CVE-2021-30498

dsri-helm-charts-jupyterlab

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-8046, CVE-2017-5645, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2020-27216, CVE-2017-7536, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-17113, CVE-2016-1585, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2021-36222, CVE-2021-2388, CVE-2020-15166, CVE-2020-27752, CVE-2020-26259, CVE-2021-40812, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2021-39140, CVE-2021-31879, CVE-2020-25664, CVE-2019-10241, CVE-2019-10219, CVE-2019-12814, CVE-2019-12384, CVE-2018-1196, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-18604, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2020-23922, CVE-2019-12360, CVE-2021-41617, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-7727, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-20066, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dd151305-be4f-4727-8e82-dd0ba2003c1e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326858","type":"NodesOnly"},{"attributes":{},"id":"326778","type":"BasicTicker"},{"attributes":{},"id":"326850","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"326865"}},"id":"326801","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"326781"},"dimension":1,"ticker":null},"id":"326784","type":"Grid"},{"attributes":{},"id":"326790","type":"HelpTool"},{"attributes":{},"id":"326769","type":"DataRange1d"},{"attributes":{"below":[{"id":"326777"}],"center":[{"id":"326780"},{"id":"326784"}],"height":768,"left":[{"id":"326781"}],"renderers":[{"id":"326805"},{"id":"326845"}],"title":{"id":"326767"},"toolbar":{"id":"326792"},"width":1024,"x_range":{"id":"326769"},"x_scale":{"id":"326773"},"y_range":{"id":"326771"},"y_scale":{"id":"326775"}},"id":"326766","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"326786","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"326785"},{"id":"326786"},{"id":"326787"},{"id":"326788"},{"id":"326789"},{"id":"326790"},{"id":"326799"},{"id":"326800"},{"id":"326801"}]},"id":"326792","type":"Toolbar"},{"attributes":{},"id":"326851","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"326812"},"inspection_policy":{"id":"326858"},"layout_provider":{"id":"326814"},"node_renderer":{"id":"326808"},"selection_policy":{"id":"326863"}},"id":"326805","type":"GraphRenderer"},{"attributes":{},"id":"326810","type":"MultiLine"},{"attributes":{},"id":"326869","type":"Selection"},{"attributes":{"axis":{"id":"326777"},"ticker":null},"id":"326780","type":"Grid"},{"attributes":{},"id":"326853","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326811"},"glyph":{"id":"326810"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326813"}},"id":"326812","type":"GlyphRenderer"},{"attributes":{},"id":"326788","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"326835"}},"size":{"value":20}},"id":"326836","type":"Circle"},{"attributes":{},"id":"326868","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"326850"},"major_label_policy":{"id":"326848"},"ticker":{"id":"326778"}},"id":"326777","type":"LinearAxis"},{"attributes":{"callback":null},"id":"326800","type":"TapTool"},{"attributes":{"formatter":{"id":"326853"},"major_label_policy":{"id":"326851"},"ticker":{"id":"326782"}},"id":"326781","type":"LinearAxis"},{"attributes":{},"id":"326867","type":"Selection"},{"attributes":{"source":{"id":"326811"}},"id":"326813","type":"CDSView"},{"attributes":{"data_source":{"id":"326807"},"glyph":{"id":"326836"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326809"}},"id":"326808","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326791","type":"BoxAnnotation"},{"attributes":{},"id":"326866","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"326799","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3255155530337962,-0.07401840851166805],"CKV_K8S_11":[0.3467561535927464,-0.0907875272913795],"CKV_K8S_12":[0.31853212641067524,-0.12163086402026954],"CKV_K8S_13":[0.3088776894527356,-0.15297337039416073],"CKV_K8S_14":[0.3033002012702711,-0.12350948620268785],"CKV_K8S_15":[0.31633553066648273,-0.08896404623638302],"CKV_K8S_20":[0.29968585952065513,-0.14140575954366147],"CKV_K8S_22":[0.3348222973430819,-0.10251387796249636],"CKV_K8S_23":[0.33991889453013524,-0.07734949898930248],"CKV_K8S_28":[0.3284394840572081,-0.13598876852546524],"CKV_K8S_31":[0.347962940267931,-0.10808209123214024],"CKV_K8S_35":[0.34144028058097003,-0.12953203284541479],"CKV_K8S_37":[0.31407513215202154,-0.1392230153828992],"CKV_K8S_38":[0.31365625948996634,-0.1056494033896627],"CKV_K8S_40":[0.3256006736554803,-0.14953474028864175],"CKV_K8S_43":[0.32961389516012285,-0.08928303526379508],"CVE-2012-1093":[0.05423573254404831,0.05631092897041432],"CVE-2015-9019":[-0.04433063006511936,-0.10409551783892873],"CVE-2016-1585":[-0.0537585635142363,-0.06353951274830599],"CVE-2016-2781":[-0.07110356639592987,-0.10899030733838729],"CVE-2016-3674":[-0.041601862321006454,0.10605023563084486],"CVE-2017-18640":[-0.0035542207214599203,-0.09025643667471865],"CVE-2017-5645":[0.06680877510113237,-0.054527006986024154],"CVE-2017-7475":[-0.06448822960549433,0.11932171388783878],"CVE-2017-7536":[-0.04228505457091784,0.1275952728765794],"CVE-2017-7957":[0.07919247663860356,0.016462870664900764],"CVE-2017-8046":[0.041288950313317974,-0.02800070302219873],"CVE-2017-9216":[-0.013659998695702587,0.08439908759872257],"CVE-2017-9814":[0.036565980358922674,-0.07136470963856319],"CVE-2018-1000021":[-0.03327854181680834,-0.06439338263425447],"CVE-2018-10126":[-0.09657848271035853,-0.09636857235156716],"CVE-2018-10237":[-0.10359669590920129,0.065564784761771],"CVE-2018-11771":[0.018734937553145047,-0.10402289531237179],"CVE-2018-1196":[-0.13479865169043215,-0.04709610630397459],"CVE-2018-1324":[0.009664055405435069,0.1163211416503507],"CVE-2018-14718":[-0.10237486918492407,0.08154043053497158],"CVE-2018-14719":[-0.07343840611174646,0.12852165760172904],"CVE-2018-14720":[-0.13100211724767144,0.05755846436234388],"CVE-2018-14721":[0.05505394651905245,0.07313390599181384],"CVE-2018-18064":[-0.10817839733042588,0.021260693129018734],"CVE-2018-19360":[-0.03673083106468307,0.0911322597042245],"CVE-2018-19361":[-0.022541223644210275,-0.11593448425625896],"CVE-2018-19362":[-0.02095572200877529,0.12185317403949933],"CVE-2018-7489":[-0.08143486053167331,-0.06663647594077074],"CVE-2018-7727":[-0.017437230966496846,0.13500640975802522],"CVE-2019-10219":[0.01654781376982532,-0.03770897696547677],"CVE-2019-10241":[-0.06099648132946705,-0.045625515879093],"CVE-2019-12086":[0.009379984449874897,0.05312664661483273],"CVE-2019-12360":[-0.12219203615719264,0.0992335255552651],"CVE-2019-12384":[-0.05400047548514881,0.09690167621311101],"CVE-2019-12402":[-0.07899091716880331,-0.05228200731500287],"CVE-2019-12814":[0.0003747635846295186,0.0069462337146953945],"CVE-2019-14379":[0.07009184017805459,-0.012625871116899787],"CVE-2019-14439":[0.06598958863410635,0.051891531806204594],"CVE-2019-14540":[0.035811946904828716,0.11284021887410223],"CVE-2019-14892":[-0.14028374869969906,0.017384408185921397],"CVE-2019-14893":[-0.05822391817687922,0.08034948403910208],"CVE-2019-16335":[0.05358938607705103,-0.011352304636717693],"CVE-2019-16942":[-0.09834699327525988,-0.05042680537719776],"CVE-2019-16943":[-0.06822740992620369,0.10543145097862733],"CVE-2019-17113":[-0.0693560708176616,-0.09335716714031171],"CVE-2019-17267":[0.01303766382384622,-0.09352734470507712],"CVE-2019-17531":[-0.06983692220289794,-0.07408415203560678],"CVE-2019-17571":[-0.11278460750259268,0.03580441191077202],"CVE-2019-18276":[-0.006045848175468539,0.1265558211635562],"CVE-2019-18604":[-0.08079727972372457,0.11559314074060141],"CVE-2019-20330":[0.027617965796366724,-0.08073460909183734],"CVE-2019-20838":[-0.0912011973031123,0.11982767683131657],"CVE-2019-25013":[0.015325829030330088,-0.07720265160251247],"CVE-2019-6461":[-0.1097892942313136,-0.005711333219620855],"CVE-2019-6462":[-0.14934184674179884,0.053493286535824615],"CVE-2019-6988":[-0.07488619966977873,-0.031226557791664673],"CVE-2019-9588":[-0.018350557668814303,-0.07458155036636833],"CVE-2020-10001":[-0.13336679437427884,0.03353408722180826],"CVE-2020-10672":[-0.0830882778766267,-0.08903256668938588],"CVE-2020-10673":[-0.041164864609687817,-0.04579347056143285],"CVE-2020-10968":[0.06541200697841161,-0.03939497483095672],"CVE-2020-10969":[-0.03458229935176597,-0.09342563961730338],"CVE-2020-11111":[-0.13852020253629369,-0.02272902209307624],"CVE-2020-11112":[-0.10876686493078391,-0.09024769953685402],"CVE-2020-11113":[0.007612682235282587,0.12853481530350083],"CVE-2020-11619":[-0.10256471082252608,0.09432214098736241],"CVE-2020-11620":[-0.01871610138863219,-0.08953845395369961],"CVE-2020-13956":[0.06727459492798621,0.01296705477362295],"CVE-2020-14060":[0.0449431070283797,0.041942315223445936],"CVE-2020-14061":[0.07417874546485863,0.03870358006514676],"CVE-2020-14062":[-0.05567309111198073,-0.07962695998183608],"CVE-2020-14145":[-0.11100145335947902,0.10470773962453181],"CVE-2020-14195":[-0.08060993685627592,0.07005414811995571],"CVE-2020-14212":[0.008464948114492046,0.0874316845032839],"CVE-2020-15166":[-0.12355394273449222,-0.07690233903761835],"CVE-2020-17541":[0.08407935027896427,0.028014045151460738],"CVE-2020-22035":[0.04839710789292846,0.10447937973964756],"CVE-2020-22036":[-0.0862889645688738,0.0015446149767029036],"CVE-2020-22038":[-0.027754226735067035,0.0741630587786514],"CVE-2020-22039":[-0.08018127492930033,0.08207639937532164],"CVE-2020-22040":[-0.11862073715428527,-0.04724244153477738],"CVE-2020-22041":[0.08522871519791347,0.04307893777977837],"CVE-2020-22042":[-0.04456901994110423,0.06870512307929863],"CVE-2020-22043":[-0.1119065825391143,-0.05952314769411428],"CVE-2020-22044":[0.06601507925607075,0.08378775522174162],"CVE-2020-22051":[-0.10034527819826079,0.11143634090178252],"CVE-2020-23922":[0.0028817535396703526,-0.07487949120304283],"CVE-2020-24616":[-0.0060329954994332415,0.11115037294655875],"CVE-2020-24750":[0.0012244381328983464,0.07080555483546676],"CVE-2020-25648":[-0.08402163930747852,-0.10353824245876662],"CVE-2020-25649":[-0.13781157072738784,-0.06144601831013019],"CVE-2020-25664":[0.08395873965783528,-0.01592793214728545],"CVE-2020-26217":[0.023095772081428385,0.08292820227377087],"CVE-2020-26258":[0.002198488282137103,-0.10456143423572917],"CVE-2020-26259":[0.07626976753435817,-0.02781201299171357],"CVE-2020-27216":[0.049601646808341227,-0.0437443236954426],"CVE-2020-27223":[-0.15659321018577924,0.015374730183073611],"CVE-2020-27618":[-0.08718121074112947,0.02741794866005318],"CVE-2020-27752":[-0.11883920513909155,0.07800483611508459],"CVE-2020-35490":[-0.05148652838667315,0.1176428559369267],"CVE-2020-35491":[-0.0032022551729890734,0.09778483639084447],"CVE-2020-35512":[-0.0937188134913377,-0.07996073424215833],"CVE-2020-35728":[-0.12801600124331095,-0.03235503136244579],"CVE-2020-36179":[-0.06893031261880268,0.008999248637485174],"CVE-2020-36180":[-0.14693540081848946,-0.009178168865067908],"CVE-2020-36181":[0.058422863602887905,0.002218774078666057],"CVE-2020-36182":[-0.10943377833630934,-0.03359690070093708],"CVE-2020-36183":[-0.02421065078299832,-0.10360224563844989],"CVE-2020-36184":[-0.008886123288867339,-0.03123569381588645],"CVE-2020-36185":[0.029670687893279226,0.09892044428163724],"CVE-2020-36186":[0.039707091279139906,0.00787028549409249],"CVE-2020-36187":[0.0219518629158656,-0.001595156559346046],"CVE-2020-36188":[-0.1469465621869887,-0.04459412010539521],"CVE-2020-36189":[0.02791070729714634,0.04812606003545375],"CVE-2020-36430":[-0.04087168031836208,-0.11576097441141822],"CVE-2020-6096":[-0.01768720628910117,-0.05116792124223453],"CVE-2020-8840":[-0.07505982325551701,0.04520007297368565],"CVE-2020-9546":[-0.1251423387394428,0.08673926306223385],"CVE-2020-9547":[-0.05608247786087116,0.13365495160985968],"CVE-2020-9548":[0.08906109665049601,0.008947156445766212],"CVE-2020-9794":[-0.004634012922006593,-0.06396550821364813],"CVE-2020-9849":[-0.1497232025977402,-0.031182181252771654],"CVE-2020-9991":[0.052089061713905385,-0.07191610561478835],"CVE-2021-20066":[-0.09200517616141365,-0.0345037492269526],"CVE-2021-20190":[-0.07334271958097886,0.09338150087102268],"CVE-2021-20235":[-0.039143651041782204,-0.08036742716206977],"CVE-2021-20236":[-0.01313926983224161,0.05889234385987514],"CVE-2021-20241":[0.015448029176329325,0.10228955215884382],"CVE-2021-20243":[0.07771417875416779,-0.043627123926607614],"CVE-2021-20244":[0.00739972394825015,-0.052173768605328075],"CVE-2021-20245":[-0.029869809538552873,0.11283340641881169],"CVE-2021-20246":[0.04607502892086062,-0.08476528977162406],"CVE-2021-20309":[-0.12997792508175002,-0.010607655782247944],"CVE-2021-20312":[-0.0577539105991566,-0.10918502513012969],"CVE-2021-20313":[-0.1432155909896384,0.06674061216595653],"CVE-2021-21341":[0.037340122702909935,0.026654913463706867],"CVE-2021-21342":[-0.09822141080718559,-0.06582624868185191],"CVE-2021-21343":[-0.030146893399731704,0.046543793394965054],"CVE-2021-21344":[-0.08864643454856964,0.09931769468839242],"CVE-2021-21345":[0.04019931370639042,0.0611804604004247],"CVE-2021-21346":[0.041446777355776204,-0.0583657007957186],"CVE-2021-21347":[0.02325129456993389,0.117739254069566],"CVE-2021-21348":[-0.12509974930536177,0.003991961688315642],"CVE-2021-21349":[0.05409408470329549,0.022071596946643394],"CVE-2021-21350":[0.02182087424273571,0.0673392067142706],"CVE-2021-21351":[0.07030538388385899,0.0693291426996847],"CVE-2021-23336":[-0.119782150138931,0.06470827119356941],"CVE-2021-2388":[-0.1257758561618656,-0.062180415243572894],"CVE-2021-28169":[-0.021320286172203176,0.10099488973947487],"CVE-2021-29338":[-0.11720478206840937,0.04973642029125585],"CVE-2021-29425":[-0.098222065071463,0.04473329539753479],"CVE-2021-29505":[-0.11053429844442869,-0.076571256222622],"CVE-2021-30498":[0.07849206978440439,0.05738443027882606],"CVE-2021-30499":[-0.136996189322274,0.07938326690516029],"CVE-2021-30535":[-0.15714330708128688,0.0013328099535220492],"CVE-2021-31879":[-0.15175822261358946,0.02832995128709702],"CVE-2021-32803":[-0.1362611962851965,0.04521707695830632],"CVE-2021-32804":[0.041092606101274555,0.08972470453175266],"CVE-2021-3326":[-0.14247396062831388,0.00406956005266716],"CVE-2021-35515":[0.03874926964718729,0.07626136359238547],"CVE-2021-35516":[0.08178330517036936,-0.0026007778707745127],"CVE-2021-35517":[0.055042896572246224,0.09114909674087442],"CVE-2021-36090":[0.009777418915706259,-0.019616670052374066],"CVE-2021-36222":[0.06168069396364203,0.03571840852351731],"CVE-2021-37701":[-0.00956670454666381,-0.10807236827429817],"CVE-2021-37712":[-0.03200981991093027,0.13507496056909116],"CVE-2021-37713":[-0.11719280000494751,-0.02013405995310983],"CVE-2021-39139":[-0.0008667671841781311,0.035226656425853764],"CVE-2021-39140":[-0.032602078352252754,-0.026862239608618242],"CVE-2021-39141":[-0.10378702153042163,0.008414608353457085],"CVE-2021-39144":[-0.15309229287944817,0.03998098463335241],"CVE-2021-39145":[0.058066979753024384,-0.02639933967728613],"CVE-2021-39146":[-0.059018058955594914,0.05790690712313217],"CVE-2021-39147":[-0.06079181905007996,-0.017818327848849562],"CVE-2021-39148":[-0.05702292088606171,0.03398463515366509],"CVE-2021-39149":[-0.08971710106634516,0.05883826265147393],"CVE-2021-39150":[0.03253894072148551,-0.09478563927238948],"CVE-2021-39151":[0.02315336519858571,-0.058544390859543764],"CVE-2021-39152":[-0.12655689339795237,0.021777420925055635],"CVE-2021-39153":[0.03512506801453429,-0.013140117296924079],"CVE-2021-39154":[0.05636806876633804,-0.05964957879681285],"CVE-2021-40812":[-0.09433127829416124,-0.01699086038005926],"CVE-2021-41617":[0.03155742316731395,-0.04071811933243702],"Deployment.default":[0.2564882876532253,-0.09099094640565203],"PRISMA-2021-0098":[0.019683228538583356,0.02427231244470453],"PRISMA-2021-0103":[-0.05568539552568876,-0.09493736672911836],"PRISMA-2021-0125":[-0.1564563838739337,-0.017771222547238577],"deps":[0.9999999999999999,0.055851331257806766],"dsri-helm-charts/jupyterlab":[0.3344749386555348,-0.11769644684260755],"ghcr.io/maastrichtu-ids/jupyterlab:latest":[-0.03243052059447823,0.009439505625567135]}},"id":"326814","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326865","type":"BoxAnnotation"},{"attributes":{},"id":"326848","type":"AllLabels"},{"attributes":{"overlay":{"id":"326791"}},"id":"326787","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["dsri-helm-charts/jupyterlab",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jupyterlab.default (container 0) - jupyterlab","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

homeenterpriseinc-photoprism

Bokeh Plot Bokeh.set_log_level("info"); {"baeeb819-d8cc-45c5-a2eb-a9788cb97c8f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"490473"},"major_label_policy":{"id":"490471"},"ticker":{"id":"490402"}},"id":"490401","type":"LinearAxis"},{"attributes":{},"id":"490473","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"490397"}],"center":[{"id":"490400"},{"id":"490404"}],"height":768,"left":[{"id":"490401"}],"renderers":[{"id":"490425"},{"id":"490465"}],"title":{"id":"490387"},"toolbar":{"id":"490412"},"width":1024,"x_range":{"id":"490389"},"x_scale":{"id":"490393"},"y_range":{"id":"490391"},"y_scale":{"id":"490395"}},"id":"490386","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"490405","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"490455"}},"size":{"value":20}},"id":"490456","type":"Circle"},{"attributes":{"text":"homeenterpriseinc-photoprism"},"id":"490387","type":"Title"},{"attributes":{},"id":"490389","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"490405"},{"id":"490406"},{"id":"490407"},{"id":"490408"},{"id":"490409"},{"id":"490410"},{"id":"490419"},{"id":"490420"},{"id":"490421"}]},"id":"490412","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"490419","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.17400957727869476,0.2809366259368775],"CKV_K8S_11":[-0.08599465476831082,0.3250224514095027],"CKV_K8S_12":[-0.15533863573755133,0.3293691832684653],"CKV_K8S_13":[-0.09996398231540463,0.2969311988184021],"CKV_K8S_15":[-0.18423086226715493,0.20462343741387298],"CKV_K8S_20":[-0.18097283868322042,0.2453157571457605],"CKV_K8S_22":[-0.06287734898045536,0.3086243420188061],"CKV_K8S_23":[-0.11373864845643944,0.3364570209354832],"CKV_K8S_28":[-0.21004453976718376,0.25664276787703527],"CKV_K8S_30":[-0.1789715130477257,0.3121559247534307],"CKV_K8S_31":[-0.05262084368067143,0.28196978440767095],"CKV_K8S_35":[-0.1325098809393853,0.31526394753614884],"CKV_K8S_37":[-0.08875454242710612,0.2657619251099482],"CKV_K8S_38":[-0.20199840728679833,0.2875155625048357],"CKV_K8S_40":[-0.1534347257446708,0.2002234574741832],"CKV_K8S_43":[-0.14519586662015127,0.2357934447687399],"CKV_K8S_8":[-0.20552115981253416,0.22493412582753183],"CKV_K8S_9":[-0.062338637006732034,0.24839036161737477],"CVE-2012-1093":[-0.04377059368516382,-0.17662044476963298],"CVE-2015-8366":[0.15559020432194803,-0.2205302858657327],"CVE-2015-8367":[0.1399411180316526,-0.03460624694782286],"CVE-2016-1585":[0.14142037100834462,-0.07117611746584304],"CVE-2016-2781":[0.14147459599180154,-0.1220658415760076],"CVE-2017-13735":[0.10450365962043082,-0.1680644130854894],"CVE-2017-13736":[0.13368557471304174,-0.24329576977497677],"CVE-2017-16910":[0.07734151513950752,-0.04255072822214064],"CVE-2017-7475":[0.11744458829163998,-0.2065603981691976],"CVE-2017-9814":[-0.05744281342931203,-0.14005330922133397],"CVE-2018-10126":[0.17319585012986694,-0.1473126172471466],"CVE-2018-18064":[0.2168017265798991,-0.09662055621187014],"CVE-2019-17113":[0.20880708976247628,-0.06348382463989523],"CVE-2019-20838":[0.023420825392914638,-0.23944181447229992],"CVE-2019-2128":[0.03741982170457376,-0.15057317004191703],"CVE-2019-25013":[0.00032945405529630423,-0.16862505441238357],"CVE-2019-6461":[0.19622272649665787,-0.1782516978000636],"CVE-2019-6462":[0.05191862901940629,-0.23690873206254595],"CVE-2019-6988":[-0.024340655766536472,-0.20270327396015164],"CVE-2019-9923":[-0.04682739722682525,-0.07970008644880623],"CVE-2020-10001":[0.007206062558557807,-0.09140450956624843],"CVE-2020-22038":[0.031514465971485384,-0.03693194066144514],"CVE-2020-22042":[-0.001737412853427193,-0.02750852868573774],"CVE-2020-36430":[0.030923799669272913,-0.19751579283010826],"CVE-2020-9794":[-0.0387779095937062,-0.10962508077641277],"CVE-2020-9849":[-0.01959280663264722,-0.058305305899075635],"CVE-2020-9991":[0.07342711113805635,-0.2039122501922566],"CVE-2021-20296":[0.10783067577220183,-0.01247483349102208],"CVE-2021-29338":[0.20207214938107546,-0.12264830966236918],"CVE-2021-30498":[0.17602696879259883,-0.015132455955987126],"CVE-2021-30499":[0.15085197743486878,-0.17898398119221137],"CVE-2021-30535":[0.1407463230405034,0.004276421192410309],"CVE-2021-31879":[-0.002243837702780999,-0.22280789970918316],"CVE-2021-3474":[0.1836789858664445,-0.04608333550022537],"CVE-2021-3475":[0.1823924465215417,-0.2059679572878658],"CVE-2021-3476":[0.08637784322498109,0.012784069697455214],"CVE-2021-3477":[0.10226807441415237,-0.240997159829956],"CVE-2021-3478":[-0.021349648166469674,-0.1408582578605952],"CVE-2021-3479":[0.21563382531455275,-0.15184673984700378],"CVE-2021-3598":[0.1775775252982283,-0.09118049523983006],"CVE-2021-36222":[0.047710324134048035,-0.001896939243926035],"CVE-2021-40812":[0.07522793281817527,-0.2530486727724408],"Deployment.default":[-0.10387245927030142,0.21172229214959862],"deps":[-0.9999999999999999,0.04608057401595344],"homeenterpriseinc/photoprism":[-0.13882272709470356,0.2752511810408308],"photoprism/photoprism:20211010":[0.07631068463186136,-0.10777102832116095]}},"id":"490434","type":"StaticLayoutProvider"},{"attributes":{},"id":"490483","type":"NodesOnly"},{"attributes":{"source":{"id":"490431"}},"id":"490433","type":"CDSView"},{"attributes":{"callback":null},"id":"490420","type":"TapTool"},{"attributes":{"source":{"id":"490427"}},"id":"490429","type":"CDSView"},{"attributes":{"axis":{"id":"490397"},"ticker":null},"id":"490400","type":"Grid"},{"attributes":{},"id":"490391","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","photoprism/photoprism:20211010","CVE-2021-30499","CVE-2021-30498","CVE-2019-17113","CVE-2016-1585","CVE-2021-30535","CVE-2020-9794","CVE-2020-36430","CVE-2019-2128","CVE-2021-36222","CVE-2017-13735","CVE-2021-40812","CVE-2020-22042","CVE-2020-22038","CVE-2021-31879","CVE-2021-3479","CVE-2021-3478","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2015-8367","CVE-2015-8366","CVE-2012-1093","CVE-2020-9991","CVE-2019-9923","CVE-2019-20838","CVE-2017-9814","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2017-16910","CVE-2017-13736","CVE-2016-2781","CVE-2019-25013","CVE-2021-3598","CVE-2021-3477","CVE-2021-29338","CVE-2020-10001","CVE-2017-7475","CVE-2021-20296"],"start":["homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010"]},"selected":{"id":"490489"},"selection_policy":{"id":"490488"}},"id":"490431","type":"ColumnDataSource"},{"attributes":{},"id":"490402","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"490432"},"inspection_policy":{"id":"490478"},"layout_provider":{"id":"490434"},"node_renderer":{"id":"490428"},"selection_policy":{"id":"490483"}},"id":"490425","type":"GraphRenderer"},{"attributes":{},"id":"490487","type":"Selection"},{"attributes":{},"id":"490468","type":"AllLabels"},{"attributes":{},"id":"490430","type":"MultiLine"},{"attributes":{},"id":"490408","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"490427"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"490465","type":"LabelSet"},{"attributes":{"overlay":{"id":"490485"}},"id":"490421","type":"BoxSelectTool"},{"attributes":{},"id":"490471","type":"AllLabels"},{"attributes":{},"id":"490406","type":"WheelZoomTool"},{"attributes":{},"id":"490489","type":"Selection"},{"attributes":{"data_source":{"id":"490427"},"glyph":{"id":"490456"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"490429"}},"id":"490428","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"490401"},"dimension":1,"ticker":null},"id":"490404","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.5,7.5,6.5,6.5,6.5,6.1,5.5,5.5,5.3,5.3,5.3,9.8,9.8,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.3],"description":["homeenterpriseinc/photoprism",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.photoprism-deployment.default (container 0) - photoprism","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

k8s-at-home-bazarr

Bokeh Plot Bokeh.set_log_level("info"); {"ebb04337-476e-4c01-a7d5-207b0f6e0413":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"574067"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"574105","type":"LabelSet"},{"attributes":{},"id":"574031","type":"DataRange1d"},{"attributes":{},"id":"574045","type":"PanTool"},{"attributes":{},"id":"574033","type":"LinearScale"},{"attributes":{},"id":"574070","type":"MultiLine"},{"attributes":{},"id":"574127","type":"Selection"},{"attributes":{},"id":"574129","type":"Selection"},{"attributes":{},"id":"574046","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"574125"}},"id":"574061","type":"BoxSelectTool"},{"attributes":{},"id":"574048","type":"SaveTool"},{"attributes":{},"id":"574108","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"574125","type":"BoxAnnotation"},{"attributes":{"text":"k8s-at-home-bazarr"},"id":"574027","type":"Title"},{"attributes":{},"id":"574113","type":"BasicTickFormatter"},{"attributes":{},"id":"574126","type":"UnionRenderers"},{"attributes":{},"id":"574042","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","bazarr","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/bazarr:v0.9.9","CVE-2021-30499","CVE-2021-30498","CVE-2021-29921","CVE-2021-20236","CVE-2019-17113","CVE-2016-1585","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-14212","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2018-25018","CVE-2021-36222","CVE-2021-22946","CVE-2020-15166","CVE-2020-22051","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2020-19143","CVE-2021-40528","CVE-2021-22947","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2017-9814","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-29338","CVE-2020-27618","CVE-2017-7475"],"start":["k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9"]},"selected":{"id":"574129"},"selection_policy":{"id":"574128"}},"id":"574071","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1819941906663185,-0.2686584907284129],"CKV_K8S_11":[-0.2114176066688523,-0.25109692082112345],"CKV_K8S_12":[-0.11550204301514935,-0.33780126305205677],"CKV_K8S_13":[-0.10376915017944731,-0.30242693849714886],"CKV_K8S_15":[-0.18886776699580157,-0.33723945206919403],"CKV_K8S_20":[-0.14033108996407737,-0.26407825452972034],"CKV_K8S_22":[-0.21819486589172976,-0.2801971407936825],"CKV_K8S_23":[-0.18055114313977336,-0.30335524741546116],"CKV_K8S_28":[-0.06021426655113876,-0.30636840262371573],"CKV_K8S_29":[-0.13409739399153262,-0.3617845367480037],"CKV_K8S_30":[-0.18120066247498995,-0.23432383099676007],"CKV_K8S_31":[-0.21112609348431932,-0.3103008653661968],"CKV_K8S_37":[-0.07829330581217504,-0.2796632898776899],"CKV_K8S_38":[-0.092604244331204,-0.353426823424094],"CKV_K8S_40":[-0.16108754506371908,-0.3457197195029934],"CKV_K8S_43":[-0.07267873635856789,-0.33201539209365816],"CVE-2012-1093":[0.07043436625674845,0.28259252885716857],"CVE-2016-1585":[0.002241552768370354,0.23792394666201022],"CVE-2016-2781":[-0.01156438289696868,0.04465639983025919],"CVE-2017-7475":[-0.018112840229084378,0.1606882133796176],"CVE-2017-9814":[0.040075191634070494,-0.003395772654405462],"CVE-2018-10126":[0.17740131860997635,0.1475577317407272],"CVE-2018-18064":[-0.01749704535172114,0.08554946081024369],"CVE-2018-25018":[0.18978348371491544,0.19256641307570224],"CVE-2019-17113":[-0.014148365033118592,0.2716349385485995],"CVE-2019-18276":[0.12253633194404619,0.16821912978821849],"CVE-2019-20838":[-0.082274165112211,0.21066395343507033],"CVE-2019-25013":[-0.10226283429885326,0.13284167910230826],"CVE-2019-6461":[-0.09677483901897238,0.1777302841867772],"CVE-2019-6462":[0.10137615090708006,0.26838629796241614],"CVE-2019-6988":[0.18581274741804807,0.06942313175551984],"CVE-2020-14212":[0.08978894235929957,0.19300481063076372],"CVE-2020-15166":[-0.07545824271852627,0.15032917137978896],"CVE-2020-17541":[-0.020813608218083084,0.20503859543074351],"CVE-2020-19143":[-0.07177283962520166,0.056034691438386276],"CVE-2020-22035":[0.1530004959697336,0.20863408160699318],"CVE-2020-22036":[0.13079918182827924,0.2555685646404813],"CVE-2020-22038":[0.19586197381554585,0.10431078614168886],"CVE-2020-22039":[0.16034758545757205,0.23603696276791258],"CVE-2020-22040":[0.1642168120052749,0.03520611180882054],"CVE-2020-22041":[0.10462245762193306,0.10180960817017226],"CVE-2020-22042":[0.01906861412914754,0.2823486727094074],"CVE-2020-22043":[0.14163126646800514,0.12867365237692105],"CVE-2020-22044":[0.1458817505937998,0.06103699605394445],"CVE-2020-22051":[0.04556492017334467,0.26590945356572654],"CVE-2020-27618":[0.1616786428112423,0.17598768213542038],"CVE-2020-35512":[6.704286398974436e-05,0.006932280737279932],"CVE-2020-36430":[0.03624123838261311,0.18874141894894433],"CVE-2020-6096":[-0.04606424928527095,0.12438041975593606],"CVE-2020-9794":[0.06567154921442749,0.03001850113263422],"CVE-2020-9849":[-0.03606482570465741,0.24940114202346822],"CVE-2020-9991":[0.07774009585472298,0.23860775515408147],"CVE-2021-20235":[0.11654627582921052,0.22353420930277937],"CVE-2021-20236":[0.15920425745064998,0.09675173851140076],"CVE-2021-22946":[0.10730080304456684,0.020352216494013208],"CVE-2021-22947":[-0.06151786596921172,0.23526936431640352],"CVE-2021-23336":[0.08339193591617819,-0.007255202046904932],"CVE-2021-29338":[0.030070246341163617,0.04413865528336483],"CVE-2021-29921":[0.2032911274703635,0.14044246799680368],"CVE-2021-30498":[0.10141032006954717,0.058510336654990426],"CVE-2021-30499":[-0.04260902943620192,0.030240325903567317],"CVE-2021-30535":[-0.06338863905420294,0.08698549095958683],"CVE-2021-3326":[-0.096365081902312,0.09835976239277254],"CVE-2021-33560":[0.03752035144294163,0.22944564820242447],"CVE-2021-36222":[-0.055723835106735474,0.18685364972254626],"CVE-2021-40528":[0.13679067880698717,0.010497846916267902],"Deployment.default":[-0.11100123900329469,-0.2261462571334234],"bazarr":[-0.05096630642667047,-0.9999999999999999],"deps":[-0.05013719047773293,-0.9202710159443023],"ghcr.io/k8s-at-home/bazarr:v0.9.9":[0.0455432350465684,0.1259436436488357],"k8s-at-home/bazarr":[-0.14646541476253824,-0.31024600773096284]}},"id":"574074","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"574060","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,null],"description":["k8s-at-home/bazarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-bazarr.default (container 0) - RELEASE-NAME-bazarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-photoprism

CVE-2021-3711, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2021-22945, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2021-36770, CVE-2021-3516, CVE-2020-36430, CVE-2019-2128, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2017-13735, CVE-2021-3712, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2020-22042, CVE-2020-22038, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3502, CVE-2021-3479, CVE-2021-3478, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22925, CVE-2015-8367, CVE-2015-8366, CVE-2021-29464, CVE-2012-1093, CVE-2021-33560, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b3f30312-9ff6-49b7-a493-b9314f05e285":{"defs":[],"roots":{"references":[{"attributes":{},"id":"575690","type":"MultiLine"},{"attributes":{"data_source":{"id":"575691"},"glyph":{"id":"575690"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"575693"}},"id":"575692","type":"GlyphRenderer"},{"attributes":{},"id":"575649","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"575692"},"inspection_policy":{"id":"575738"},"layout_provider":{"id":"575694"},"node_renderer":{"id":"575688"},"selection_policy":{"id":"575743"}},"id":"575685","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["k8s-at-home/photoprism",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-photoprism.default (container 0) - RELEASE-NAME-photoprism","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-xteve

Bokeh Plot Bokeh.set_log_level("info"); {"bf1c513b-0529-4e43-bebb-37ef7b1c212e":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"584419","type":"BoxAnnotation"},{"attributes":{"source":{"id":"584435"}},"id":"584437","type":"CDSView"},{"attributes":{"data_source":{"id":"584435"},"glyph":{"id":"584464"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"584437"}},"id":"584436","type":"GlyphRenderer"},{"attributes":{"source":{"id":"584439"}},"id":"584441","type":"CDSView"},{"attributes":{},"id":"584414","type":"WheelZoomTool"},{"attributes":{},"id":"584397","type":"DataRange1d"},{"attributes":{"callback":null},"id":"584428","type":"TapTool"},{"attributes":{"overlay":{"id":"584493"}},"id":"584429","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"584405"},"ticker":null},"id":"584408","type":"Grid"},{"attributes":{},"id":"584416","type":"SaveTool"},{"attributes":{"formatter":{"id":"584478"},"major_label_policy":{"id":"584476"},"ticker":{"id":"584406"}},"id":"584405","type":"LinearAxis"},{"attributes":{"overlay":{"id":"584419"}},"id":"584415","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4169536136197041,-0.2509136255057365],"CKV_K8S_11":[0.47731797577166774,-0.14377059710093182],"CKV_K8S_12":[0.515272019755581,-0.16414164478921547],"CKV_K8S_13":[0.42123523262229023,-0.3038085231094573],"CKV_K8S_15":[0.5387841967741944,-0.2434776298893711],"CKV_K8S_20":[0.47279482682960955,-0.18686500638804254],"CKV_K8S_22":[0.4358009309656126,-0.17579587457129656],"CKV_K8S_23":[0.4659005135560217,-0.30295510140932896],"CKV_K8S_28":[0.42965050442253294,-0.34787706956352077],"CKV_K8S_29":[0.5174652108573831,-0.2748408461029755],"CKV_K8S_30":[0.5104110617416703,-0.31195624627805985],"CKV_K8S_31":[0.39089363440992064,-0.33623951981396166],"CKV_K8S_37":[0.5003581663601399,-0.21541722946700423],"CKV_K8S_38":[0.37725717001227826,-0.29431897008905283],"CKV_K8S_40":[0.5365041855915479,-0.20023931758337343],"CKV_K8S_43":[0.4714690925472747,-0.3408317252282658],"CVE-2012-1093":[-0.15007580998068973,-0.13936475968637177],"CVE-2015-5237":[-0.21514176789054454,0.11266320550417228],"CVE-2016-1585":[-0.04765635465760292,-0.10589347187301577],"CVE-2016-2781":[-0.280651973446648,-0.07137324328564679],"CVE-2017-7475":[-0.23332335559724363,0.16252652913387158],"CVE-2017-9814":[-0.24492388231382675,0.008963248844763492],"CVE-2018-10126":[-0.18723618291036015,-0.15267442635518608],"CVE-2018-18064":[-0.17880922621668216,0.07471074059391068],"CVE-2019-13115":[0.010232673010979118,0.16137951669366],"CVE-2019-15232":[-0.24318835332534386,0.059966657807138515],"CVE-2019-17113":[-0.23962011657357435,-0.08014879157947698],"CVE-2019-17498":[0.01805712382657361,0.20607669634426332],"CVE-2019-18276":[-0.024676624030295267,0.21305343931266613],"CVE-2019-20838":[0.05319485770980271,0.16432245711428173],"CVE-2019-25013":[-0.1052908107190819,-0.11956397653974017],"CVE-2019-6461":[0.07127992660351162,0.11991695339493234],"CVE-2019-6462":[-0.29544944966862824,0.038034587992625074],"CVE-2019-6988":[-0.0411645980847948,0.17399908566095773],"CVE-2019-7733":[-0.006749192877793968,-0.07282426624736496],"CVE-2020-12695":[-0.14183743893465986,0.24395775292687905],"CVE-2020-13428":[-0.18388871163332046,0.16112223312612467],"CVE-2020-13962":[-0.3000870722496576,0.07296703688788235],"CVE-2020-14212":[-0.0896047700866836,-0.07145343232975765],"CVE-2020-15166":[-0.034320168904947386,-0.023329841839992798],"CVE-2020-17507":[0.07664239937566558,0.021906465279062093],"CVE-2020-17541":[-0.30357652000270174,0.11276161745757927],"CVE-2020-22035":[-0.261383433282433,0.11430689272486592],"CVE-2020-22036":[0.04245165745970883,0.05596041686953213],"CVE-2020-22038":[-0.16868374377531306,-0.08261815696314334],"CVE-2020-22039":[-0.20097050515392417,-0.11048213507587999],"CVE-2020-22040":[0.03846484170498833,-0.0755944770404093],"CVE-2020-22041":[0.08503570082494336,0.07473300190980738],"CVE-2020-22042":[-0.19261387387779771,-0.0011671210988104515],"CVE-2020-22043":[-0.11191411864121738,0.20433322293938108],"CVE-2020-22044":[-0.042178997539537674,0.11512450691342102],"CVE-2020-22051":[-0.005742118297845803,-0.12291965551660873],"CVE-2020-27618":[-0.27547962641231266,0.16126270405781337],"CVE-2020-35512":[0.022650763857186767,-0.011590451210733538],"CVE-2020-36430":[-0.3032776714055512,0.004241358876320559],"CVE-2020-6096":[-0.14443803540978548,-0.042184200691149074],"CVE-2020-9794":[-0.24047426769066918,-0.03831923749382247],"CVE-2020-9849":[0.023024310965759028,0.11193611191951387],"CVE-2020-9991":[-0.009104525807741359,0.053537918563027476],"CVE-2021-20235":[-0.09261960479661448,0.24212490605288062],"CVE-2021-20236":[-0.15868440020675456,0.19917859380335828],"CVE-2021-23336":[-0.05185212471814713,0.23979410003458637],"CVE-2021-28302":[-0.22850923404638396,0.2031223185841363],"CVE-2021-29338":[0.06530736019189218,-0.02685352036376639],"CVE-2021-29921":[-0.08928648275306375,0.16454759859026274],"CVE-2021-30498":[-0.059696371132773866,-0.1509404119869212],"CVE-2021-30499":[-0.13546002896770692,0.13245897777564836],"CVE-2021-30535":[-0.296350615111867,-0.032278195615624894],"CVE-2021-3326":[-0.19024046300491015,0.22754635930355388],"CVE-2021-36222":[-0.11185101710797084,-0.16406088132228538],"CVE-2021-36976":[-0.24260943401213161,-0.12312105083004538],"Deployment.default":[0.36299035538295865,-0.2023788938691473],"deps":[-0.8076673240457406,1.0],"ghcr.io/k8s-at-home/xteve:v2.2.0.200":[-0.10131335026002891,0.03657543697247716],"k8s-at-home/xteve":[0.47208255257856846,-0.2591390644510126],"xteve":[-0.7498091117666634,0.9246099401901479]}},"id":"584442","type":"StaticLayoutProvider"},{"attributes":{},"id":"584401","type":"LinearScale"},{"attributes":{"below":[{"id":"584405"}],"center":[{"id":"584408"},{"id":"584412"}],"height":768,"left":[{"id":"584409"}],"renderers":[{"id":"584433"},{"id":"584473"}],"title":{"id":"584395"},"toolbar":{"id":"584420"},"width":1024,"x_range":{"id":"584397"},"x_scale":{"id":"584401"},"y_range":{"id":"584399"},"y_scale":{"id":"584403"}},"id":"584394","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"584413","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,8.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,null],"description":["k8s-at-home/xteve",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-xteve.default (container 0) - RELEASE-NAME-xteve","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kurt108-thumbor

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2021-25288, CVE-2021-25287, CVE-2021-30535, CVE-2020-5310, CVE-2020-35654, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2020-11538, CVE-2018-12886, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-10379, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2019-19911, CVE-2019-16865, CVE-2020-5313, CVE-2020-35653, CVE-2021-25292, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2020-25658, CVE-2021-38114, CVE-2021-3630, CVE-2021-3566, CVE-2021-28678, CVE-2021-28675, CVE-2020-21913, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-33574, CVE-2021-3177, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-12268, CVE-2016-1585, CVE-2021-35942, CVE-2020-6860, CVE-2020-36152, CVE-2020-26682, CVE-2020-24994, CVE-2020-21598, CVE-2020-20892, CVE-2020-19499, CVE-2020-19498, CVE-2019-7638, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2021-20235, CVE-2020-6096, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-17543, CVE-2019-17498, CVE-2019-13616, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2021-3500, CVE-2021-3410, CVE-2020-27766, CVE-2020-19667, CVE-2020-14409, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-20237, CVE-2020-12672, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20234, CVE-2020-8492, CVE-2020-36151, CVE-2020-36150, CVE-2020-36149, CVE-2020-36148, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20016, CVE-2019-13626, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-35738, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2020-14410, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c1d3e069-3318-4984-b83c-cc6fe9ee564c":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["kurt108/thumbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-thumbor.default (container 0) - thumbor","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mmontes-mmontes-media

CVE-2021-3711, CVE-2021-22204, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-20240, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-3517, CVE-2021-20305, CVE-2021-20235, CVE-2020-9794, CVE-2021-3516, CVE-2021-3410, CVE-2021-29457, CVE-2020-36430, CVE-2020-35524, CVE-2020-35523, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-15166, CVE-2020-12672, CVE-2017-13735, CVE-2021-3712, CVE-2021-27928, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2021-3482, CVE-2021-29470, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2020-19143, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3479, CVE-2021-3478, CVE-2021-3468, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-29458, CVE-2021-24031, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2021-20232, CVE-2021-20231, CVE-2015-8367, CVE-2015-8366, CVE-2020-17541, CVE-2020-6096, CVE-2021-29464, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-36332, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2020-24977, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3716f604-a098-4331-b537-c127fe1bbf48":{"defs":[],"roots":{"references":[{"attributes":{},"id":"699010","type":"UnionRenderers"},{"attributes":{},"id":"699002","type":"NodesOnly"},{"attributes":{},"id":"698915","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"698979","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"699009","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"698921"}],"center":[{"id":"698924"},{"id":"698928"}],"height":768,"left":[{"id":"698925"}],"renderers":[{"id":"698949"},{"id":"698989"}],"title":{"id":"698911"},"toolbar":{"id":"698936"},"width":1024,"x_range":{"id":"698913"},"x_scale":{"id":"698917"},"y_range":{"id":"698915"},"y_scale":{"id":"698919"}},"id":"698910","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"698917","type":"LinearScale"},{"attributes":{},"id":"698926","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4098178771529316,-0.4832102855037984],"CKV_K8S_11":[0.34880643613903384,-0.5218554540150776],"CKV_K8S_12":[0.3924582437479294,-0.5181916717078705],"CKV_K8S_13":[0.41108985487068544,-0.5038785116416572],"CKV_K8S_15":[0.3506445935768867,-0.38942162483873694],"CKV_K8S_20":[0.31203242567483774,-0.4001067454198054],"CKV_K8S_22":[0.2783651226057147,-0.4326734817113947],"CKV_K8S_23":[0.36101119412425703,-0.3633830175372787],"CKV_K8S_28":[0.2912768074861513,-0.3950980768100005],"CKV_K8S_29":[0.30046417432194666,-0.3775013313959925],"CKV_K8S_30":[0.31952548800332686,-0.3696735219831934],"CKV_K8S_31":[0.3460896964389754,-0.3731548414756965],"CKV_K8S_35":[0.33658415598856045,-0.35708058165709816],"CKV_K8S_37":[0.30136143930455556,-0.418359196330186],"CKV_K8S_38":[0.2805884569503318,-0.4171193814745686],"CKV_K8S_40":[0.3275295062825959,-0.38917804043466786],"CKV_K8S_43":[0.2722966926471967,-0.4020722233008345],"CKV_K8S_8":[0.3715901251588218,-0.5155240341474961],"CKV_K8S_9":[0.4304604542085882,-0.47178981160783046],"CVE-2012-1093":[-0.006592091586535419,0.26057197972787627],"CVE-2015-8366":[-0.11244035542549057,0.14684818707104488],"CVE-2015-8367":[-0.22354403274072787,0.08258187967514619],"CVE-2016-1585":[0.026567489744723987,-0.09199020703077165],"CVE-2016-2781":[-0.17325266155881763,0.09508113242871051],"CVE-2017-13735":[-0.1405902704491192,0.15898889396566257],"CVE-2017-13736":[-0.009945626365471541,-0.03363968313579788],"CVE-2017-16910":[-0.06812856572517988,0.2090591324079594],"CVE-2017-7475":[-0.07034144438899838,-0.09948152210703715],"CVE-2017-9814":[-0.10588355403881476,0.21446344498566053],"CVE-2018-10126":[-0.14073492073873456,0.09088965681364841],"CVE-2018-18064":[0.08345944947541176,-0.024339943361898004],"CVE-2018-25009":[-0.04609100750009839,0.16731620151831977],"CVE-2018-25010":[0.022838108911141144,0.07820600545811028],"CVE-2018-25011":[-0.20687790155789143,0.1014672796024609],"CVE-2018-25012":[0.005227052753188895,0.21673114751074146],"CVE-2018-25013":[0.1373583068675515,0.037814174438939696],"CVE-2018-25014":[-0.07569110414307037,0.152514806287727],"CVE-2019-17113":[-0.08243940260888936,-0.07728435236355327],"CVE-2019-18276":[0.010646151969187855,0.24676145171556046],"CVE-2019-20838":[-0.1936692286888742,0.0790024293878888],"CVE-2019-25013":[-0.02547637707573791,-0.06141626075374265],"CVE-2019-6461":[-0.19158834625099094,-0.030252529112704703],"CVE-2019-6462":[-0.09689529424850651,0.03978626689562741],"CVE-2019-6988":[-0.1074122485638942,-0.0544635031213413],"CVE-2020-10001":[0.11169516864894585,0.031354785758080636],"CVE-2020-12672":[0.03219650082832783,-0.013027015833421512],"CVE-2020-13529":[-0.17497681223458914,0.042041593754938225],"CVE-2020-14212":[-0.10392477265485157,0.11293399311707875],"CVE-2020-15166":[-0.17237269988256354,-0.05477740236495514],"CVE-2020-17541":[0.08317690522294202,0.19269121178042883],"CVE-2020-19143":[-0.08171192558534862,0.18740561291900623],"CVE-2020-22035":[0.060443816195436026,0.10496681399688773],"CVE-2020-22036":[0.03322879654911173,0.24650557673929632],"CVE-2020-22038":[0.057388867435359106,0.18109912826606717],"CVE-2020-22039":[-0.018764594327009252,0.24198750460614915],"CVE-2020-22040":[0.06968425288518754,-0.060502847838871554],"CVE-2020-22041":[-0.05076604751782626,-0.0747323807232312],"CVE-2020-22042":[-0.016265839241513484,0.17738333608328669],"CVE-2020-22043":[-0.017171097414013348,0.20994901619162226],"CVE-2020-22044":[-0.11561301653641269,0.24408017015645347],"CVE-2020-22051":[0.08958788385284337,-0.049640083820839474],"CVE-2020-24977":[0.09295296250959988,0.004797581341431718],"CVE-2020-27618":[-0.1418637952887416,0.18607614733903874],"CVE-2020-35512":[-0.10767935884818698,0.07521855091571536],"CVE-2020-35523":[-0.21959589550731934,0.06113546190750304],"CVE-2020-35524":[-0.14960428821714158,0.21798633926297334],"CVE-2020-36221":[0.04054095202520614,0.14842147975951347],"CVE-2020-36222":[-0.042518558070715286,0.19896217431851287],"CVE-2020-36223":[0.06234477689092614,0.0166568448698675],"CVE-2020-36224":[-0.21394284161626667,0.01103340906516168],"CVE-2020-36225":[-0.19975000357912184,-0.008469786149472056],"CVE-2020-36226":[-0.031674914122490454,-0.1012518630295545],"CVE-2020-36227":[0.025676572300203662,0.11577603669603],"CVE-2020-36228":[0.10844080458689889,-0.028037391312631672],"CVE-2020-36229":[-0.20043022816031913,0.04684302529419457],"CVE-2020-36230":[-0.11891196732048656,-0.0040580264877401505],"CVE-2020-36328":[-0.16575183163271912,0.20617929828800785],"CVE-2020-36329":[0.08048906301031954,0.16525344734639488],"CVE-2020-36330":[-0.06350893612380713,0.23630530358628501],"CVE-2020-36331":[-0.17258590761148623,-0.004654049916877137],"CVE-2020-36332":[-0.0639362200078649,0.2594703326659319],"CVE-2020-36430":[0.026154363147477256,0.02315832883367543],"CVE-2020-6096":[-0.0391787228877668,0.2307890081299183],"CVE-2020-9794":[-0.038126617373425646,0.2605017636756462],"CVE-2020-9849":[0.016587582181621614,-0.04062229015107136],"CVE-2020-9991":[-0.05958857553213991,0.11814400811786664],"CVE-2021-20231":[-0.12778815306346844,-0.08885485853681416],"CVE-2021-20232":[-0.1821384730727378,0.19234549718714233],"CVE-2021-20235":[0.01390719665255795,0.1570700503115439],"CVE-2021-20236":[-0.12539315954763067,-0.03653005169450932],"CVE-2021-20240":[0.0373742464832801,0.19826615787016544],"CVE-2021-20296":[0.10286905205756162,0.05691062202574709],"CVE-2021-20305":[0.05635739394401469,0.23627505346437935],"CVE-2021-22204":[-0.09094413994375751,0.25334980747497304],"CVE-2021-22876":[0.11724785673780616,-0.005806983618139915],"CVE-2021-22925":[-0.16753928576033464,-0.03168019007696478],"CVE-2021-22946":[0.12365992869889872,0.09821200288393787],"CVE-2021-22947":[0.14634782460389678,0.08741114639709971],"CVE-2021-23840":[0.0839018011705119,0.03443808466359685],"CVE-2021-23841":[-0.11118898869528276,-0.07824866817189476],"CVE-2021-2389":[-0.1382825627812368,0.12506590978520035],"CVE-2021-24031":[-0.1463704096415388,-0.05406833526006463],"CVE-2021-27212":[-0.2139396378306562,0.14028538988632916],"CVE-2021-27218":[-0.1303143040256272,0.022710051027767717],"CVE-2021-27219":[-0.16746166911595442,0.1728425225913299],"CVE-2021-27928":[0.1422727756237035,0.06031367132296513],"CVE-2021-28153":[-0.19152509680190152,0.018367750329090382],"CVE-2021-29338":[-0.01415081062082408,-0.08451574876391245],"CVE-2021-29457":[0.08960754774803144,0.08899136548970692],"CVE-2021-29458":[0.08398215809321297,0.21744144038395727],"CVE-2021-29463":[-0.016320315761133925,0.13489881306879437],"CVE-2021-29464":[0.07147403501114791,0.0685630771698482],"CVE-2021-29470":[0.01724740491624728,0.1848061780586336],"CVE-2021-30498":[0.13844306503193368,0.11379529334321783],"CVE-2021-30499":[-0.03297090356603956,0.014305312819798976],"CVE-2021-30535":[-0.13963443232973977,0.05253043890771982],"CVE-2021-31535":[-0.19728170071914244,0.1736463518768627],"CVE-2021-3246":[0.04617480685901034,0.05127402115804228],"CVE-2021-32617":[0.029724476376148563,0.2218440141844777],"CVE-2021-32815":[-0.09569524949133307,-0.09952894529559404],"CVE-2021-3326":[-0.08890859014321399,0.2290243457207297],"CVE-2021-33560":[0.06291229696866772,0.21283481363680987],"CVE-2021-33910":[-0.16623201701144366,0.14673584557109617],"CVE-2021-3410":[0.1296903935165849,0.013227147549670543],"CVE-2021-34334":[0.12143579055144348,0.07203885638913957],"CVE-2021-34335":[0.11110047535995538,0.1444568544143751],"CVE-2021-3449":[0.0914547375022249,0.13517917623139009],"CVE-2021-3468":[-0.04141818251298779,-0.03840501003587191],"CVE-2021-3474":[-0.10735843514156769,0.17658967049316068],"CVE-2021-3475":[0.12815740654590255,0.16059313217738744],"CVE-2021-3476":[-0.14834512801716984,-0.07556535662051334],"CVE-2021-3477":[0.05262418567394833,-0.0781673110618948],"CVE-2021-3478":[-0.09460183940038719,-0.025506921904582803],"CVE-2021-3479":[0.06216466061929624,-0.01180710683305884],"CVE-2021-3482":[0.1072794792124321,0.17194702704037015],"CVE-2021-3516":[-0.22122973861070203,0.03533319215578192],"CVE-2021-3517":[-0.0014553508085813783,-0.10388420213746812],"CVE-2021-3518":[0.13670310682806963,0.13469118469912078],"CVE-2021-3520":[-0.07363908421775717,-0.05204486023112894],"CVE-2021-3537":[-0.05194051694424796,-0.10915167017645186],"CVE-2021-3541":[-0.13439423778845308,0.23053295132960674],"CVE-2021-3580":[0.00795329671498188,-0.07173432466399772],"CVE-2021-3598":[-0.1228816814085946,0.20108443778390592],"CVE-2021-36222":[-0.14551381322118107,-0.018000426136215095],"CVE-2021-3634":[-0.19458903103701305,0.15290176194504404],"CVE-2021-3711":[-0.0011136222450023989,0.0006572604516938821],"CVE-2021-3712":[-0.06162768553387389,-0.01896386472220296],"CVE-2021-37615":[0.1007725328045304,0.11215885324418813],"CVE-2021-37616":[-0.08015928926951163,0.008912314152335036],"CVE-2021-37618":[-0.16798438364353122,0.06684853359515176],"CVE-2021-37619":[0.05175344756260302,-0.039003294346675564],"CVE-2021-37620":[-0.19357041559382768,0.12496356644401808],"CVE-2021-37621":[0.10573001713602061,0.19477652542124424],"CVE-2021-37622":[0.03335726351262452,-0.06253399153791274],"CVE-2021-37623":[0.06615725906358867,0.1395351000238141],"CVE-2021-38115":[-0.16902010639718565,0.12100389002544942],"CVE-2021-40528":[-0.15784337364793502,0.017749969253786912],"CVE-2021-40812":[-0.22508820041945646,0.11343660700396767],"Deployment.default":[0.2393191527098911,-0.2936642089876674],"StatefulSet.default":[0.35105242781563123,-0.4360176072788132],"deps":[-0.7708942359302082,-1.0],"mmontes-media":[-0.7194789005576566,-0.933993186583005],"mmontes/mmontes-media":[0.3435942698290091,-0.4398422229480024],"mmontes11/photoprism-auto-index:v0.0.6":[-0.03644528939050822,0.07306792412243895]}},"id":"698958","type":"StaticLayoutProvider"},{"attributes":{},"id":"698934","type":"HelpTool"},{"attributes":{"overlay":{"id":"699009"}},"id":"698945","type":"BoxSelectTool"},{"attributes":{"source":{"id":"698955"}},"id":"698957","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"698956"},"inspection_policy":{"id":"699002"},"layout_provider":{"id":"698958"},"node_renderer":{"id":"698952"},"selection_policy":{"id":"699007"}},"id":"698949","type":"GraphRenderer"},{"attributes":{},"id":"698933","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"698943","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["mmontes/mmontes-media",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-booksonic

CVE-2019-17571, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-27216, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-19012, CVE-2019-17113, CVE-2019-13224, CVE-2016-1585, CVE-2021-30535, CVE-2020-8112, CVE-2020-6860, CVE-2020-22036, CVE-2019-20063, CVE-2018-21010, CVE-2018-11710, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2020-27814, CVE-2021-36222, CVE-2020-15166, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2008-1191, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-20016, CVE-2019-14383, CVE-2019-13626, CVE-2018-20861, CVE-2018-10237, CVE-2020-27845, CVE-2020-13844, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2018-20217, CVE-2017-18201, CVE-2020-17541, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2019-7578, CVE-2019-13616, CVE-2019-13351, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2020-9849, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-14382, CVE-2019-14380, CVE-2018-5710, CVE-2018-20860, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2018-10017, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-25013, CVE-2018-16868, CVE-2021-29338, CVE-2020-27841, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-12973, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3913ecd6-596d-4e99-8f82-5c5c19c48237":{"defs":[],"roots":{"references":[{"attributes":{},"id":"750194","type":"MultiLine"},{"attributes":{},"id":"750232","type":"AllLabels"},{"attributes":{"below":[{"id":"750161"}],"center":[{"id":"750164"},{"id":"750168"}],"height":768,"left":[{"id":"750165"}],"renderers":[{"id":"750189"},{"id":"750229"}],"title":{"id":"750151"},"toolbar":{"id":"750176"},"width":1024,"x_range":{"id":"750153"},"x_scale":{"id":"750157"},"y_range":{"id":"750155"},"y_scale":{"id":"750159"}},"id":"750150","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"750219","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","booksonic","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/booksonic:version-1.2","CVE-2019-17571","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","PRISMA-2021-0081","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-27216","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-19012","CVE-2019-17113","CVE-2019-13224","CVE-2016-1585","CVE-2021-30535","CVE-2020-8112","CVE-2020-6860","CVE-2020-22036","CVE-2019-20063","CVE-2018-21010","CVE-2018-11710","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2020-27814","CVE-2021-36222","CVE-2020-15166","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2008-1191","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2019-20016","CVE-2019-14383","CVE-2019-13626","CVE-2018-20861","CVE-2018-10237","CVE-2020-27845","CVE-2020-13844","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2018-20217","CVE-2017-18201","CVE-2020-17541","CVE-2019-7577","CVE-2019-7576","CVE-2019-7575","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-7578","CVE-2019-13616","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2019-12098","CVE-2020-9849","CVE-2020-19144","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-14382","CVE-2019-14380","CVE-2018-5710","CVE-2018-20860","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2018-10017","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-12973","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2"]},"selected":{"id":"750253"},"selection_policy":{"id":"750252"}},"id":"750195","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750175","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"750191"},"glyph":{"id":"750220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750193"}},"id":"750192","type":"GlyphRenderer"},{"attributes":{"source":{"id":"750191"}},"id":"750193","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750249","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"750183","type":"HoverTool"},{"attributes":{},"id":"750252","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"750175"}},"id":"750171","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"750249"}},"id":"750185","type":"BoxSelectTool"},{"attributes":{},"id":"750155","type":"DataRange1d"},{"attributes":{},"id":"750242","type":"NodesOnly"},{"attributes":{},"id":"750166","type":"BasicTicker"},{"attributes":{},"id":"750170","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"750161"},"ticker":null},"id":"750164","type":"Grid"},{"attributes":{},"id":"750173","type":"ResetTool"},{"attributes":{"data_source":{"id":"750195"},"glyph":{"id":"750194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750197"}},"id":"750196","type":"GlyphRenderer"},{"attributes":{},"id":"750251","type":"Selection"},{"attributes":{},"id":"750174","type":"HelpTool"},{"attributes":{"formatter":{"id":"750237"},"major_label_policy":{"id":"750235"},"ticker":{"id":"750166"}},"id":"750165","type":"LinearAxis"},{"attributes":{},"id":"750169","type":"PanTool"},{"attributes":{"callback":null},"id":"750184","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"750219"}},"size":{"value":20}},"id":"750220","type":"Circle"},{"attributes":{},"id":"750153","type":"DataRange1d"},{"attributes":{},"id":"750162","type":"BasicTicker"},{"attributes":{},"id":"750247","type":"NodesOnly"},{"attributes":{},"id":"750234","type":"BasicTickFormatter"},{"attributes":{},"id":"750253","type":"Selection"},{"attributes":{"formatter":{"id":"750234"},"major_label_policy":{"id":"750232"},"ticker":{"id":"750162"}},"id":"750161","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.1,7,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["nicholaswilde/booksonic",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-booksonic.default (container 0) - RELEASE-NAME-booksonic","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wikimedia-mediawiki-dev

CVE-2021-39275, CVE-2021-38171, CVE-2021-3520, CVE-2021-31535, CVE-2021-26691, CVE-2020-36329, CVE-2020-36328, CVE-2019-5482, CVE-2019-5481, CVE-2019-17542, CVE-2019-17539, CVE-2019-17113, CVE-2019-1353, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-14062, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-40438, CVE-2020-15180, CVE-2021-3518, CVE-2021-3246, CVE-2021-32027, CVE-2020-8112, CVE-2020-25695, CVE-2020-22036, CVE-2020-22032, CVE-2020-22031, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20892, CVE-2020-20891, CVE-2020-10531, CVE-2019-7638, CVE-2019-7577, CVE-2019-7575, CVE-2019-5827, CVE-2019-17546, CVE-2019-1387, CVE-2019-1352, CVE-2019-1349, CVE-2018-21010, CVE-2018-20847, CVE-2018-17100, CVE-2018-12900, CVE-2017-6892, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-20235, CVE-2020-25694, CVE-2020-13790, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-13616, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2021-3516, CVE-2021-3410, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-1712, CVE-2020-14409, CVE-2020-14363, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-22946, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-6851, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-35965, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-21041, CVE-2020-19131, CVE-2020-15166, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11993, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9937, CVE-2019-9936, CVE-2019-3829, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2018-8740, CVE-2018-14404, CVE-2016-9112, CVE-2021-3712, CVE-2020-35452, CVE-2020-14350, CVE-2021-27928, CVE-2020-8177, CVE-2020-14152, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2021-20234, CVE-2020-24977, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-21697, CVE-2020-20902, CVE-2020-19144, CVE-2020-1720, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-7663, CVE-2019-2974, CVE-2019-16168, CVE-2019-14973, CVE-2019-13390, CVE-2019-11498, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-14634, CVE-2021-30458, CVE-2020-35738, CVE-2020-1927, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-2574, CVE-2020-1971, CVE-2020-16135, CVE-2020-27350, CVE-2021-38114, CVE-2021-3566, CVE-2021-33910, CVE-2020-3810, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-13904, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2019-1010315, CVE-2018-19841, CVE-2018-19840, CVE-2017-6888, CVE-2020-14410, CVE-2021-30641, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2020-1934, CVE-2019-17567, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2020-24994, CVE-2019-8907, CVE-2019-8905, CVE-2019-7637, CVE-2019-7576, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-7999, CVE-2018-11710, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-2888, CVE-2017-18198, CVE-2017-14160, CVE-2017-12864, CVE-2017-12863, CVE-2017-12862, CVE-2017-12606, CVE-2017-12605, CVE-2017-12604, CVE-2017-12603, CVE-2017-12601, CVE-2017-12599, CVE-2017-12598, CVE-2017-12597, CVE-2017-1000450, CVE-2016-1516, CVE-2017-12839, CVE-2019-14491, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2017-15019, CVE-2017-13135, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2021-20237, CVE-2020-36332, CVE-2020-0034, CVE-2019-14855, CVE-2019-14493, CVE-2019-14492, CVE-2018-9234, CVE-2018-14553, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-13712, CVE-2017-12602, CVE-2017-12600, CVE-2017-10683, CVE-2009-5155, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2019-9371, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13626, CVE-2018-5710, CVE-2018-20861, CVE-2018-20860, CVE-2018-18064, CVE-2017-18199, CVE-2017-17760, CVE-2017-17446, CVE-2017-14107, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2019-15939, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2018-5269, CVE-2018-5268, CVE-2018-19211, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-9545, CVE-2017-7697, CVE-2017-7475, CVE-2017-12797, CVE-2016-9318, CVE-2016-1517, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-33503, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2020-26137, CVE-2019-11236, CVE-2021-23336, CVE-2021-3426, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7a91a14b-01ef-4eb7-8270-d35e55e985ae":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1126154","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1126203"}},"size":{"value":20}},"id":"1126204","type":"Circle"},{"attributes":{},"id":"1126234","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1126203","type":"CategoricalColorMapper"},{"attributes":{},"id":"1126158","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1126233","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1126145"}],"center":[{"id":"1126148"},{"id":"1126152"}],"height":768,"left":[{"id":"1126149"}],"renderers":[{"id":"1126173"},{"id":"1126213"}],"title":{"id":"1126135"},"toolbar":{"id":"1126160"},"width":1024,"x_range":{"id":"1126137"},"x_scale":{"id":"1126141"},"y_range":{"id":"1126139"},"y_scale":{"id":"1126143"}},"id":"1126134","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"1126233"}},"id":"1126169","type":"BoxSelectTool"},{"attributes":{},"id":"1126231","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1126175"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1126213","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.006317167461824263,-0.4595211126566469],"CKV_K8S_11":[0.016642916277530468,-0.46345710244479743],"CKV_K8S_12":[0.03359788061051913,-0.45978933175289],"CKV_K8S_13":[0.02494739413147412,-0.45580006651399213],"CKV_K8S_15":[0.01973763313448337,-0.37397905999594533],"CKV_K8S_20":[-0.011359795518338935,-0.37708127634615335],"CKV_K8S_22":[0.03359694439103358,-0.38042754337540186],"CKV_K8S_23":[0.02828655408412116,-0.37416800155231317],"CKV_K8S_28":[0.011367233924255524,-0.3682894297364516],"CKV_K8S_29":[0.009545216390543787,-0.38075139072536773],"CKV_K8S_30":[-0.00524465104893822,-0.3833651619348865],"CKV_K8S_31":[0.034856867350357326,-0.36928589553614116],"CKV_K8S_35":[0.018772860209781368,-0.38136415701269005],"CKV_K8S_37":[0.020573791923816642,-0.3642612392578876],"CKV_K8S_38":[-0.005194317204963844,-0.37074233617438207],"CKV_K8S_40":[0.0032471638136253394,-0.3689743509456416],"CKV_K8S_43":[0.0017892257531483904,-0.37902773993705485],"CVE-2009-5155":[-0.03066970246955449,0.1300660102124715],"CVE-2016-10228":[0.06491604417991076,-0.09094248396434541],"CVE-2016-10739":[0.007609222054296062,0.15041413876247614],"CVE-2016-1516":[-0.008666670619181874,0.05777113008092811],"CVE-2016-1517":[-0.030043428245032453,0.08495496394484697],"CVE-2016-1585":[0.014776257194259138,-0.0889167090146777],"CVE-2016-2779":[0.10961163671141111,0.04458341040162407],"CVE-2016-2781":[0.09918798733630528,-0.059830928670117585],"CVE-2016-9112":[0.04635831362547125,0.10137276449247001],"CVE-2016-9318":[0.015599407498182095,0.108785426094085],"CVE-2017-1000450":[-0.13965167849178223,0.005379760463982094],"CVE-2017-10683":[-0.079917338669377,-0.025030582731669852],"CVE-2017-11462":[0.05154981023937289,0.11231135127942911],"CVE-2017-12132":[-0.09714694760480319,0.07670321897887392],"CVE-2017-12424":[-0.04987470100524208,0.08719670807765904],"CVE-2017-12562":[-0.1273925605917285,0.08888021345325962],"CVE-2017-12597":[0.11702170397122102,0.05354111016789078],"CVE-2017-12598":[0.052050610011464646,-0.04760548700909343],"CVE-2017-12599":[-0.12980048385876733,0.07686929666332581],"CVE-2017-12600":[-0.04203256948730566,0.12824029974854143],"CVE-2017-12601":[-0.06429792641208569,0.11100860584861891],"CVE-2017-12602":[-0.12120463028071601,0.07719999904962864],"CVE-2017-12603":[-0.11630920622856558,0.050907857392975646],"CVE-2017-12604":[0.004906101378573158,0.1289550131563097],"CVE-2017-12605":[0.01639303308384088,0.005938715031720286],"CVE-2017-12606":[-0.1018917124688787,0.06009343998564565],"CVE-2017-12613":[-0.1340884852995878,0.06738436943520727],"CVE-2017-12652":[0.08547131917466765,0.025447263217907266],"CVE-2017-12797":[0.007738430468088413,0.1592930167654366],"CVE-2017-12839":[-0.08303111027806837,-0.05561156251428921],"CVE-2017-12862":[-0.0640712562356606,0.13958480827421949],"CVE-2017-12863":[-0.11861040381402203,0.0861167708978127],"CVE-2017-12864":[-0.10592866523209117,0.09812200893089844],"CVE-2017-13135":[0.05466568843876202,0.009070163166124929],"CVE-2017-13712":[-0.04901816354824694,-0.053383853628949283],"CVE-2017-14062":[0.10091131917241015,0.09037551322704908],"CVE-2017-14107":[-0.08359235452949541,-0.03861377204586312],"CVE-2017-14160":[-0.0811372577722742,0.031924690216343546],"CVE-2017-14245":[0.0830287700595863,-0.01822414673959872],"CVE-2017-14246":[-0.10396358616350444,0.0019407562879139443],"CVE-2017-14634":[0.0527291068720252,-0.03205058112858733],"CVE-2017-15019":[-0.10247770043367063,-0.03295525416537099],"CVE-2017-16932":[-0.03165962543138451,0.04408647860359575],"CVE-2017-17446":[-0.09621310488749335,-0.06612027975206995],"CVE-2017-17760":[-0.11448404488101403,0.011189430751040603],"CVE-2017-18198":[0.09051475683109139,0.07817817588869863],"CVE-2017-18199":[0.07150780477570212,0.13076028934273093],"CVE-2017-18258":[-0.08683983940916391,0.10743972341230851],"CVE-2017-20002":[0.020594921928354527,-0.06570008079844575],"CVE-2017-2888":[-0.08609150969817474,0.04219501855622187],"CVE-2017-5130":[-0.059606454811954396,0.12303458576842817],"CVE-2017-6888":[-0.110943090074189,-0.03411660771548378],"CVE-2017-6892":[-0.11422526859702337,-0.004827472688562254],"CVE-2017-7475":[0.014491663336041431,-0.05473223917152612],"CVE-2017-7697":[-0.10325063290956232,0.03441298030085456],"CVE-2017-8872":[-0.1280000440733441,0.053018984212281586],"CVE-2017-9545":[-0.00134000361372698,-0.07138085992294774],"CVE-2017-9814":[-0.09140145247380894,0.008638000841293039],"CVE-2018-1000001":[0.019883876810552436,0.059771772526851195],"CVE-2018-1000168":[-0.015259009188372051,-0.010598328868799762],"CVE-2018-1000858":[-0.008708847445306298,-0.06445684141327905],"CVE-2018-10392":[-0.03875300944118428,-0.056956858723112826],"CVE-2018-10393":[0.06172861725529238,0.1364308682853876],"CVE-2018-1152":[-0.06714310262705885,0.0396251652299431],"CVE-2018-11710":[0.034491050887348544,0.0665191643744322],"CVE-2018-12886":[0.06060620942238142,-0.08817849940438167],"CVE-2018-12900":[-0.03260504103167479,0.1409368452644921],"CVE-2018-14404":[-0.047818244369529264,0.13445092548042548],"CVE-2018-14498":[0.061445153783116206,-0.023955991916114534],"CVE-2018-14553":[-0.0770558632707978,0.09627166759591255],"CVE-2018-14567":[-0.03783945900587274,0.018632972382845357],"CVE-2018-15853":[-0.012334997640513552,0.1499580152436286],"CVE-2018-15854":[0.037873766613211964,0.0804489322832122],"CVE-2018-15855":[0.05495869466950041,0.09618593821836632],"CVE-2018-15856":[-0.03839613209372695,-0.06862791607856011],"CVE-2018-15857":[0.10322384435589829,-0.017145496550385296],"CVE-2018-15858":[0.013319245875280637,0.12570928837503662],"CVE-2018-15859":[0.08125856480292765,0.12372710724633047],"CVE-2018-15861":[0.03228691820977931,0.1261815999112612],"CVE-2018-15862":[-0.016024174209715723,0.11500021629099798],"CVE-2018-15863":[-0.031978458841170315,-0.033168376256385974],"CVE-2018-15864":[-0.07554076507432148,0.13287706999013307],"CVE-2018-16868":[-0.09698522370372903,0.1121674519973664],"CVE-2018-16869":[-0.10940871493173447,0.11115058813480808],"CVE-2018-17000":[-0.04145677386208911,0.14376943288491434],"CVE-2018-17100":[-0.1177814961040485,-0.02516421937980153],"CVE-2018-18064":[-0.1262663270541408,0.037976998061662146],"CVE-2018-19210":[0.053109070071066966,0.041125668727098094],"CVE-2018-19211":[-0.046416134121815424,-0.02923873776580157],"CVE-2018-19661":[0.02636032015095373,0.14934819719865658],"CVE-2018-19662":[-0.0879390313517691,-0.07462907385310752],"CVE-2018-19758":[-0.07139841599994405,0.14383347992922355],"CVE-2018-19840":[0.01780432457495201,0.029967523676931698],"CVE-2018-19841":[0.003568123858999172,-0.08525710589649754],"CVE-2018-20217":[0.06516160381017848,0.020166889287536953],"CVE-2018-20346":[-0.12132003066464195,0.02307268761054705],"CVE-2018-20506":[-0.0937774258560398,0.051389840154550157],"CVE-2018-20847":[0.11645082394152675,0.0405607908679711],"CVE-2018-20860":[0.033089366173718604,-0.038863600194623406],"CVE-2018-20861":[-0.018921941260825123,-0.09487836674811129],"CVE-2018-21010":[0.08026565278946711,-0.02954485788910776],"CVE-2018-25009":[0.0034333012164828825,0.14108884658541895],"CVE-2018-25010":[-0.058851589999256576,-0.04877166862456479],"CVE-2018-25011":[0.04688391347897618,-0.009244081090651562],"CVE-2018-25012":[0.08308467453649053,0.0792662121720654],"CVE-2018-25013":[0.03110990616153255,0.13874920134707305],"CVE-2018-25014":[-0.04795185199753198,-0.04029990297881306],"CVE-2018-5268":[0.04396704296146361,-0.03407710636830032],"CVE-2018-5269":[-0.11621678706029857,0.04184917035165646],"CVE-2018-5710":[0.0008892118556052812,0.09314909014678523],"CVE-2018-6485":[0.07576636664292387,0.05964265091951189],"CVE-2018-6551":[-0.04910077774450168,-0.0918844626860483],"CVE-2018-6954":[-0.07435651045935103,-0.03986965525642474],"CVE-2018-7169":[0.06444319942103788,-0.07894569175909576],"CVE-2018-7999":[0.06854957485431205,0.08628720415091107],"CVE-2018-8740":[-0.07544503570469549,0.05136462459644834],"CVE-2018-9234":[-0.11822341234853717,-0.040027884760927106],"CVE-2019-1010315":[0.06479834966636082,0.03208480148652808],"CVE-2019-1010317":[0.10093358971557273,0.08121640916539993],"CVE-2019-1010319":[0.11722003134268887,0.023532168925898506],"CVE-2019-11236":[0.18584050087424844,-0.203297872098039],"CVE-2019-11324":[0.19573099721633433,-0.18552791930611232],"CVE-2019-11498":[-0.12073622875527618,0.0018093976148030404],"CVE-2019-12290":[0.20745225472609116,-0.16147865705766346],"CVE-2019-12900":[-0.024721721040806104,0.0681224167228947],"CVE-2019-12973":[-0.06420419482842947,-0.03902083044359076],"CVE-2019-13115":[0.04600752684285229,0.14558106213052321],"CVE-2019-13351":[0.02162168063129925,-0.08143648139470912],"CVE-2019-13390":[0.07627811209033634,0.0019672555928812365],"CVE-2019-1349":[-0.06493508789896364,-0.025868264458207533],"CVE-2019-1352":[-0.05166225078066899,0.10844537901432377],"CVE-2019-1353":[0.09122262984628692,0.03726805597225937],"CVE-2019-13616":[-0.03245343298777776,-0.09648266019645119],"CVE-2019-13626":[0.03862169313076155,-0.04944065884096378],"CVE-2019-13627":[0.08458925484861333,-0.058122774680087766],"CVE-2019-1387":[0.048917905399080926,0.06667458753183558],"CVE-2019-14491":[0.09781338656905923,-0.010257477257585912],"CVE-2019-14492":[0.11034501525090026,0.06099998993800584],"CVE-2019-14493":[-0.14016716422093572,0.024312020547429074],"CVE-2019-14855":[0.09838588782335231,-0.04817519220097344],"CVE-2019-14889":[0.039222288004047416,0.10890871483274966],"CVE-2019-14973":[0.039049301799913005,-0.022007646716919998],"CVE-2019-1551":[-0.12804664966586507,0.010576428604987342],"CVE-2019-15847":[0.17893680669649908,-0.19589535943715852],"CVE-2019-15939":[-0.004947667719500872,-0.08239283561140805],"CVE-2019-16168":[-0.05547766480275171,0.14986692007511337],"CVE-2019-17113":[0.0077019840192004635,-0.06586713026882761],"CVE-2019-17498":[-0.09122721047269201,0.11881602539486447],"CVE-2019-17539":[-0.0932672478184149,-0.034393401403585704],"CVE-2019-17542":[0.02257075361147294,0.13832758720064606],"CVE-2019-17543":[0.09554077091939715,-0.06849338464641719],"CVE-2019-17546":[-0.007762394735674864,-0.09544341170139199],"CVE-2019-17567":[-0.08646477809118926,0.06023183410594888],"CVE-2019-17594":[0.05352234795852685,0.13036626690179062],"CVE-2019-17595":[0.0921238708499086,-0.022461939987842683],"CVE-2019-18197":[-0.09755235652633777,0.026416488891352143],"CVE-2019-19603":[0.20830363492315754,-0.18580845300566],"CVE-2019-19645":[0.19597656556750523,-0.17244573554534884],"CVE-2019-19906":[0.0426242766822259,0.003064669078738405],"CVE-2019-19924":[0.19785958671438453,-0.19631580623045353],"CVE-2019-19956":[-0.07181776216482819,0.019922708877985175],"CVE-2019-20218":[-0.005047709102173112,0.07931458075040838],"CVE-2019-20367":[0.017889323374968093,0.07760275146918781],"CVE-2019-20388":[0.09254894254563911,-0.00398433171113011],"CVE-2019-2201":[0.026915327637815564,0.08954713952291724],"CVE-2019-25013":[0.07064498025275984,-0.06848783408286746],"CVE-2019-2974":[0.0052799449742090485,0.06702227134327098],"CVE-2019-3829":[-0.05874651577116504,-0.07245836959355066],"CVE-2019-3843":[0.08783855388754168,-0.06970259327914438],"CVE-2019-3844":[0.08045889463137544,-0.06345706018141159],"CVE-2019-5188":[-0.10190520690246273,0.013451599879900704],"CVE-2019-5436":[-0.10538537716993925,-0.010775172672489912],"CVE-2019-5481":[-0.020807510041656554,-0.027157460070665343],"CVE-2019-5482":[-0.10185708069651969,-0.044290969362767024],"CVE-2019-5827":[-0.04639831666037142,0.15232690635828885],"CVE-2019-6461":[0.10594645434196771,0.017311223312632743],"CVE-2019-6462":[-0.07418736947301086,-0.06850221190582713],"CVE-2019-6988":[0.07982869698493972,0.11270801130290227],"CVE-2019-7572":[0.025757197844825403,0.10255376622158403],"CVE-2019-7573":[-0.053277523428063064,0.046375181093659366],"CVE-2019-7574":[-0.07771768878569608,0.1108919706476969],"CVE-2019-7575":[0.10396858445623969,0.027387626186059406],"CVE-2019-7576":[-0.12648171515169196,-0.008371470568565785],"CVE-2019-7577":[-0.054605030162941305,-0.06458116719347848],"CVE-2019-7578":[0.005351114243743882,0.10791427525701068],"CVE-2019-7635":[0.07153027091388839,0.01155129748618529],"CVE-2019-7636":[0.027595227536298533,0.04564502347402687],"CVE-2019-7637":[0.007417634476070644,-0.04563654422714636],"CVE-2019-7638":[0.10647188624149363,0.06825099183985207],"CVE-2019-7663":[0.010648188462755767,-0.027974426495725943],"CVE-2019-8457":[-0.10274730542430142,0.12015870663051392],"CVE-2019-8905":[-0.06507768471566368,-0.059675260985790714],"CVE-2019-8907":[-0.0864455520797299,0.020202702308889164],"CVE-2019-9169":[-0.04292755842368006,0.05887532458036781],"CVE-2019-9371":[0.10962141572564313,0.07671874356414597],"CVE-2019-9936":[-0.01759983647840534,0.1263350672987388],"CVE-2019-9937":[-0.056002772482306916,0.028326152690827208],"CVE-2020-0034":[0.02381133200859043,-0.031518419272944125],"CVE-2020-10029":[0.07956864712334202,-0.08031399332169857],"CVE-2020-10531":[-0.05150731704109753,0.11978496763331742],"CVE-2020-10543":[-0.10678357999495111,-0.022362986386797234],"CVE-2020-10878":[-0.06759093198968856,0.10080568664727926],"CVE-2020-11008":[-0.10546476966096138,-0.05907298523259547],"CVE-2020-11080":[-0.057227056319811793,0.01159137045358037],"CVE-2020-11655":[-0.040884493843306315,0.09906285997241003],"CVE-2020-11993":[-0.040280617545948826,-0.08788198070105896],"CVE-2020-12049":[-0.09596813199621722,-0.05394474120364514],"CVE-2020-12243":[0.0011651885377563023,-0.007274643215462927],"CVE-2020-12723":[0.07993966024919358,-0.0077291689727657],"CVE-2020-13434":[-0.01656073758385657,0.08786942977857355],"CVE-2020-13630":[0.013467237312070321,0.13948345249550503],"CVE-2020-13631":[0.1838186124882446,-0.18579752654526835],"CVE-2020-13632":[0.04319216174715267,0.12231093321877941],"CVE-2020-13790":[0.08841518678259648,0.11029062974596435],"CVE-2020-13871":[0.049598963626256216,0.023478529996879813],"CVE-2020-13904":[-0.06437290110788495,0.12944627864799635],"CVE-2020-14152":[0.07130290207751448,0.11478286437798003],"CVE-2020-14155":[0.06891977114690093,-0.08381232819475368],"CVE-2020-14344":[0.10469310778802916,0.05171716681309546],"CVE-2020-14350":[0.10291937815096684,0.007095614556080072],"CVE-2020-14363":[-0.06249979546180903,-0.08695395260847309],"CVE-2020-14409":[-0.06601846232513116,0.0016215106793356262],"CVE-2020-14410":[-0.025535338714231817,-0.056639575958597],"CVE-2020-14765":[-0.002230176303698169,-0.055480317066428454],"CVE-2020-15166":[0.01170501240328864,-0.07584669243440113],"CVE-2020-15180":[-0.08983777842257502,0.07215900094463025],"CVE-2020-15389":[0.09767375048908629,0.06988325739773131],"CVE-2020-15999":[0.06489219943236627,0.12136859171280578],"CVE-2020-16135":[0.02120651658112679,0.12285079905491472],"CVE-2020-1712":[0.09669316814005798,0.057345398845324434],"CVE-2020-1720":[-0.06753028138665969,-0.07626164490142762],"CVE-2020-1751":[0.07734388457312634,-0.07091759346863995],"CVE-2020-1752":[0.1047972516816967,-0.0557503140254937],"CVE-2020-19131":[0.11154573506779757,0.0032333779190170556],"CVE-2020-19144":[0.013757807796551953,0.09304374885834298],"CVE-2020-1927":[-0.03632284568152011,-0.015160397472117983],"CVE-2020-1934":[-0.13418218645921742,0.04404462898443064],"CVE-2020-1971":[-0.11586998128970742,0.10454778513251341],"CVE-2020-20891":[0.048329687466183144,0.13811212776655518],"CVE-2020-20892":[0.10941497062528749,-0.005743249115162355],"CVE-2020-20896":[-0.08373892921512649,0.1372930953705754],"CVE-2020-20902":[-0.08020233853178486,0.00381722547430998],"CVE-2020-21041":[-0.0279648379675934,0.0016010407498120436],"CVE-2020-21688":[0.07341619783211627,0.10255717870951944],"CVE-2020-21697":[0.1147519599938368,0.032088715370110356],"CVE-2020-21913":[-0.003806648592310596,-0.040610730455983346],"CVE-2020-22015":[0.08232234141678448,0.0917856183541227],"CVE-2020-22016":[-0.003523617492079687,0.11583996184973894],"CVE-2020-22020":[-0.01130060882440909,0.15958436205446627],"CVE-2020-22021":[-0.1268983646096433,0.062127397873726974],"CVE-2020-22022":[-0.09670505723618748,0.08954065696418576],"CVE-2020-22023":[-0.10989090952823286,0.020906211312244724],"CVE-2020-22025":[0.032826164306871526,0.014227083784874106],"CVE-2020-22026":[-0.055187172463036636,-0.019586941959493034],"CVE-2020-22027":[0.038960336781791165,0.13408217671251124],"CVE-2020-22028":[-0.09761689130494024,0.10287664025436512],"CVE-2020-22031":[-0.0038466023485077307,-0.027885169377913264],"CVE-2020-22032":[0.036463805669648915,0.1517327445155664],"CVE-2020-22036":[0.05963162909006026,0.060507530620002054],"CVE-2020-24977":[-0.08838856853805356,0.09458282621755815],"CVE-2020-24994":[-0.09195383103601293,-0.022924556236484893],"CVE-2020-25692":[-0.03998246234779013,0.11475764791443198],"CVE-2020-25694":[0.06235102031974136,-0.04037173705760671],"CVE-2020-25695":[0.017031202358055685,-0.012541829465899323],"CVE-2020-25696":[-0.06409703252421071,0.05982925736412881],"CVE-2020-25709":[-0.004935089521098916,0.1279207060279715],"CVE-2020-25710":[-0.033475374656355486,-0.04579559811925084],"CVE-2020-2574":[0.09923462842697985,0.03586513654168076],"CVE-2020-26137":[0.21800417666032684,-0.147892901526039],"CVE-2020-27350":[-0.06521936694725403,0.07715519876151415],"CVE-2020-2752":[0.029499364378075675,-0.07307986573973085],"CVE-2020-27618":[0.0909900140755106,-0.052748570519831665],"CVE-2020-27814":[-0.022649112965080237,0.1408112415083176],"CVE-2020-27823":[-0.13990098488341088,0.03519890483514346],"CVE-2020-27824":[-0.00695050422173927,0.14138624835052804],"CVE-2020-27841":[0.095151131584787,0.01747827238638874],"CVE-2020-27842":[-0.11877156862474866,-0.01566100742728835],"CVE-2020-27843":[-0.045751102485887075,-0.07339716422164003],"CVE-2020-27845":[0.08938690240114769,0.004671963397446938],"CVE-2020-28196":[0.029577363036866103,-0.05926778586039276],"CVE-2020-29361":[0.08421900757757492,0.1018259515985593],"CVE-2020-29362":[-0.017505233919121392,-0.06166472520295082],"CVE-2020-35452":[0.11619001707668343,0.013203370674152299],"CVE-2020-35492":[0.055544329612307375,0.1218389558759008],"CVE-2020-35512":[0.09315354181548911,0.09378626254592695],"CVE-2020-35523":[0.062340553853000795,-0.0018731857722984813],"CVE-2020-35524":[0.05769972205990338,-0.014340191836846351],"CVE-2020-35738":[-0.014893456449674774,0.1353861523872771],"CVE-2020-35965":[-0.09258071981368936,-0.013590291203319732],"CVE-2020-36221":[-0.028238405654398953,0.1523817623342525],"CVE-2020-36222":[-0.07744945702953329,-0.008498808170867593],"CVE-2020-36223":[0.03870979987266566,-0.06797240500313645],"CVE-2020-36224":[0.030927185584364032,-0.010371894765684772],"CVE-2020-36225":[-0.02719392715805723,-0.069495195252253],"CVE-2020-36226":[-0.07676084682942166,-0.0797502450317912],"CVE-2020-36227":[-0.10309604229841503,0.04635047440056946],"CVE-2020-36228":[-0.11703730374690689,0.06893371387587609],"CVE-2020-36229":[-0.04075910588632146,0.07596057459077436],"CVE-2020-36230":[-0.08336492883146261,-0.06514220605515438],"CVE-2020-36328":[0.08211355010888206,0.05183493518825835],"CVE-2020-36329":[-0.03500022674016578,-0.07964970479699651],"CVE-2020-36330":[-0.12599387700589879,-0.02843459409191797],"CVE-2020-36331":[-0.0765142394993367,0.0710236836237324],"CVE-2020-36332":[-0.13224511981128384,0.0003530744588188574],"CVE-2020-3810":[0.018484410190207138,0.15138234495738645],"CVE-2020-5260":[-0.06778816532446247,0.08832707913893133],"CVE-2020-6096":[0.09183081766076225,-0.06196962381904607],"CVE-2020-6851":[-0.11380599349154369,0.05916116354682386],"CVE-2020-7595":[-0.09365095302571642,0.1302910226959228],"CVE-2020-8112":[-0.028756384688834045,0.11759977573592448],"CVE-2020-8177":[0.03807141800163134,0.03166413751562823],"CVE-2020-8231":[-0.016731619113057237,-0.04276377875945306],"CVE-2020-8285":[0.08508473971203641,0.014801312655663992],"CVE-2020-8286":[0.08856011374713073,0.06569716079799667],"CVE-2020-9490":[0.06500345391030136,0.050316321903950065],"CVE-2021-20234":[-0.10712102200079078,0.07050228023157055],"CVE-2021-20235":[-0.07191458615822771,0.11917157753446427],"CVE-2021-20236":[0.0059721693366670036,-0.09388981786237012],"CVE-2021-20237":[-0.10761720573223842,0.08495034780941155],"CVE-2021-20305":[-0.08340488174579612,0.08454383239719565],"CVE-2021-21300":[0.05961626552487453,0.07543344914018765],"CVE-2021-22876":[-0.01946289103981237,-0.07697910886931612],"CVE-2021-22946":[0.07769186147410712,0.03121918588157326],"CVE-2021-22947":[-0.13933840132297692,0.05257853638863338],"CVE-2021-23336":[0.17052120914675897,-0.20418177031998122],"CVE-2021-23840":[0.07196645711694041,0.041767893398366174],"CVE-2021-23841":[-0.055565594938910265,0.14035796030641431],"CVE-2021-26690":[-0.05431670504681178,0.07056494771637684],"CVE-2021-26691":[-0.05296208615397257,-0.08186781111092345],"CVE-2021-27212":[-0.11320324067450915,0.03223496942359006],"CVE-2021-27218":[-0.021577733583295254,0.10033809474399905],"CVE-2021-27219":[0.07135602758038857,-0.02969080853820438],"CVE-2021-27928":[-0.11239199893906973,-0.04961167288609226],"CVE-2021-28153":[0.030479964329339734,-0.08390601069046767],"CVE-2021-29338":[0.04279308244117389,0.05083452946106608],"CVE-2021-30458":[-0.13030164308544312,0.02789665316143712],"CVE-2021-30498":[-0.09318311260073202,-0.0037630808912351254],"CVE-2021-30499":[0.06280940286953365,0.10901241783214176],"CVE-2021-30641":[0.022607810806838064,-0.045836814511011556],"CVE-2021-31535":[0.0392811813813127,0.09324967890028081],"CVE-2021-31618":[0.02988477670542957,0.11411565500003432],"CVE-2021-32027":[-0.08940789365715877,-0.04656626079117009],"CVE-2021-3246":[0.07108962945035623,-0.014464344152392505],"CVE-2021-33193":[-0.06778252706772173,-0.014062801636930283],"CVE-2021-3326":[0.07531764440634801,-0.08472128467001272],"CVE-2021-33503":[0.20858000678840347,-0.17507981849464588],"CVE-2021-33560":[0.05042458957795524,0.08220223482944077],"CVE-2021-33574":[0.08693145506065889,-0.07563326605452365],"CVE-2021-33910":[-0.08089660219069018,0.12336230883537862],"CVE-2021-3410":[0.06394349645767787,0.0942037055081086],"CVE-2021-3426":[0.22159614343375664,-0.1579718601137281],"CVE-2021-34798":[-0.0724887030031089,-0.05253512825805344],"CVE-2021-3516":[-0.0021998088922816567,0.1529039210213943],"CVE-2021-3517":[-0.1304340116828068,-0.016582542735978822],"CVE-2021-3518":[-0.02096231209409023,0.15478791928824848],"CVE-2021-3520":[0.04512284094537791,-0.05862791469567727],"CVE-2021-3537":[-0.05628098602704265,0.09612916193389229],"CVE-2021-3541":[-0.04903823677403882,-0.003601147275886442],"CVE-2021-3566":[-0.11679603570170805,0.09528885515829619],"CVE-2021-3580":[-0.03176920949264522,0.105201617987205],"CVE-2021-35942":[0.07234511461996095,-0.07729361451732013],"CVE-2021-3712":[0.07530902403765294,0.0799919545746007],"CVE-2021-37750":[0.0694849203018231,0.06811364173370424],"CVE-2021-38114":[-0.02711929880240096,-0.08640162137181864],"CVE-2021-38115":[0.09784728596394952,0.10213131158220327],"CVE-2021-38171":[-0.035647976022045884,0.15461243814476486],"CVE-2021-39275":[-0.009091633626012723,0.10341880954218614],"CVE-2021-40330":[-0.135118708967916,0.016291479587675222],"CVE-2021-40438":[-0.012943942642631278,-0.08409508470538553],"CVE-2021-40528":[0.1071307047217522,-0.04716983091694137],"CVE-2021-40812":[0.08980945398863233,0.0467301649708728],"Deployment.default":[0.007893748252579177,-0.2891182366830202],"Job.default":[0.013709258813112371,-0.4075650023110943],"Pod.default":[0.21822457398784048,-0.16891655047427723],"deps":[0.6895197401510359,-1.0],"docker-registry.wikimedia.org/service-checker:latest":[0.13510178211065427,-0.11983269218938833],"docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev":[-0.009167984888316025,0.029028364439004632],"wikimedia/mediawiki-dev":[0.017992391734698923,-0.40695654218592126]}},"id":"1126182","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1126167","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"1126180"},"inspection_policy":{"id":"1126226"},"layout_provider":{"id":"1126182"},"node_renderer":{"id":"1126176"},"selection_policy":{"id":"1126231"}},"id":"1126173","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1126159","type":"BoxAnnotation"},{"attributes":{},"id":"1126150","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"1126153"},{"id":"1126154"},{"id":"1126155"},{"id":"1126156"},{"id":"1126157"},{"id":"1126158"},{"id":"1126167"},{"id":"1126168"},{"id":"1126169"}]},"id":"1126160","type":"Toolbar"},{"attributes":{},"id":"1126237","type":"Selection"},{"attributes":{"text":"wikimedia-mediawiki-dev"},"id":"1126135","type":"Title"},{"attributes":{},"id":"1126141","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CVE-2021-39275","CVE-2021-38171","CVE-2021-3520","CVE-2021-31535","CVE-2021-26691","CVE-2020-36329","CVE-2020-36328","CVE-2019-5482","CVE-2019-5481","CVE-2019-17542","CVE-2019-17539","CVE-2019-17113","CVE-2019-1353","CVE-2019-12900","CVE-2018-25014","CVE-2018-25011","CVE-2017-14062","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2017-8872","CVE-2021-40438","CVE-2020-15180","CVE-2021-3518","CVE-2021-3246","CVE-2021-32027","CVE-2020-8112","CVE-2020-25695","CVE-2020-22036","CVE-2020-22032","CVE-2020-22031","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20892","CVE-2020-20891","CVE-2020-10531","CVE-2019-7638","CVE-2019-7577","CVE-2019-7575","CVE-2019-5827","CVE-2019-17546","CVE-2019-1387","CVE-2019-1352","CVE-2019-1349","CVE-2018-21010","CVE-2018-20847","CVE-2018-17100","CVE-2018-12900","CVE-2017-6892","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-20235","CVE-2020-25694","CVE-2020-13790","CVE-2019-7636","CVE-2019-7635","CVE-2019-7578","CVE-2019-13616","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2021-3516","CVE-2021-3410","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-1712","CVE-2020-14409","CVE-2020-14363","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-34798","CVE-2021-33560","CVE-2021-33193","CVE-2021-31618","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2021-22946","CVE-2020-9490","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-6851","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-35965","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-21041","CVE-2020-19131","CVE-2020-15166","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11993","CVE-2020-11655","CVE-2020-11080","CVE-2020-11008","CVE-2019-9937","CVE-2019-9936","CVE-2019-3829","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2018-8740","CVE-2018-14404","CVE-2016-9112","CVE-2021-3712","CVE-2020-35452","CVE-2020-14350","CVE-2021-27928","CVE-2020-8177","CVE-2020-14152","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2021-3541","CVE-2021-20234","CVE-2020-24977","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-21697","CVE-2020-20902","CVE-2020-19144","CVE-2020-1720","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-7663","CVE-2019-2974","CVE-2019-16168","CVE-2019-14973","CVE-2019-13390","CVE-2019-11498","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-14634","CVE-2021-30458","CVE-2020-35738","CVE-2020-1927","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-2574","CVE-2020-1971","CVE-2020-16135","CVE-2020-27350","CVE-2021-38114","CVE-2021-3566","CVE-2021-33910","CVE-2020-3810","CVE-2020-27845","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-13904","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2019-1010315","CVE-2018-19841","CVE-2018-19840","CVE-2017-6888","CVE-2020-14410","CVE-2021-30641","CVE-2021-22876","CVE-2020-29362","CVE-2020-2752","CVE-2020-1934","CVE-2019-17567","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2016-1585","CVE-2021-35942","CVE-2020-24994","CVE-2019-8907","CVE-2019-8905","CVE-2019-7637","CVE-2019-7576","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-7999","CVE-2018-11710","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-2888","CVE-2017-18198","CVE-2017-14160","CVE-2017-12864","CVE-2017-12863","CVE-2017-12862","CVE-2017-12606","CVE-2017-12605","CVE-2017-12604","CVE-2017-12603","CVE-2017-12601","CVE-2017-12599","CVE-2017-12598","CVE-2017-12597","CVE-2017-1000450","CVE-2016-1516","CVE-2017-12839","CVE-2019-14491","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13351","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2017-15019","CVE-2017-13135","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2021-20237","CVE-2020-36332","CVE-2020-0034","CVE-2019-14855","CVE-2019-14493","CVE-2019-14492","CVE-2018-9234","CVE-2018-14553","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2017-13712","CVE-2017-12602","CVE-2017-12600","CVE-2017-10683","CVE-2009-5155","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2019-9371","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-13626","CVE-2018-5710","CVE-2018-20861","CVE-2018-20860","CVE-2018-18064","CVE-2017-18199","CVE-2017-17760","CVE-2017-17446","CVE-2017-14107","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2019-15939","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-27843","CVE-2020-27842","CVE-2020-27618","CVE-2020-10029","CVE-2018-5269","CVE-2018-5268","CVE-2018-19211","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-9545","CVE-2017-7697","CVE-2017-7475","CVE-2017-12797","CVE-2016-9318","CVE-2016-1517","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","Pod.default","CVE-2021-33503","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2020-26137","CVE-2019-11236","CVE-2021-23336","CVE-2021-3426","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Job.default","Job.default","Job.default","Job.default","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","CVE-2018-12886","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest"]},"selected":{"id":"1126237"},"selection_policy":{"id":"1126236"}},"id":"1126179","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"1126179"},"glyph":{"id":"1126178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1126181"}},"id":"1126180","type":"GlyphRenderer"},{"attributes":{},"id":"1126226","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.2,7.1,7.1,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,null,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.5,5.5,5.3],"description":["wikimedia/mediawiki-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mediawiki-dev-RELEASE-NAME.default (container 0) - mediawiki-dev-RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph