"713491"},"toolbar":{"id":"713516"},"width":1024,"x_range":{"id":"713493"},"x_scale":{"id":"713497"},"y_range":{"id":"713495"},"y_scale":{"id":"713499"}},"id":"713490","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"713593","type":"Selection"},{"attributes":{},"id":"713574","type":"BasicTickFormatter"},{"attributes":{},"id":"713506","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"713559"}},"size":{"value":20}},"id":"713560","type":"Circle"},{"attributes":{},"id":"713575","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.3,7.2,7.2,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["mozilla/sentence-collector",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

nicholaswilde-leantime

Bokeh Plot Bokeh.set_log_level("info"); {"ac309cc9-d2e0-43d8-80a8-382c6ccf3e48":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"755368","type":"TapTool"},{"attributes":{"data_source":{"id":"755375"},"glyph":{"id":"755404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"755377"}},"id":"755376","type":"GlyphRenderer"},{"attributes":{},"id":"755436","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"755359"}},"id":"755355","type":"BoxZoomTool"},{"attributes":{},"id":"755426","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","leantime","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2021-36159","CVE-2021-22945","CVE-2021-40438","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2021-22901","CVE-2021-41773","CVE-2021-41524","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-30139","CVE-2021-28831","CVE-2021-26690","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-13950","CVE-2019-17657","CVE-2021-3712","CVE-2021-3450","CVE-2020-35452","CVE-2021-3541","CVE-2021-22922","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-20227","CVE-2021-20193","CVE-2020-15358","CVE-2020-13938","CVE-2021-30641","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2019-17567"],"start":["nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6"]},"selected":{"id":"755437"},"selection_policy":{"id":"755436"}},"id":"755379","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"755359","type":"BoxAnnotation"},{"attributes":{},"id":"755419","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"755403"}},"size":{"value":20}},"id":"755404","type":"Circle"},{"attributes":{},"id":"755358","type":"HelpTool"},{"attributes":{},"id":"755416","type":"AllLabels"},{"attributes":{},"id":"755421","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"755367","type":"HoverTool"},{"attributes":{},"id":"755356","type":"SaveTool"},{"attributes":{"formatter":{"id":"755421"},"major_label_policy":{"id":"755419"},"ticker":{"id":"755350"}},"id":"755349","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"755433","type":"BoxAnnotation"},{"attributes":{},"id":"755339","type":"DataRange1d"},{"attributes":{},"id":"755437","type":"Selection"},{"attributes":{"axis":{"id":"755349"},"dimension":1,"ticker":null},"id":"755352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,9,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/leantime",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-leantime.default (container 0) - RELEASE-NAME-leantime","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-smtp

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2021-3712, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c893f4dd-9706-4da5-9b92-2565c7ea7648":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770015","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"769955"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"769993","type":"LabelSet"},{"attributes":{},"id":"769999","type":"AllLabels"},{"attributes":{},"id":"769933","type":"PanTool"},{"attributes":{},"id":"769938","type":"HelpTool"},{"attributes":{"overlay":{"id":"770013"}},"id":"769949","type":"BoxSelectTool"},{"attributes":{"text":"ntppool-smtp"},"id":"769915","type":"Title"},{"attributes":{},"id":"769958","type":"MultiLine"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"769947","type":"HoverTool"},{"attributes":{},"id":"770011","type":"NodesOnly"},{"attributes":{},"id":"769923","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"769983","type":"CategoricalColorMapper"},{"attributes":{},"id":"770014","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_14","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_14","namshi/smtp:latest","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-28026","CVE-2020-28024","CVE-2020-28022","CVE-2020-28018","CVE-2020-28017","CVE-2019-17455","CVE-2020-15180","CVE-2020-28021","CVE-2020-13249","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-28015","CVE-2020-28013","CVE-2020-28012","CVE-2020-28011","CVE-2020-28010","CVE-2020-28009","CVE-2020-28008","CVE-2020-28007","CVE-2019-18862","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-28025","CVE-2020-28023","CVE-2020-28019","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12723","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2021-3712","CVE-2020-13777","CVE-2021-27928","CVE-2020-13630","CVE-2021-37750","CVE-2020-14765","CVE-2019-16168","CVE-2020-28014","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-2760","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2020-2752","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-38371","CVE-2021-3326","CVE-2019-20907","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","ntppool/smtp","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest","namshi/smtp:latest"]},"selected":{"id":"770017"},"selection_policy":{"id":"770016"}},"id":"769959","type":"ColumnDataSource"},{"attributes":{},"id":"769937","type":"ResetTool"},{"attributes":{},"id":"769917","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"769933"},{"id":"769934"},{"id":"769935"},{"id":"769936"},{"id":"769937"},{"id":"769938"},{"id":"769947"},{"id":"769948"},{"id":"769949"}]},"id":"769940","type":"Toolbar"},{"attributes":{"callback":null},"id":"769948","type":"TapTool"},{"attributes":{"data_source":{"id":"769959"},"glyph":{"id":"769958"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"769961"}},"id":"769960","type":"GlyphRenderer"},{"attributes":{},"id":"769926","type":"BasicTicker"},{"attributes":{},"id":"770006","type":"NodesOnly"},{"attributes":{"formatter":{"id":"770001"},"major_label_policy":{"id":"769999"},"ticker":{"id":"769930"}},"id":"769929","type":"LinearAxis"},{"attributes":{},"id":"769930","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"769939","type":"BoxAnnotation"},{"attributes":{},"id":"769936","type":"SaveTool"},{"attributes":{"formatter":{"id":"769998"},"major_label_policy":{"id":"769996"},"ticker":{"id":"769926"}},"id":"769925","type":"LinearAxis"},{"attributes":{},"id":"770017","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770013","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"769929"},"dimension":1,"ticker":null},"id":"769932","type":"Grid"},{"attributes":{},"id":"769996","type":"AllLabels"},{"attributes":{},"id":"770016","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"769983"}},"size":{"value":20}},"id":"769984","type":"Circle"},{"attributes":{"edge_renderer":{"id":"769960"},"inspection_policy":{"id":"770006"},"layout_provider":{"id":"769962"},"node_renderer":{"id":"769956"},"selection_policy":{"id":"770011"}},"id":"769953","type":"GraphRenderer"},{"attributes":{"axis":{"id":"769925"},"ticker":null},"id":"769928","type":"Grid"},{"attributes":{},"id":"769934","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"769955"},"glyph":{"id":"769984"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"769957"}},"id":"769956","type":"GlyphRenderer"},{"attributes":{"source":{"id":"769955"}},"id":"769957","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["ntppool/smtp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-smtp.default (container 0) - smtp","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openinfradev-mariadb

CVE-2018-1000517, CVE-2016-2148, CVE-2017-16544, CVE-2018-1000500, CVE-2019-5747, CVE-2018-20679, CVE-2016-6301, CVE-2016-2147, CVE-2015-9261, CVE-2021-3520, CVE-2020-10188, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14952, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-17512, CVE-2017-15412, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-7738, CVE-2018-20969, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2018-1000156, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2018-0732, CVE-2017-15908, CVE-2017-10790, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-3842, CVE-2018-1122, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2018-0739, CVE-2017-18258, CVE-2017-15422, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-0053, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40491, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-18342, CVE-2020-36242, CVE-2021-3711, CVE-2021-33503, CVE-2020-13757, CVE-2019-11324, CVE-2021-3449, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-18224, CVE-2019-10160, CVE-2018-1000802, CVE-2019-9948, CVE-2019-13734, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1547, CVE-2020-9327, CVE-2020-29363, CVE-2019-9936, CVE-2019-2632, CVE-2019-20916, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-16056, CVE-2019-15903, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2018-14647, CVE-2021-2144, CVE-2020-26116, CVE-2019-2534, CVE-2020-13630, CVE-2021-2202, CVE-2021-2178, CVE-2020-2790, CVE-2020-2780, CVE-2020-26137, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-2974, CVE-2019-2946, CVE-2019-2914, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-2482, CVE-2019-2455, CVE-2019-2434, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-2503, CVE-2019-2969, CVE-2021-2307, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2014-10402, CVE-2021-2390, CVE-2021-2389, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2020-25658, CVE-2018-3123, CVE-2021-24031, CVE-2020-2760, CVE-2020-14760, CVE-2020-14392, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-2819, CVE-2019-2758, CVE-2019-15718, CVE-2019-2778, CVE-2020-2806, CVE-2020-2752, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2741, CVE-2018-20852, CVE-2019-2739, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2019-18276, CVE-2020-9991, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2019-12098, CVE-2020-14393, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"455d398a-d85f-47f8-983a-d82e59571fe8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"791392"},"inspection_policy":{"id":"791438"},"layout_provider":{"id":"791394"},"node_renderer":{"id":"791388"},"selection_policy":{"id":"791443"}},"id":"791385","type":"GraphRenderer"},{"attributes":{},"id":"791428","type":"AllLabels"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_35","mariadb","Deployment.default","Pod.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_35","docker.io/openstackhelm/mariadb:10.2.18","CVE-2018-1000517","CVE-2016-2148","CVE-2017-16544","CVE-2018-1000500","CVE-2019-5747","CVE-2018-20679","CVE-2016-6301","CVE-2016-2147","CVE-2015-9261","CVE-2021-3520","CVE-2020-10188","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-15688","CVE-2018-14618","CVE-2018-1126","CVE-2018-11236","CVE-2018-1000120","CVE-2018-1000007","CVE-2017-8817","CVE-2017-8816","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14952","CVE-2017-14062","CVE-2017-12424","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2018-1000005","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2017-17512","CVE-2017-15412","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-13638","CVE-2018-7738","CVE-2018-20969","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-1124","CVE-2018-11237","CVE-2018-1000156","CVE-2017-20002","CVE-2017-16997","CVE-2017-16879","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2019-13565","CVE-2018-6798","CVE-2018-6003","CVE-2018-16890","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-1125","CVE-2018-1123","CVE-2018-1000121","CVE-2018-0732","CVE-2017-15908","CVE-2017-10790","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-3842","CVE-2018-1122","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2018-0739","CVE-2017-18258","CVE-2017-15422","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2019-13636","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2018-0733","CVE-2017-3738","CVE-2017-3737","CVE-2017-15671","CVE-2017-12133","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-0053","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40491","CVE-2019-7149","CVE-2018-5710","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2021-33503","CVE-2020-13757","CVE-2019-11324","CVE-2021-3449","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-18224","CVE-2019-10160","CVE-2018-1000802","CVE-2019-9948","CVE-2019-13734","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2020-1547","CVE-2020-9327","CVE-2020-29363","CVE-2019-9936","CVE-2019-2632","CVE-2019-20916","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-16056","CVE-2019-15903","CVE-2019-12290","CVE-2018-19591","CVE-2018-18074","CVE-2018-14647","CVE-2021-2144","CVE-2020-26116","CVE-2019-2534","CVE-2020-13630","CVE-2021-2202","CVE-2021-2178","CVE-2020-2790","CVE-2020-2780","CVE-2020-26137","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-2974","CVE-2019-2946","CVE-2019-2914","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-2482","CVE-2019-2455","CVE-2019-2434","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-2503","CVE-2019-2969","CVE-2021-2307","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2014-10402","CVE-2021-2390","CVE-2021-2389","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2020-25658","CVE-2018-3123","CVE-2021-24031","CVE-2020-2760","CVE-2020-14760","CVE-2020-14392","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-2819","CVE-2019-2758","CVE-2019-15718","CVE-2019-2778","CVE-2020-2806","CVE-2020-2752","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2741","CVE-2018-20852","CVE-2019-2739","CVE-2016-9843","CVE-2016-9841","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2019-18276","CVE-2020-9991","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2019-12098","CVE-2020-14393","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-1549"],"start":["openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_8","StatefulSet.default","StatefulSet.default","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","CVE-2021-3520","CVE-2019-12900","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2018-18313","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2020-1712","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2018-10845","CVE-2018-10844","CVE-2018-0735","CVE-2018-0734","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2020-29362","CVE-2019-1551","CVE-2019-9169","CVE-2018-16402","CVE-2018-1000858","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7150","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18"]},"selected":{"id":"791449"},"selection_policy":{"id":"791448"}},"id":"791391","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"791365"},{"id":"791366"},{"id":"791367"},{"id":"791368"},{"id":"791369"},{"id":"791370"},{"id":"791379"},{"id":"791380"},{"id":"791381"}]},"id":"791372","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"791415","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"791380","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"791415"}},"size":{"value":20}},"id":"791416","type":"Circle"},{"attributes":{},"id":"791446","type":"UnionRenderers"},{"attributes":{},"id":"791448","type":"UnionRenderers"},{"attributes":{},"id":"791366","type":"WheelZoomTool"},{"attributes":{},"id":"791351","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.1,9.8,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.2,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,8.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.1,6.1,5.9,5.3,null],"description":["openinfradev/mariadb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mariadb-ingress-error-pages.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-mariadb

Bokeh Plot Bokeh.set_log_level("info"); {"75988d14-0c17-47b1-bf97-53f443078175":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"809571","type":"HoverTool"},{"attributes":{"data_source":{"id":"809579"},"glyph":{"id":"809608"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"809581"}},"id":"809580","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"809607"}},"size":{"value":20}},"id":"809608","type":"Circle"},{"attributes":{},"id":"809554","type":"BasicTicker"},{"attributes":{},"id":"809620","type":"AllLabels"},{"attributes":{},"id":"809622","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"809637"}},"id":"809573","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"809557"},{"id":"809558"},{"id":"809559"},{"id":"809560"},{"id":"809561"},{"id":"809562"},{"id":"809571"},{"id":"809572"},{"id":"809573"}]},"id":"809564","type":"Toolbar"},{"attributes":{},"id":"809625","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"809553"},"dimension":1,"ticker":null},"id":"809556","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,null,7.5,5.5,9.8,8.1,8.1,7.5,6.1,6.1,6.1,5.9,5.9,5.9,5.5,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.3,5.3,null],"description":["openstack-helm/mariadb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mariadb-ingress-error-pages.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-placement

Bokeh Plot Bokeh.set_log_level("info"); {"1ab20a17-d150-450b-a090-d015c6d0b949":{"defs":[],"roots":{"references":[{"attributes":{},"id":"812478","type":"HelpTool"},{"attributes":{},"id":"812457","type":"DataRange1d"},{"attributes":{"source":{"id":"812495"}},"id":"812497","type":"CDSView"},{"attributes":{},"id":"812461","type":"LinearScale"},{"attributes":{},"id":"812466","type":"BasicTicker"},{"attributes":{"callback":null},"id":"812488","type":"TapTool"},{"attributes":{"data_source":{"id":"812495"},"glyph":{"id":"812524"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"812497"}},"id":"812496","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"812523"}},"size":{"value":20}},"id":"812524","type":"Circle"},{"attributes":{},"id":"812555","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"812553","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"812465"},"ticker":null},"id":"812468","type":"Grid"},{"attributes":{},"id":"812473","type":"PanTool"},{"attributes":{},"id":"812551","type":"NodesOnly"},{"attributes":{},"id":"812557","type":"Selection"},{"attributes":{"text":"openstack-helm-placement"},"id":"812455","type":"Title"},{"attributes":{"axis":{"id":"812469"},"dimension":1,"ticker":null},"id":"812472","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"812487","type":"HoverTool"},{"attributes":{},"id":"812541","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"812479"}},"id":"812475","type":"BoxZoomTool"},{"attributes":{},"id":"812463","type":"LinearScale"},{"attributes":{},"id":"812538","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"812465"}],"center":[{"id":"812468"},{"id":"812472"}],"height":768,"left":[{"id":"812469"}],"renderers":[{"id":"812493"},{"id":"812533"}],"title":{"id":"812455"},"toolbar":{"id":"812480"},"width":1024,"x_range":{"id":"812457"},"x_scale":{"id":"812461"},"y_range":{"id":"812459"},"y_scale":{"id":"812463"}},"id":"812454","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"812553"}},"id":"812489","type":"BoxSelectTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","placement","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/placement:stein-ubuntu_bionic","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-21240","CVE-2019-11324","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-26691","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2021-3580","CVE-2021-34798","CVE-2021-33193","CVE-2021-26690","CVE-2019-9513","CVE-2019-9511","CVE-2021-3712","CVE-2020-26137","CVE-2018-3073","CVE-2021-28359","CVE-2019-11236","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2020-13844","CVE-2020-12692","CVE-2021-30641","CVE-2020-28493","CVE-2019-17567","CVE-2018-3074","CVE-2018-14432","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-20388","CVE-2019-13050","CVE-2019-12098","CVE-2020-35452","CVE-2020-9849","CVE-2020-24977","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","openstack-helm/placement","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic","docker.io/openstackhelm/placement:stein-ubuntu_bionic"]},"selected":{"id":"812557"},"selection_policy":{"id":"812556"}},"id":"812499","type":"ColumnDataSource"},{"attributes":{},"id":"812556","type":"UnionRenderers"},{"attributes":{},"id":"812498","type":"MultiLine"},{"attributes":{},"id":"812546","type":"NodesOnly"},{"attributes":{},"id":"812476","type":"SaveTool"},{"attributes":{},"id":"812539","type":"AllLabels"},{"attributes":{"formatter":{"id":"812538"},"major_label_policy":{"id":"812536"},"ticker":{"id":"812466"}},"id":"812465","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"812473"},{"id":"812474"},{"id":"812475"},{"id":"812476"},{"id":"812477"},{"id":"812478"},{"id":"812487"},{"id":"812488"},{"id":"812489"}]},"id":"812480","type":"Toolbar"},{"attributes":{},"id":"812470","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.8,8.8,8.8,8.8,8.6,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/placement",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.placement-ks-user.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

raphael-dolibarr

Bokeh Plot Bokeh.set_log_level("info"); {"1d47a161-7276-463c-89b0-4f6c28c5e3a4":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","monogramm/docker-dolibarr:13.0-alpine","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-22901","CVE-2021-3580","CVE-2021-22946","CVE-2021-22926","CVE-2021-3712","CVE-2020-14387","CVE-2021-3541","CVE-2021-22922","CVE-2021-2389","CVE-2021-22947","CVE-2021-21704","CVE-2021-3468","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923"],"start":["raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","raphael/dolibarr","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine","monogramm/docker-dolibarr:13.0-alpine"]},"selected":{"id":"899389"},"selection_policy":{"id":"899388"}},"id":"899331","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"899373"},"major_label_policy":{"id":"899371"},"ticker":{"id":"899302"}},"id":"899301","type":"LinearAxis"},{"attributes":{},"id":"899370","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"899385"}},"id":"899321","type":"BoxSelectTool"},{"attributes":{},"id":"899383","type":"NodesOnly"},{"attributes":{},"id":"899308","type":"SaveTool"},{"attributes":{},"id":"899371","type":"AllLabels"},{"attributes":{},"id":"899373","type":"BasicTickFormatter"},{"attributes":{},"id":"899387","type":"Selection"},{"attributes":{"data_source":{"id":"899327"},"glyph":{"id":"899356"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"899329"}},"id":"899328","type":"GlyphRenderer"},{"attributes":{},"id":"899293","type":"LinearScale"},{"attributes":{},"id":"899368","type":"AllLabels"},{"attributes":{"data_source":{"id":"899331"},"glyph":{"id":"899330"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"899333"}},"id":"899332","type":"GlyphRenderer"},{"attributes":{},"id":"899289","type":"DataRange1d"},{"attributes":{},"id":"899330","type":"MultiLine"},{"attributes":{},"id":"899389","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"899385","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"899355","type":"CategoricalColorMapper"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"899319","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"899311","type":"BoxAnnotation"},{"attributes":{},"id":"899305","type":"PanTool"},{"attributes":{},"id":"899388","type":"UnionRenderers"},{"attributes":{},"id":"899309","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"899355"}},"size":{"value":20}},"id":"899356","type":"Circle"},{"attributes":{"text":"raphael-dolibarr"},"id":"899287","type":"Title"},{"attributes":{},"id":"899302","type":"BasicTicker"},{"attributes":{},"id":"899378","type":"NodesOnly"},{"attributes":{},"id":"899386","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"899327"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"899365","type":"LabelSet"},{"attributes":{"axis":{"id":"899297"},"ticker":null},"id":"899300","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"899305"},{"id":"899306"},{"id":"899307"},{"id":"899308"},{"id":"899309"},{"id":"899310"},{"id":"899319"},{"id":"899320"},{"id":"899321"}]},"id":"899312","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.4,7.4,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["raphael/dolibarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dolibarr.default (container 0) - dolibarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

request-dumper-request-dumper

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-28966, CVE-2021-28965, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25696, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2021-31799, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15389, CVE-2019-20446, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2021-28153, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"580a6882-554d-4b46-a5f1-4d6301ac18c0":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"912611"}},"id":"912613","type":"CDSView"},{"attributes":{},"id":"912592","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"912603","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"912669","type":"BoxAnnotation"},{"attributes":{},"id":"912577","type":"LinearScale"},{"attributes":{},"id":"912652","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"912639"}},"size":{"value":20}},"id":"912640","type":"Circle"},{"attributes":{},"id":"912582","type":"BasicTicker"},{"attributes":{},"id":"912575","type":"DataRange1d"},{"attributes":{},"id":"912657","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"912611"},"glyph":{"id":"912640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"912613"}},"id":"912612","type":"GlyphRenderer"},{"attributes":{},"id":"912589","type":"PanTool"},{"attributes":{},"id":"912590","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"912639","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"912616"},"inspection_policy":{"id":"912662"},"layout_provider":{"id":"912618"},"node_renderer":{"id":"912612"},"selection_policy":{"id":"912667"}},"id":"912609","type":"GraphRenderer"},{"attributes":{"source":{"id":"912615"}},"id":"912617","type":"CDSView"},{"attributes":{},"id":"912586","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["request-dumper/request-dumper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-request-dumper.default (container 0) - request-dumper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

riftbit-airflow

Bokeh Plot Bokeh.set_log_level("info"); {"51bf596f-cf4c-442a-9d98-353e93be1041":{"defs":[],"roots":{"references":[{"attributes":{},"id":"925878","type":"HelpTool"},{"attributes":{},"id":"925957","type":"Selection"},{"attributes":{"source":{"id":"925895"}},"id":"925897","type":"CDSView"},{"attributes":{},"id":"925874","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"925869"},"dimension":1,"ticker":null},"id":"925872","type":"Grid"},{"attributes":{},"id":"925859","type":"DataRange1d"},{"attributes":{},"id":"925866","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7,6.5,5.9,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null,null,null],"description":["riftbit/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

riftbit-redmine

CVE-2021-30535, CVE-2018-12886, CVE-2021-41098, CVE-2020-11080, CVE-2020-10663, CVE-2021-31799, CVE-2021-37750, CVE-2020-19143, CVE-2021-2389, CVE-2020-21913, CVE-2021-33574, CVE-2020-12268, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3468, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38064028-31ea-4904-b38f-003d305344f2":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"938501"}],"center":[{"id":"938504"},{"id":"938508"}],"height":768,"left":[{"id":"938505"}],"renderers":[{"id":"938529"},{"id":"938569"}],"title":{"id":"938491"},"toolbar":{"id":"938516"},"width":1024,"x_range":{"id":"938493"},"x_scale":{"id":"938497"},"y_range":{"id":"938495"},"y_scale":{"id":"938499"}},"id":"938490","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"938589"}},"id":"938525","type":"BoxSelectTool"},{"attributes":{},"id":"938493","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","redmine","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","docker.io/bitnami/redmine:4.2.2-debian-10-r42","CVE-2021-30535","CVE-2018-12886","CVE-2021-41098","CVE-2020-11080","CVE-2020-10663","CVE-2021-31799","CVE-2021-37750","CVE-2020-19143","CVE-2021-2389","CVE-2020-21913","CVE-2021-33574","CVE-2020-12268","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3468","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/postgresql:11.13.0-debian-10-r40","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/postgresql:11.13.0-debian-10-r40"],"start":["riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","riftbit/redmine","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","docker.io/bitnami/redmine:4.2.2-debian-10-r42","CVE-2021-30535","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2021-37750","CVE-2021-37750","CVE-2020-21913","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169"]},"selected":{"id":"938593"},"selection_policy":{"id":"938592"}},"id":"938535","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"938531"},"glyph":{"id":"938560"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"938533"}},"id":"938532","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"938589","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"938509"},{"id":"938510"},{"id":"938511"},{"id":"938512"},{"id":"938513"},{"id":"938514"},{"id":"938523"},{"id":"938524"},{"id":"938525"}]},"id":"938516","type":"Toolbar"},{"attributes":{"source":{"id":"938531"}},"id":"938533","type":"CDSView"},{"attributes":{},"id":"938572","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"938523","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"938531"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"938569","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"938559","type":"CategoricalColorMapper"},{"attributes":{},"id":"938514","type":"HelpTool"},{"attributes":{},"id":"938591","type":"Selection"},{"attributes":{},"id":"938512","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"938515","type":"BoxAnnotation"},{"attributes":{},"id":"938513","type":"ResetTool"},{"attributes":{},"id":"938509","type":"PanTool"},{"attributes":{},"id":"938495","type":"DataRange1d"},{"attributes":{"formatter":{"id":"938577"},"major_label_policy":{"id":"938575"},"ticker":{"id":"938506"}},"id":"938505","type":"LinearAxis"},{"attributes":{"axis":{"id":"938505"},"dimension":1,"ticker":null},"id":"938508","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,7,6.5,6.5,5.9,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null],"description":["riftbit/redmine",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

stenic-openvpn-as

Bokeh Plot Bokeh.set_log_level("info"); {"ee6beba8-213b-41cb-90ab-e038795a2d0f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1006226","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16489225446059752,0.2727386802747681],"CKV_K8S_11":[0.19751140863596622,0.25327899303128726],"CKV_K8S_12":[0.24097160832721193,0.2477853203169258],"CKV_K8S_13":[0.17964912789700307,0.33226697119591475],"CKV_K8S_15":[0.15832154988890465,0.33533673604993114],"CKV_K8S_20":[0.23718419681683398,0.2906237302803141],"CKV_K8S_22":[0.22335802748353378,0.31307126489228393],"CKV_K8S_23":[0.12114452165060478,0.3113408111722386],"CKV_K8S_25":[0.23518656381668573,0.26767267655438276],"CKV_K8S_28":[0.1545218573161652,0.3042639323351113],"CKV_K8S_31":[0.20048228756276132,0.3234257210373472],"CKV_K8S_37":[0.21135726753592213,0.2799499563510167],"CKV_K8S_38":[0.13677141453937355,0.3292539792530506],"CKV_K8S_40":[0.21841707394872986,0.23583900963896218],"CKV_K8S_43":[0.12969447626356675,0.287587103822281],"CVE-2016-10739":[0.02717909629068748,-0.12875221843699416],"CVE-2016-2781":[-0.128341718020195,-0.07233373710485326],"CVE-2018-16868":[-0.09620585590204396,-0.054691151815084056],"CVE-2018-16869":[-0.17313921805569948,-0.12063855277572405],"CVE-2018-20217":[0.022401898598602976,0.036992412044573035],"CVE-2018-5710":[0.06930166205199587,-0.00426354041138517],"CVE-2018-7169":[-0.07645518577794187,-0.1843896941856755],"CVE-2019-12098":[-0.07057215314355957,-0.1276879180063976],"CVE-2019-13050":[-0.15187689008206415,-0.1719578741088834],"CVE-2019-18276":[-0.07634748518997625,0.027442806141617676],"CVE-2019-20838":[-0.14977582522699515,0.01844249963303933],"CVE-2019-25013":[0.06927860112291982,-0.16548378226547353],"CVE-2019-9511":[0.042566624219704134,-0.09398112569296702],"CVE-2019-9513":[0.0867616922148344,-0.034045653681090964],"CVE-2019-9923":[0.05494534769351793,-0.022410185177484058],"CVE-2020-13529":[-0.1427276343434301,-0.0057701066004550786],"CVE-2020-13844":[-0.11551272211452748,-0.009059346931355537],"CVE-2020-1971":[-0.024040940693537786,-0.17386500736842084],"CVE-2020-27350":[-0.05758308099763746,-0.15840776396814887],"CVE-2020-27618":[0.0264650192845083,-0.19805288271134738],"CVE-2020-29361":[-0.018963512789212673,0.05363633463428256],"CVE-2020-29362":[0.003329558493139322,-0.10546364197165557],"CVE-2020-29363":[-0.1328652075276761,-0.03976938382570537],"CVE-2020-36221":[-0.08387745675426775,-0.01719478866385371],"CVE-2020-36222":[0.0039749378562383385,-0.20104632097849126],"CVE-2020-36223":[-0.10132536326041137,-0.10241083128381995],"CVE-2020-36224":[-0.054148318625309666,-0.003491953981317831],"CVE-2020-36225":[-0.16365018676717288,-0.051971953715410614],"CVE-2020-36226":[-0.12744460715571942,-0.17847635234501769],"CVE-2020-36227":[-0.047876433211583566,0.05693325743820805],"CVE-2020-36228":[0.08254128717693411,-0.05682145817315846],"CVE-2020-36229":[-0.16624877542265434,-0.07887250342095009],"CVE-2020-36230":[0.06834621543756919,-0.0793388812775976],"CVE-2020-6096":[-0.18852275679986197,-0.06073202721397999],"CVE-2020-8285":[0.02839670760718733,-0.16449325185495836],"CVE-2020-8286":[-0.09105782397673005,-0.20861621963653398],"CVE-2020-8625":[0.09516584312910067,-0.11317619131417103],"CVE-2020-9794":[-0.18460190916409644,-0.09694543272533306],"CVE-2020-9849":[0.09674192058608895,-0.08148902213755432],"CVE-2020-9991":[-0.07547677950243363,0.05735983873855341],"CVE-2021-2011":[-0.09815992571055888,-0.16592494905368863],"CVE-2021-20305":[-0.11356957548707436,-0.19793867386645875],"CVE-2021-2178":[0.017276921560418105,-0.06244044000040712],"CVE-2021-2202":[-0.13827008301214538,-0.14928495544718753],"CVE-2021-22876":[-0.10893454828846644,-0.13934221990966414],"CVE-2021-22925":[-0.10543362604278178,0.01929436080941511],"CVE-2021-22946":[0.06845567788130005,-0.11272588047707995],"CVE-2021-22947":[0.046996187932428164,0.01582534900524149],"CVE-2021-2307":[-0.10418440617489826,0.04993134044611154],"CVE-2021-23840":[0.002215521875603913,-0.16498076405145087],"CVE-2021-23841":[-0.17009936229179878,-0.030368686247578956],"CVE-2021-2389":[-0.14906697482403033,-0.09881795113020624],"CVE-2021-2390":[0.004842429958683208,-0.024549563502460316],"CVE-2021-24031":[-0.041761238223986266,0.028201000647043572],"CVE-2021-25214":[0.02196241964407881,0.00401908116380176],"CVE-2021-25215":[0.04836124495810054,-0.1830034953257695],"CVE-2021-25216":[-0.16989037936536597,-0.007455832613014416],"CVE-2021-25217":[-0.129092648763921,0.034926905654591354],"CVE-2021-27212":[-0.045629078505369035,-0.1912259568102038],"CVE-2021-3177":[0.0796583541158051,-0.13789209848014378],"CVE-2021-3326":[-0.00421266956691091,0.033855411131742834],"CVE-2021-33560":[-0.06547081187390721,-0.21503045020339967],"CVE-2021-33910":[0.05106400578039251,-0.14394482622564977],"CVE-2021-3449":[0.04320105663948926,-0.04435352473413889],"CVE-2021-3520":[-0.01767654392921077,0.0020738257327301522],"CVE-2021-3580":[-0.13699166482070763,-0.1218103146561473],"CVE-2021-36222":[-0.01525598288681875,-0.21183009499799052],"CVE-2021-3711":[-0.02270561846262625,-0.13705960656077676],"CVE-2021-3712":[-0.03916499466339957,-0.21949039969378673],"CVE-2021-40528":[-0.16779922431222125,-0.144939556492664],"Deployment.default":[0.14270832075715836,0.222615606474362],"deps":[0.2815309036817275,1.0],"ghcr.io/linuxserver/openvpn-as:version-2.8.6-916f8e7d-ubuntu18":[-0.042340939314620685,-0.07230035261591405],"stenic/openvpn-as":[0.18921504433348288,0.29682643295590233]}},"id":"1006254","type":"StaticLayoutProvider"},{"attributes":{"text":"stenic-openvpn-as"},"id":"1006207","type":"Title"},{"attributes":{"formatter":{"id":"1006293"},"major_label_policy":{"id":"1006291"},"ticker":{"id":"1006222"}},"id":"1006221","type":"LinearAxis"},{"attributes":{"source":{"id":"1006247"}},"id":"1006249","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1006275","type":"CategoricalColorMapper"},{"attributes":{},"id":"1006303","type":"NodesOnly"},{"attributes":{},"id":"1006225","type":"PanTool"},{"attributes":{},"id":"1006228","type":"SaveTool"},{"attributes":{},"id":"1006293","type":"BasicTickFormatter"},{"attributes":{},"id":"1006298","type":"NodesOnly"},{"attributes":{},"id":"1006309","type":"Selection"},{"attributes":{"formatter":{"id":"1006290"},"major_label_policy":{"id":"1006288"},"ticker":{"id":"1006218"}},"id":"1006217","type":"LinearAxis"},{"attributes":{},"id":"1006307","type":"Selection"},{"attributes":{"data_source":{"id":"1006247"},"glyph":{"id":"1006276"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1006249"}},"id":"1006248","type":"GlyphRenderer"},{"attributes":{},"id":"1006209","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"1006225"},{"id":"1006226"},{"id":"1006227"},{"id":"1006228"},{"id":"1006229"},{"id":"1006230"},{"id":"1006239"},{"id":"1006240"},{"id":"1006241"}]},"id":"1006232","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1006305","type":"BoxAnnotation"},{"attributes":{},"id":"1006291","type":"AllLabels"},{"attributes":{},"id":"1006288","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1006275"}},"size":{"value":20}},"id":"1006276","type":"Circle"},{"attributes":{},"id":"1006211","type":"DataRange1d"},{"attributes":{},"id":"1006222","type":"BasicTicker"},{"attributes":{},"id":"1006308","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"1006251"},"glyph":{"id":"1006250"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1006253"}},"id":"1006252","type":"GlyphRenderer"},{"attributes":{},"id":"1006218","type":"BasicTicker"},{"attributes":{"axis":{"id":"1006217"},"ticker":null},"id":"1006220","type":"Grid"},{"attributes":{},"id":"1006250","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1006247"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1006285","type":"LabelSet"},{"attributes":{"overlay":{"id":"1006231"}},"id":"1006227","type":"BoxZoomTool"},{"attributes":{},"id":"1006215","type":"LinearScale"},{"attributes":{},"id":"1006213","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.3,5.3],"description":["stenic/openvpn-as",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openvpn-as.default (container 0) - openvpn-as","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wikimedia-linkrecommendation

Bokeh Plot Bokeh.set_log_level("info"); {"de662960-32ed-4fcb-95f5-0c451157e45c":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"1124849"},"ticker":null},"id":"1124852","type":"Grid"},{"attributes":{"below":[{"id":"1124849"}],"center":[{"id":"1124852"},{"id":"1124856"}],"height":768,"left":[{"id":"1124853"}],"renderers":[{"id":"1124877"},{"id":"1124917"}],"title":{"id":"1124839"},"toolbar":{"id":"1124864"},"width":1024,"x_range":{"id":"1124841"},"x_scale":{"id":"1124845"},"y_range":{"id":"1124843"},"y_scale":{"id":"1124847"}},"id":"1124838","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Deployment.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CVE-2021-30535","CVE-2018-12886","CVE-2021-3828","CVE-2021-33503","CVE-2020-11080","CVE-2021-37750","CVE-2021-2389","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20916","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2021-36976","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-28935","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2019-19221","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","Pod.default","CVE-2019-11324","CVE-2020-26137","CVE-2019-11236"],"start":["wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","wikimedia/linkrecommendation","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable","CVE-2018-12886","CVE-2021-33503","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest"]},"selected":{"id":"1124941"},"selection_policy":{"id":"1124940"}},"id":"1124883","type":"ColumnDataSource"},{"attributes":{},"id":"1124857","type":"PanTool"},{"attributes":{},"id":"1124938","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1124937","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1124907"}},"size":{"value":20}},"id":"1124908","type":"Circle"},{"attributes":{},"id":"1124847","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1124907","type":"CategoricalColorMapper"},{"attributes":{},"id":"1124845","type":"LinearScale"},{"attributes":{"overlay":{"id":"1124937"}},"id":"1124873","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1124879"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1124917","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"1124857"},{"id":"1124858"},{"id":"1124859"},{"id":"1124860"},{"id":"1124861"},{"id":"1124862"},{"id":"1124871"},{"id":"1124872"},{"id":"1124873"}]},"id":"1124864","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1124863","type":"BoxAnnotation"},{"attributes":{},"id":"1124925","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"1124879"}},"id":"1124881","type":"CDSView"},{"attributes":{"callback":null},"id":"1124872","type":"TapTool"},{"attributes":{"data_source":{"id":"1124883"},"glyph":{"id":"1124882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1124885"}},"id":"1124884","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"1124925"},"major_label_policy":{"id":"1124923"},"ticker":{"id":"1124854"}},"id":"1124853","type":"LinearAxis"},{"attributes":{},"id":"1124939","type":"Selection"},{"attributes":{},"id":"1124930","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.4075451699414613,-0.12701861718351257],"CKV_K8S_20":[-0.38429766635047735,-0.15006684626593492],"CKV_K8S_22":[-0.45610950905619396,-0.02033954984569171],"CKV_K8S_23":[-0.41738099599598477,-0.1576908435396411],"CKV_K8S_28":[-0.44433100370631007,-0.14144295027088702],"CKV_K8S_29":[-0.390306770211583,-0.0711597264460826],"CKV_K8S_30":[-0.3765739935472729,-0.11307286161659277],"CKV_K8S_31":[-0.4678506495122016,-0.11903158650372683],"CKV_K8S_35":[-0.4263314321590751,-0.009118494408056158],"CKV_K8S_37":[-0.4773421150583851,-0.07738889474867222],"CKV_K8S_38":[-0.43012499942688753,-0.04406204734088049],"CKV_K8S_40":[-0.3990430787102713,-0.02968539612225026],"CKV_K8S_43":[-0.46746337226980667,-0.047578712921855865],"CVE-2016-10228":[0.0016937546603316544,-0.03555850844163807],"CVE-2016-2781":[0.1615033646623341,0.03241795483615518],"CVE-2016-9318":[0.24097563474324313,-0.0031890729561938843],"CVE-2017-16932":[0.2540384463905107,0.0559176871511032],"CVE-2018-12886":[-0.021083605349138255,-0.01827428840524529],"CVE-2018-7169":[0.12258123044972997,0.11600022896054421],"CVE-2019-11236":[0.275002323005896,-0.04970612238191141],"CVE-2019-11324":[0.24680574340343617,-0.10534734382510363],"CVE-2019-12290":[0.04145825770074963,0.10278313156819269],"CVE-2019-13115":[0.23257889888744998,0.13688818730598107],"CVE-2019-13627":[0.15838407473673094,-0.06057162817063248],"CVE-2019-14855":[0.021161320321901874,0.030508629073031084],"CVE-2019-15847":[0.03869712126429161,0.0679036423128673],"CVE-2019-17498":[-0.06656384186606958,0.1096758675890019],"CVE-2019-17543":[-0.015247452240150764,0.011422575931426806],"CVE-2019-19221":[0.20817108461097916,-0.061752799211136675],"CVE-2019-19603":[0.15532383496686245,0.09854768093702995],"CVE-2019-19645":[0.03495904748163977,-0.0786097684487988],"CVE-2019-19924":[0.07834987526442011,0.11373396168294529],"CVE-2019-20454":[0.1434159563777405,0.2178169548982239],"CVE-2019-20916":[0.24361038230114324,0.10125112441361658],"CVE-2019-25013":[-0.017954456994761208,0.04257335047721454],"CVE-2019-3843":[0.10589916056884359,0.0858030106702861],"CVE-2019-3844":[0.0893198732253256,-0.046825415479772564],"CVE-2020-10029":[0.06382697527262624,-0.07280822758068166],"CVE-2020-11080":[0.03335336751517635,0.1930594029486306],"CVE-2020-13631":[0.12278944415898621,-0.07317692243159486],"CVE-2020-14155":[0.0934236913788097,-0.09125116065214456],"CVE-2020-1751":[0.13938853578045496,0.06026546819184921],"CVE-2020-1752":[0.0025177296627902396,0.07404809671277819],"CVE-2020-21913":[0.2015406626428219,0.15335083619886694],"CVE-2020-26137":[0.1143390493966279,-0.17470518540495517],"CVE-2020-27618":[0.028339809978898577,-0.004766770865406558],"CVE-2020-28935":[-0.0008599410256722413,0.20126541168221693],"CVE-2020-6096":[0.1797132116421746,0.07495358869157097],"CVE-2021-21300":[0.08111565764273798,0.21235253661212522],"CVE-2021-22946":[-0.01983736667463613,0.1713582702555309],"CVE-2021-22947":[0.194227598789333,0.18517609292426318],"CVE-2021-23336":[0.1844743335577837,-0.03025550995366905],"CVE-2021-2389":[0.0437124483059724,-0.12192374447306784],"CVE-2021-30535":[0.052971940760362726,0.22494005004070633],"CVE-2021-3326":[0.008879718307535542,-0.06274814613994166],"CVE-2021-33503":[0.1693838047143898,-0.002086839304020664],"CVE-2021-33574":[0.2010847435592826,0.012856416214132874],"CVE-2021-3426":[0.19725553670253737,0.04708990026034206],"CVE-2021-35942":[0.045902819786438114,-0.03564228189507492],"CVE-2021-36976":[0.14763083185557638,-0.10665731053373384],"CVE-2021-37750":[-0.048313164873244434,0.1483910085260666],"CVE-2021-3828":[0.11021340597335373,0.2040965459219245],"CVE-2021-40330":[0.1553968405793192,0.1862341901121537],"CVE-2021-40528":[0.13994199463808277,-0.03108877512758161],"CronJob.default":[-0.42982975895889936,-0.08986448776725063],"Deployment.default":[-0.32367736415105,-0.05777655278226133],"Pod.default":[0.18480535639910473,-0.1585993931817684],"deps":[0.9999999999999999,-0.7443513388706234],"docker-registry.wikimedia.org/service-checker:latest":[0.1040697933709085,-0.007824053470809727],"docker-registry.wikimedia.org/wikimedia/research-mwaddlink:stable":[0.07904919341950015,0.051192179702600676],"wikimedia/linkrecommendation":[-0.4452101727356135,-0.0908558078345743]}},"id":"1124886","type":"StaticLayoutProvider"},{"attributes":{},"id":"1124841","type":"DataRange1d"},{"attributes":{},"id":"1124861","type":"ResetTool"},{"attributes":{"text":"wikimedia-linkrecommendation"},"id":"1124839","type":"Title"},{"attributes":{},"id":"1124862","type":"HelpTool"},{"attributes":{},"id":"1124858","type":"WheelZoomTool"},{"attributes":{"source":{"id":"1124883"}},"id":"1124885","type":"CDSView"},{"attributes":{"formatter":{"id":"1124922"},"major_label_policy":{"id":"1124920"},"ticker":{"id":"1124850"}},"id":"1124849","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1124879"},"glyph":{"id":"1124908"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1124881"}},"id":"1124880","type":"GlyphRenderer"},{"attributes":{},"id":"1124882","type":"MultiLine"},{"attributes":{},"id":"1124860","type":"SaveTool"},{"attributes":{},"id":"1124922","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"1124853"},"dimension":1,"ticker":null},"id":"1124856","type":"Grid"},{"attributes":{},"id":"1124941","type":"Selection"},{"attributes":{},"id":"1124854","type":"BasicTicker"},{"attributes":{},"id":"1124850","type":"BasicTicker"},{"attributes":{},"id":"1124923","type":"AllLabels"},{"attributes":{},"id":"1124940","type":"UnionRenderers"},{"attributes":{},"id":"1124935","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"1124884"},"inspection_policy":{"id":"1124930"},"layout_provider":{"id":"1124886"},"node_renderer":{"id":"1124880"},"selection_policy":{"id":"1124935"}},"id":"1124877","type":"GraphRenderer"},{"attributes":{},"id":"1124920","type":"AllLabels"},{"attributes":{"overlay":{"id":"1124863"}},"id":"1124859","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,6.5,5.9,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,6.5,6.1],"description":["wikimedia/linkrecommendation",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.linkrecommendation-RELEASE-NAME.default (container 0) - linkrecommendation-RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wiremind-pghoard

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2020-1747, CVE-2020-14343, CVE-2019-5482, CVE-2019-5481, CVE-2019-20477, CVE-2019-18224, CVE-2019-17455, CVE-2019-1353, CVE-2019-10160, CVE-2020-36242, CVE-2019-9948, CVE-2019-20367, CVE-2020-15180, CVE-2021-3518, CVE-2021-30535, CVE-2020-28021, CVE-2020-13249, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2020-10531, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2020-1712, CVE-2019-19604, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7212, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12783, CVE-2020-12723, CVE-2020-12663, CVE-2020-12662, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-1351, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-26137, CVE-2020-24977, CVE-2020-14765, CVE-2019-2974, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-28014, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-2574, CVE-2020-25658, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12692, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2018-14432, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-38371, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2019-16167, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e17b9da-df40-45b5-9d03-3b3b51f083d6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1134969","type":"BasicTickFormatter"},{"attributes":{},"id":"1134926","type":"MultiLine"},{"attributes":{"formatter":{"id":"1134966"},"major_label_policy":{"id":"1134964"},"ticker":{"id":"1134894"}},"id":"1134893","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.2,7.2,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["wiremind/pghoard",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-pghoard-check.default (container 0) - pghoard-restore","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph