CVE-2021-33502

adfinis-customer-center

CVE-2021-3711, CVE-2020-28503, CVE-2021-36159, CVE-2021-22945, CVE-2019-10744, CVE-2021-23400, CVE-2021-20294, CVE-2021-40330, CVE-2021-22946, CVE-2021-3712, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-28469, CVE-2018-16487, CVE-2017-18214, CVE-2021-22922, CVE-2021-20197, CVE-2021-31879, CVE-2020-35494, CVE-2021-22947, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-22923, CVE-2020-28500, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2021-33560, CVE-2021-22926, CVE-2021-38115, CVE-2021-3541, CVE-2021-40528, CVE-2021-3537, CVE-2021-22925, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2020-24659, CVE-2020-11080, CVE-2021-37750, CVE-2020-24977, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4db62582-892c-46a6-9aaf-b43663d50131":{"defs":[],"roots":{"references":[{"attributes":{},"id":"4912","type":"SaveTool"},{"attributes":{},"id":"4990","type":"UnionRenderers"},{"attributes":{},"id":"4975","type":"AllLabels"},{"attributes":{"source":{"id":"4931"}},"id":"4933","type":"CDSView"},{"attributes":{},"id":"4913","type":"ResetTool"},{"attributes":{},"id":"4992","type":"UnionRenderers"},{"attributes":{},"id":"4899","type":"LinearScale"},{"attributes":{},"id":"4909","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"4923","type":"HoverTool"},{"attributes":{"overlay":{"id":"4915"}},"id":"4911","type":"BoxZoomTool"},{"attributes":{"callback":null},"id":"4924","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"4915","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_9","customer-center","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/redis:6.2.2-debian-10-r3","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_9","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","CVE-2021-3711","CVE-2020-28503","CVE-2021-36159","CVE-2021-22945","CVE-2019-10744","CVE-2021-23400","CVE-2021-20294","CVE-2021-40330","CVE-2021-22946","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-28469","CVE-2018-16487","CVE-2017-18214","CVE-2021-22922","CVE-2021-20197","CVE-2021-31879","CVE-2020-35494","CVE-2021-22947","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2021-22923","CVE-2020-28500","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/redis:6.2.2-debian-10-r3","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/redis:6.2.2-debian-10-r3","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/redis:6.2.2-debian-10-r3","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/redis:6.2.2-debian-10-r3","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2021-33560","CVE-2021-22926","CVE-2021-38115","CVE-2021-3541","CVE-2021-40528","CVE-2021-3537","CVE-2021-22925","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2020-24659","CVE-2020-11080","CVE-2021-37750","CVE-2020-24977","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3","docker.io/bitnami/redis:6.2.2-debian-10-r3"],"start":["adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","adfinis/customer-center","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/backend:v2.1.1","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-22922","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22923","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","ghcr.io/adfinis-sygroup/customer-center/frontend:v2.1.1","CVE-2021-3518","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-3541","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2020-24659","CVE-2020-11080","CVE-2021-37750","CVE-2021-33910","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"4993"},"selection_policy":{"id":"4992"}},"id":"4935","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"4959","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"4931"},"glyph":{"id":"4960"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"4933"}},"id":"4932","type":"GlyphRenderer"},{"attributes":{},"id":"4977","type":"BasicTickFormatter"},{"attributes":{},"id":"4897","type":"LinearScale"},{"attributes":{},"id":"4902","type":"BasicTicker"},{"attributes":{},"id":"4987","type":"NodesOnly"},{"attributes":{},"id":"4974","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"4901"}],"center":[{"id":"4904"},{"id":"4908"}],"height":768,"left":[{"id":"4905"}],"renderers":[{"id":"4929"},{"id":"4969"}],"title":{"id":"4891"},"toolbar":{"id":"4916"},"width":1024,"x_range":{"id":"4893"},"x_scale":{"id":"4897"},"y_range":{"id":"4895"},"y_scale":{"id":"4899"}},"id":"4890","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"4935"}},"id":"4937","type":"CDSView"},{"attributes":{"data_source":{"id":"4935"},"glyph":{"id":"4934"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"4937"}},"id":"4936","type":"GlyphRenderer"},{"attributes":{},"id":"4906","type":"BasicTicker"},{"attributes":{},"id":"4910","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,9.1,9,8.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.3,5.3,null,8.8,8.8,8.6,7.5,7.5,6.5,6.5,5.9,5.9,5.3,null,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["adfinis/customer-center",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

aolde-bredbandskollen-prometheus-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"dc913d95-09d7-456a-a1ab-74e7677d7454":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"24399"}},"size":{"value":20}},"id":"24400","type":"Circle"},{"attributes":{},"id":"24352","type":"SaveTool"},{"attributes":{},"id":"24422","type":"NodesOnly"},{"attributes":{},"id":"24431","type":"Selection"},{"attributes":{"axis":{"id":"24345"},"dimension":1,"ticker":null},"id":"24348","type":"Grid"},{"attributes":{},"id":"24349","type":"PanTool"},{"attributes":{},"id":"24353","type":"ResetTool"},{"attributes":{},"id":"24433","type":"Selection"},{"attributes":{},"id":"24346","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","aolde/bredbandskollen-prometheus-exporter:1.0.2","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","PRISMA-2021-0129","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2021-33910","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","aolde/bredbandskollen-prometheus-exporter","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2","aolde/bredbandskollen-prometheus-exporter:1.0.2"]},"selected":{"id":"24433"},"selection_policy":{"id":"24432"}},"id":"24375","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"24341"}],"center":[{"id":"24344"},{"id":"24348"}],"height":768,"left":[{"id":"24345"}],"renderers":[{"id":"24369"},{"id":"24409"}],"title":{"id":"24331"},"toolbar":{"id":"24356"},"width":1024,"x_range":{"id":"24333"},"x_scale":{"id":"24337"},"y_range":{"id":"24335"},"y_scale":{"id":"24339"}},"id":"24330","subtype":"Figure","type":"Plot"},{"attributes":{"text":"aolde-bredbandskollen-prometheus-exporter"},"id":"24331","type":"Title"},{"attributes":{},"id":"24417","type":"BasicTickFormatter"},{"attributes":{},"id":"24432","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"24355"}},"id":"24351","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"24363","type":"HoverTool"},{"attributes":{},"id":"24374","type":"MultiLine"},{"attributes":{},"id":"24333","type":"DataRange1d"},{"attributes":{},"id":"24430","type":"UnionRenderers"},{"attributes":{},"id":"24339","type":"LinearScale"},{"attributes":{},"id":"24342","type":"BasicTicker"},{"attributes":{},"id":"24354","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.24771308276231083,0.2525119938883795],"CKV_K8S_11":[-0.24331455982553826,0.27859869464482984],"CKV_K8S_12":[-0.2218442255966399,0.29885783317684556],"CKV_K8S_13":[-0.12924718845634708,0.3065003673505399],"CKV_K8S_15":[-0.22139888902407978,0.22833580788143534],"CKV_K8S_20":[-0.16961304610844702,0.3215532315879433],"CKV_K8S_22":[-0.18148404359035236,0.23026189157953375],"CKV_K8S_23":[-0.15721172423428953,0.2955715857813469],"CKV_K8S_28":[-0.11730723997992967,0.2743050916904222],"CKV_K8S_31":[-0.25842291830444497,0.22493891712974662],"CKV_K8S_37":[-0.19608569268879764,0.3092959525514095],"CKV_K8S_38":[-0.242728594889444,0.19709819315847152],"CKV_K8S_40":[-0.14693819646955145,0.2601233086765648],"CKV_K8S_43":[-0.21131830880473512,0.1916889082859711],"CVE-2016-10228":[-0.024573956875124522,-0.015358355539130177],"CVE-2016-2781":[0.1579371883698604,-0.20193099557471295],"CVE-2018-12886":[-0.04205913682611483,-0.048362435925200946],"CVE-2018-7169":[-0.027105345567380392,-0.14864074033387603],"CVE-2019-12290":[0.08271725589470447,-0.14253679546935935],"CVE-2019-13627":[0.18133825825305722,0.025327593532663967],"CVE-2019-14855":[0.011965460359021352,-0.1704927652360843],"CVE-2019-15847":[0.22164235489941722,-0.09159031741429101],"CVE-2019-17543":[0.11284942026055603,-0.015038734186323682],"CVE-2019-20454":[0.04484702216767618,0.02179595634292299],"CVE-2019-25013":[0.14235138743238235,-0.11506251724500166],"CVE-2019-3843":[0.06189175011843363,-0.217426551756616],"CVE-2019-3844":[0.12618680225858647,-0.19704539873954302],"CVE-2020-10029":[0.2271829205545876,-0.05803084542274112],"CVE-2020-14155":[0.1970318576885927,-0.0023603919107254862],"CVE-2020-1751":[0.04852942107853034,-0.1823758108255068],"CVE-2020-1752":[-0.01832305874918741,-0.18200412474344238],"CVE-2020-24659":[0.1895444017430948,-0.13809052349136985],"CVE-2020-27618":[0.021717990736441786,-0.2080670712052519],"CVE-2020-6096":[0.21991243214958217,-0.12589013168736252],"CVE-2021-20231":[0.19453944003635568,-0.1709777510158747],"CVE-2021-20232":[0.1537351907623945,0.04908030143911946],"CVE-2021-20305":[0.1837313441392537,-0.10069354541750075],"CVE-2021-31879":[0.12550233877887945,-0.1558943135742993],"CVE-2021-32803":[0.08729809558904343,-0.18692417297185965],"CVE-2021-32804":[0.15062564263330547,-0.05951025138482592],"CVE-2021-3326":[0.013567967505102483,-0.01007456972036015],"CVE-2021-33502":[0.21456952716383765,-0.026414491592516864],"CVE-2021-33560":[0.10210199118768029,-0.2196853519287466],"CVE-2021-33574":[0.08290276596060216,0.01535721254330157],"CVE-2021-33623":[0.016555274854918912,-0.05269638141314735],"CVE-2021-33910":[-0.04796190844231229,-0.12367300413749847],"CVE-2021-3520":[-0.0015968727745263194,-0.11686908085410165],"CVE-2021-3580":[-0.05264032307380787,-0.08765935833136193],"CVE-2021-35942":[-0.01604585437628019,-0.08000089251752275],"CVE-2021-3711":[0.1082578540141098,0.057430805918197526],"CVE-2021-3712":[0.1312852730900635,0.026057676023354848],"CVE-2021-37701":[0.16126112725560315,-0.16460710010476354],"CVE-2021-37712":[0.15982217528793372,-0.012117217252161762],"CVE-2021-37713":[0.1902736233583469,-0.05796183456432786],"CVE-2021-40528":[0.010312246465354202,0.027990105318885163],"Deployment.default":[-0.14377498315460485,0.19819402983911608],"PRISMA-2021-0125":[0.03563351734293726,-0.1343336066355787],"PRISMA-2021-0129":[0.0678211598176895,0.05453655933680892],"aolde/bredbandskollen-prometheus-exporter":[-0.19910283661929554,0.2662298147838936],"aolde/bredbandskollen-prometheus-exporter:1.0.2":[0.08036950798560463,-0.07288140588322992],"deps":[-1.0,-0.31836299645548655]}},"id":"24378","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"24429","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"24371"},"glyph":{"id":"24400"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"24373"}},"id":"24372","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"24341"},"ticker":null},"id":"24344","type":"Grid"},{"attributes":{"formatter":{"id":"24417"},"major_label_policy":{"id":"24415"},"ticker":{"id":"24346"}},"id":"24345","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,5.5,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["aolde/bredbandskollen-prometheus-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-bredbandskollen-prometheus-exporter.default (container 0) - bredbandskollen-prometheus-exporter","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

deliveryhero-hoppscotch

Bokeh Plot Bokeh.set_log_level("info"); {"415e6cd8-8a5b-4de5-ace6-52aa6be842e4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"271092","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"271036"},"inspection_policy":{"id":"271082"},"layout_provider":{"id":"271038"},"node_renderer":{"id":"271032"},"selection_policy":{"id":"271087"}},"id":"271029","type":"GraphRenderer"},{"attributes":{},"id":"271014","type":"HelpTool"},{"attributes":{"data_source":{"id":"271035"},"glyph":{"id":"271034"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"271037"}},"id":"271036","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"271015"}},"id":"271011","type":"BoxZoomTool"},{"attributes":{"source":{"id":"271035"}},"id":"271037","type":"CDSView"},{"attributes":{},"id":"271090","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"271059","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"271031"}},"id":"271033","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"271015","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"271001"},"ticker":null},"id":"271004","type":"Grid"},{"attributes":{},"id":"271010","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"271031"},"glyph":{"id":"271060"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"271033"}},"id":"271032","type":"GlyphRenderer"},{"attributes":{},"id":"271034","type":"MultiLine"},{"attributes":{},"id":"271013","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"271031"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"271069","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"271009"},{"id":"271010"},{"id":"271011"},{"id":"271012"},{"id":"271013"},{"id":"271014"},{"id":"271023"},{"id":"271024"},{"id":"271025"}]},"id":"271016","type":"Toolbar"},{"attributes":{"callback":null},"id":"271024","type":"TapTool"},{"attributes":{"below":[{"id":"271001"}],"center":[{"id":"271004"},{"id":"271008"}],"height":768,"left":[{"id":"271005"}],"renderers":[{"id":"271029"},{"id":"271069"}],"title":{"id":"270991"},"toolbar":{"id":"271016"},"width":1024,"x_range":{"id":"270993"},"x_scale":{"id":"270997"},"y_range":{"id":"270995"},"y_scale":{"id":"270999"}},"id":"270990","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"271012","type":"SaveTool"},{"attributes":{},"id":"271006","type":"BasicTicker"},{"attributes":{},"id":"271074","type":"BasicTickFormatter"},{"attributes":{},"id":"271002","type":"BasicTicker"},{"attributes":{},"id":"270993","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.300406431334281,0.19519578452183628],"CKV_K8S_20":[0.2782792024455293,0.22407826764847105],"CKV_K8S_22":[0.3241301961432815,0.20859907293424845],"CKV_K8S_23":[0.32339181474518164,0.1429182565449151],"CKV_K8S_28":[0.2988507462470153,0.1565996257262309],"CKV_K8S_29":[0.30809402724865215,0.12565008343237616],"CKV_K8S_30":[0.3344838872717073,0.12271488007480551],"CKV_K8S_31":[0.26938191921667154,0.2043751339817561],"CKV_K8S_37":[0.2999734723794809,0.22023060055200333],"CKV_K8S_38":[0.3350782084378666,0.16704159958142897],"CKV_K8S_40":[0.28095789186800624,0.1799526573038006],"CKV_K8S_43":[0.34779091277486907,0.14935377229904334],"CVE-2015-8860":[0.0018796570074163992,-0.12618078375703798],"CVE-2016-10540":[0.048716573427022236,-0.11838624509287887],"CVE-2017-1000048":[-0.020275750099062767,-0.0781592631816663],"CVE-2018-1000620":[-0.19171623439444918,-0.059889584557840124],"CVE-2018-20834":[-0.14273280611849307,-0.04131466119044416],"CVE-2019-10773":[0.028530820647043403,0.07501445560112042],"CVE-2019-13173":[-0.1804850897912172,0.048224052366241776],"CVE-2019-1549":[0.05230004025683712,0.003088339422407812],"CVE-2019-1551":[-0.1660790019193948,-0.08461367276603432],"CVE-2019-15847":[-0.14118947554852282,-0.008978866254898073],"CVE-2019-20454":[0.008384653082109068,-0.08974269427023471],"CVE-2020-11080":[-0.18673618907928033,-0.0830689772478522],"CVE-2020-13822":[0.0020696783591873666,0.0393479665631025],"CVE-2020-1967":[0.0004846046346170965,-0.050333646161918676],"CVE-2020-1971":[0.07624673534567769,-0.036625447958687565],"CVE-2020-24025":[-0.0534795613871578,-0.16467119427621352],"CVE-2020-28168":[-0.15182918930891312,-0.13200592784909862],"CVE-2020-28469":[0.02952543614961837,-0.10781347082378334],"CVE-2020-28500":[-0.036490633526303835,0.05387228574158271],"CVE-2020-28502":[-0.09934191560963795,0.03933159884419987],"CVE-2020-28928":[-0.11670149765365286,0.10175614123436634],"CVE-2020-36048":[-0.19941919449346987,-0.016791089119842013],"CVE-2020-36049":[0.035980246534795556,-0.08154916334554713],"CVE-2020-7660":[0.05314846999120265,-0.06040761432814538],"CVE-2020-7720":[-0.080228385359307,0.11638905932218245],"CVE-2020-7733":[-0.141156602161457,-0.10974364047117946],"CVE-2020-7752":[-0.028759786623653555,-0.16332362713132675],"CVE-2020-7754":[-0.09225145043755195,-0.1449364321682151],"CVE-2020-7768":[-0.19504027190107343,0.0057932387485768125],"CVE-2020-7774":[-0.02030974080016911,-0.11315637623862676],"CVE-2020-7778":[0.03580251930066283,0.03883466518916875],"CVE-2020-7788":[0.07520745652812923,-0.06617217055054733],"CVE-2020-7793":[-0.015030773496626987,0.012753877084608295],"CVE-2020-8116":[-0.10775896109834052,-0.03019749182658921],"CVE-2020-8169":[-0.1604411957377501,0.057830145159133046],"CVE-2020-8177":[-0.17221655216617648,-0.01940098698977793],"CVE-2020-8203":[-0.16493376356533881,0.0052498654037368715],"CVE-2020-8231":[0.06133553170363371,-0.09270418083951748],"CVE-2020-8244":[-0.13564301676935347,0.09010434589547739],"CVE-2021-21388":[0.04773885485121598,0.057700250074278515],"CVE-2021-22897":[0.005394359869754334,0.09334180685910771],"CVE-2021-22922":[-0.19357139501634105,-0.03891846367648201],"CVE-2021-22923":[-0.08156682162926225,-0.16514233122069247],"CVE-2021-22925":[-0.16706820770472947,-0.050952604272239896],"CVE-2021-22926":[0.07452030988850084,-0.006625036319759929],"CVE-2021-22940":[0.01340952260470368,-0.015305886300435568],"CVE-2021-22946":[0.025747873832886445,0.013085907675868385],"CVE-2021-22947":[-0.12115309728132864,-0.06527995670905964],"CVE-2021-23337":[0.0313256240102937,-0.043682943973444334],"CVE-2021-23358":[0.00558520140355572,0.06708767207768047],"CVE-2021-23382":[-0.046243126112504064,-0.12401026691973538],"CVE-2021-23424":[-0.15552144346022023,0.07954188005949565],"CVE-2021-23440":[-0.11551172532745083,0.011250695524480952],"CVE-2021-23840":[-0.09505240785899957,0.07538537747764323],"CVE-2021-23841":[-0.10863062896513458,-0.09575953409397601],"CVE-2021-27290":[-0.021573510761933975,0.07554575614208427],"CVE-2021-27292":[-0.09302028838644474,0.10131306460848803],"CVE-2021-27515":[-0.07857328731802485,-0.11571937724452007],"CVE-2021-28092":[-0.06157602856609922,0.028661395007737185],"CVE-2021-29059":[-0.1081093110445531,-0.12249734561900945],"CVE-2021-29468":[-0.06167776350236557,0.08754328951086557],"CVE-2021-30139":[-0.05297990650830873,-0.08895608943191709],"CVE-2021-31597":[-0.15200355539243712,0.028263607576000854],"CVE-2021-32803":[-0.12850355177931894,-0.13606043920221736],"CVE-2021-32804":[-0.17040927615319892,-0.11013522886908186],"CVE-2021-32819":[-0.06972135191903141,0.061327438970985075],"CVE-2021-33502":[-0.02253853787816837,-0.14174795562854542],"CVE-2021-33623":[-0.13280139043061265,0.04488468278629134],"CVE-2021-3449":[0.052807926940770786,-0.024857963180567627],"CVE-2021-3450":[-0.08301467158106282,-0.07337997166669936],"CVE-2021-3711":[0.0018745841698995197,-0.15263757235314127],"CVE-2021-3712":[-0.03788977662635406,0.09856120353645856],"CVE-2021-3749":[-0.11460427403369268,-0.1565395833283785],"CVE-2021-37701":[0.024802078148669516,-0.13520541344993178],"CVE-2021-37712":[-0.14327942890788395,-0.08254787840175491],"CVE-2021-37713":[-0.1850587313775755,0.026524553696711355],"CVE-2021-40330":[-0.06273686049825719,-0.1431644599581057],"Deployment.default":[0.23218045123115572,0.13355653130902898],"GHSA-6x33-pw7p-hmpq":[-0.05402826664092923,0.1164006041101824],"GHSA-8j8c-7jfh-h6hx":[-0.016789523545820615,0.10675118595505541],"PRISMA-2021-0125":[-0.12042719588260371,0.06700909881362059],"PRISMA-2021-0129":[0.0628124927613065,0.02763941534871477],"deliveryhero/hoppscotch":[0.3236360813821448,0.18353256825738956],"deps":[1.0,-0.1778680680258506],"liyasthomas/postwoman:v1.9.9":[-0.05638411303835017,-0.022046178311542347]}},"id":"271038","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"271005"},"dimension":1,"ticker":null},"id":"271008","type":"Grid"},{"attributes":{"overlay":{"id":"271089"}},"id":"271025","type":"BoxSelectTool"},{"attributes":{},"id":"270997","type":"LinearScale"},{"attributes":{},"id":"271077","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"271059"}},"size":{"value":20}},"id":"271060","type":"Circle"},{"attributes":{"formatter":{"id":"271077"},"major_label_policy":{"id":"271075"},"ticker":{"id":"271006"}},"id":"271005","type":"LinearAxis"},{"attributes":{"text":"deliveryhero-hoppscotch"},"id":"270991","type":"Title"},{"attributes":{},"id":"271072","type":"AllLabels"},{"attributes":{},"id":"271091","type":"Selection"},{"attributes":{"formatter":{"id":"271074"},"major_label_policy":{"id":"271072"},"ticker":{"id":"271002"}},"id":"271001","type":"LinearAxis"},{"attributes":{},"id":"271075","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"271023","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"271089","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","liyasthomas/postwoman:v1.9.9","CVE-2021-3711","CVE-2021-31597","CVE-2018-1000620","CVE-2021-29468","PRISMA-2021-0129","CVE-2021-40330","CVE-2021-30139","CVE-2021-29059","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2020-8231","CVE-2020-8169","CVE-2020-7793","CVE-2020-36048","CVE-2020-1967","CVE-2020-11080","CVE-2019-20454","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-7778","CVE-2020-8177","GHSA-8j8c-7jfh-h6hx","GHSA-6x33-pw7p-hmpq","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-33502","CVE-2021-32819","CVE-2021-32804","CVE-2021-32803","CVE-2021-28092","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23337","CVE-2021-21388","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-7752","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-36049","CVE-2020-28502","CVE-2020-28469","CVE-2020-28168","CVE-2020-13822","CVE-2019-13173","CVE-2019-10773","CVE-2018-20834","CVE-2017-1000048","CVE-2016-10540","CVE-2015-8860","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-23382","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28500","CVE-2020-24025","CVE-2019-1551","CVE-2019-1549"],"start":["deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9"]},"selected":{"id":"271093"},"selection_policy":{"id":"271092"}},"id":"271035","type":"ColumnDataSource"},{"attributes":{},"id":"270999","type":"LinearScale"},{"attributes":{},"id":"271082","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["deliveryhero/hoppscotch",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-hoppscotch.default (container 0) - hoppscotch","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

huishoudboekje-huishoudboekje

CVE-2018-12886, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-33502, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-30535, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2021-37750, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-22876, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2017-16932, CVE-2016-9318, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_30, CKV_K8S_49, CKV_K8S_33

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"27b6181c-7877-42e7-a328-6df327864754":{"defs":[],"roots":{"references":[{"attributes":{},"id":"496221","type":"DataRange1d"},{"attributes":{"source":{"id":"496263"}},"id":"496265","type":"CDSView"},{"attributes":{},"id":"496320","type":"UnionRenderers"},{"attributes":{"axis":{"id":"496229"},"ticker":null},"id":"496232","type":"Grid"},{"attributes":{},"id":"496238","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"496229"}],"center":[{"id":"496232"},{"id":"496236"}],"height":768,"left":[{"id":"496233"}],"renderers":[{"id":"496257"},{"id":"496297"}],"title":{"id":"496219"},"toolbar":{"id":"496244"},"width":1024,"x_range":{"id":"496221"},"x_scale":{"id":"496225"},"y_range":{"id":"496223"},"y_scale":{"id":"496227"}},"id":"496218","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"496287","type":"CategoricalColorMapper"},{"attributes":{},"id":"496321","type":"Selection"},{"attributes":{"text":"huishoudboekje-huishoudboekje"},"id":"496219","type":"Title"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_30","CKV_K8S_49","CKV_K8S_33","huishoudboekje","Deployment.default","Job.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_30","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/unleash-service:0de4fa87854372e40288878e712113e628e852fe","Job.default","StatefulSet.default","Job.default","Job.default","StatefulSet.default","Job.default","StatefulSet.default","Job.default","StatefulSet.default","Job.default","StatefulSet.default","Job.default","StatefulSet.default","Job.default","StatefulSet.default","Job.default","Job.default","StatefulSet.default","Job.default","StatefulSet.default","Job.default","Job.default","StatefulSet.default","Job.default","StatefulSet.default","CKV_K8S_29","CKV_K8S_30","CKV_K8S_33","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","ClusterRole.default","CVE-2018-12886","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","postgres:11-alpine","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-3450","CVE-2020-8177","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","postgres:11-alpine","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","postgres:11-alpine","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","PRISMA-2021-0125","CVE-2021-33502","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-30535","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-24659","CVE-2021-37750","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2021-22876","CVE-2019-1551","CVE-2019-17498","CVE-2019-13115","CVE-2017-16932","CVE-2016-9318","Pod.default"],"start":["huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","huishoudboekje/huishoudboekje","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Job.default","Job.default","Job.default","StatefulSet.default","CKV_K8S_49","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-19603","CVE-2019-19603","CVE-2019-19603","CVE-2019-19603","CVE-2019-19603","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2019-19645","CVE-2019-19645","CVE-2019-19645","CVE-2019-19645","CVE-2019-19645","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2019-19924","CVE-2019-19924","CVE-2019-19924","CVE-2019-19924","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe","CVE-2021-3711","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","registry.gitlab.com/commonground/huishoudboekje/app-new/unleash-service:0de4fa87854372e40288878e712113e628e852fe","registry.gitlab.com/commonground/huishoudboekje/app-new/unleash-service:0de4fa87854372e40288878e712113e628e852fe","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","postgres:11-alpine"]},"selected":{"id":"496321"},"selection_policy":{"id":"496320"}},"id":"496263","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"496317","type":"BoxAnnotation"},{"attributes":{},"id":"496234","type":"BasicTicker"},{"attributes":{},"id":"496242","type":"HelpTool"},{"attributes":{"overlay":{"id":"496317"}},"id":"496253","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"496264"},"inspection_policy":{"id":"496310"},"layout_provider":{"id":"496266"},"node_renderer":{"id":"496260"},"selection_policy":{"id":"496315"}},"id":"496257","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"496251","type":"HoverTool"},{"attributes":{"data_source":{"id":"496259"},"glyph":{"id":"496288"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"496261"}},"id":"496260","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"496287"}},"size":{"value":20}},"id":"496288","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"496243","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"496252","type":"TapTool"},{"attributes":{},"id":"496318","type":"UnionRenderers"},{"attributes":{},"id":"496300","type":"AllLabels"},{"attributes":{"axis":{"id":"496233"},"dimension":1,"ticker":null},"id":"496236","type":"Grid"},{"attributes":{},"id":"496319","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.21757999572735076,0.23867445551177846],"CKV_K8S_11":[-0.19272911906492377,0.21240325166269988],"CKV_K8S_12":[-0.11839724308860951,0.28739042187755065],"CKV_K8S_13":[-0.17553221357109883,0.22191243229192553],"CKV_K8S_15":[-0.20140240213744695,0.19575609199208208],"CKV_K8S_20":[-0.11714348539242057,0.2530319645788868],"CKV_K8S_22":[-0.18465534135564873,0.19036441678150556],"CKV_K8S_23":[-0.18516458940284578,0.2807559616102896],"CKV_K8S_28":[-0.13522361525434576,0.24517319835478169],"CKV_K8S_29":[-0.13702447896728132,0.293076241063224],"CKV_K8S_30":[-0.15649476053188247,0.2873757417450455],"CKV_K8S_31":[-0.12016107597669776,0.22801421730174437],"CKV_K8S_33":[-0.21554340787810736,0.3505243751827568],"CKV_K8S_35":[-0.10510992091899408,0.24089069870844104],"CKV_K8S_37":[-0.156143941449835,0.21206382167686197],"CKV_K8S_38":[-0.16786514999371108,0.1975475705328125],"CKV_K8S_40":[-0.1505676004752336,0.23234451116776672],"CKV_K8S_43":[-0.13564889540139077,0.21476755256700408],"CKV_K8S_49":[-0.345708626165128,0.2851383160368659],"CVE-2016-10228":[-0.03588873679838046,0.01705229544040454],"CVE-2016-2781":[-0.08630591771279279,-0.06524126360450552],"CVE-2016-9318":[-0.0689794457553999,-0.22743653351398546],"CVE-2017-16932":[0.14723393635928578,-0.21196605883553676],"CVE-2018-12886":[-0.028881618450791596,-0.04879016449609962],"CVE-2018-7169":[-0.07445849549960819,0.018444407010811986],"CVE-2019-12290":[-0.04106747705909318,-0.059010557645888154],"CVE-2019-13115":[-0.0851022251699154,-0.21277414089125624],"CVE-2019-13627":[-0.05007973369725313,-0.0723276064195241],"CVE-2019-14855":[-0.03934718555591797,-0.03705731840885163],"CVE-2019-1551":[0.12445514240269198,-0.22711973329355242],"CVE-2019-15847":[-0.10199793165729944,-0.04152385805201703],"CVE-2019-17498":[0.09241049743469734,-0.13202665140540584],"CVE-2019-17543":[-0.0517944604028294,0.019689701897962993],"CVE-2019-19603":[-0.035513694727148146,-0.0009454989840749363],"CVE-2019-19645":[-0.016355831731474924,-0.010920310780208598],"CVE-2019-19924":[-0.10076845809994125,-0.05808538504387258],"CVE-2019-20367":[0.049108134691688635,-0.1920303266014363],"CVE-2019-25013":[-0.029723972422056204,-0.019774582325994904],"CVE-2019-3843":[-0.1093889326855341,-0.014418241273585085],"CVE-2019-3844":[-0.07878168731781171,-0.08015470184889299],"CVE-2020-10029":[-0.11329057794424785,-0.030353973905567447],"CVE-2020-11080":[0.11875070879344113,0.010767436317520944],"CVE-2020-13631":[-0.09500869088566405,-0.0775431868705254],"CVE-2020-13790":[0.3408562113542372,0.028665275137084372],"CVE-2020-14155":[-0.02060597057950453,0.008072338631565038],"CVE-2020-15999":[0.32262944220030243,0.14098112718448771],"CVE-2020-1751":[-0.06529198173049038,-0.06069992740375869],"CVE-2020-1752":[-0.11695291512311827,-0.048053012817523805],"CVE-2020-1971":[0.2389279635504556,0.182704045474162],"CVE-2020-21913":[0.08158165532343944,-0.25587219313912213],"CVE-2020-24659":[-0.00020048374013850848,-0.2611153611567658],"CVE-2020-24977":[0.17565520019995662,-0.0265501838922379],"CVE-2020-27618":[-0.06619781148063393,-0.07476837768125284],"CVE-2020-28928":[0.29174788661613427,0.09916082016387673],"CVE-2020-36221":[0.10826688478912157,-0.17127859202319573],"CVE-2020-36222":[-0.0029123425768105195,-0.2233740526516656],"CVE-2020-36223":[0.06083996330698448,-0.23183909759167068],"CVE-2020-36224":[-0.052507651342593144,-0.2429874690456214],"CVE-2020-36225":[0.0209042445942133,-0.24650157148669843],"CVE-2020-36226":[0.1408082098757221,-0.15550172186546035],"CVE-2020-36227":[-0.09775235362991637,-0.1946495056486167],"CVE-2020-36228":[0.08837958280490119,-0.2239487839621428],"CVE-2020-36229":[-0.06645767721910173,-0.1829612763479348],"CVE-2020-36230":[0.05623682732469244,-0.2622103753513093],"CVE-2020-6096":[-0.0572941740329788,-0.046622310648409396],"CVE-2020-8169":[0.1392069769431519,-0.004445684264960945],"CVE-2020-8177":[0.18331377939297963,-0.043992346215469456],"CVE-2020-8231":[0.1633561845105986,-0.0796657021846688],"CVE-2020-8285":[0.11916579661580465,0.034239997595747605],"CVE-2020-8286":[0.15820165008267506,-0.051685098939982195],"CVE-2021-20231":[-0.022076992280617002,-0.19128955420489072],"CVE-2021-20232":[0.012462823937583875,-0.19560671236619195],"CVE-2021-20305":[0.16342594761769116,-0.17354325074606375],"CVE-2021-22876":[0.07990899093822233,-0.1932970950877513],"CVE-2021-22922":[0.2456187525014004,0.15769940348324799],"CVE-2021-22923":[0.2731044773929977,0.1429954047516393],"CVE-2021-22925":[0.30083304694672475,0.12512410196298115],"CVE-2021-22926":[0.34491934409952674,0.06001978447878979],"CVE-2021-22945":[0.2755690447529369,0.17662517024618812],"CVE-2021-22946":[0.13918208101914645,0.018921490291656802],"CVE-2021-22947":[0.19034651789296986,-0.06768362890900106],"CVE-2021-23840":[0.16118760689082012,-0.0033183476026523487],"CVE-2021-23841":[0.09755547223336045,0.015093762314909083],"CVE-2021-24031":[0.031066475385263005,-0.2687886854390199],"CVE-2021-27212":[-0.045222196905597464,-0.2049265056316901],"CVE-2021-28831":[0.34527148743023367,0.08839587645103497],"CVE-2021-30139":[0.29954868511506116,0.15914863122382691],"CVE-2021-30535":[0.11316595091986117,-0.20082889158816378],"CVE-2021-3326":[-0.109603534263,-0.06687500614154802],"CVE-2021-33502":[-0.3058538055834739,0.42247330198084637],"CVE-2021-33560":[0.1778092204805363,-0.06502443756580673],"CVE-2021-33574":[-0.02039422423519447,-0.032946173111249685],"CVE-2021-33910":[-0.026871987299805812,-0.26156774049899856],"CVE-2021-3449":[0.09812910498050043,0.035989618670705464],"CVE-2021-3450":[0.33344214896413504,0.11370065547385512],"CVE-2021-3516":[0.1060030991634236,-0.24581986718194826],"CVE-2021-3517":[0.12120827241330301,-0.04187791323870356],"CVE-2021-3518":[0.15492949471738837,-0.02360619851048034],"CVE-2021-3520":[0.034787536441295855,-0.222862145047003],"CVE-2021-3537":[0.14101812538592137,-0.06429349135549692],"CVE-2021-3541":[0.1416857306284702,-0.0393390465154464],"CVE-2021-3580":[-0.10370974609340239,-0.17267273255599844],"CVE-2021-35942":[-0.08316581827700599,-0.049299707863494587],"CVE-2021-36159":[0.31804018333971873,0.0817074280785583],"CVE-2021-36222":[-0.026661282778495273,-0.23575095038548685],"CVE-2021-3711":[0.12276767592419797,-0.020339592391354442],"CVE-2021-3712":[0.10594559018622629,-0.010517828416693336],"CVE-2021-37750":[0.13977331569444848,-0.18810781667588905],"CVE-2021-38115":[0.3171384234483341,0.046995225042625446],"CVE-2021-39537":[0.30071392291341953,-0.010040382227404016],"CVE-2021-40528":[0.0372864976359831,-0.013480334336038355],"ClusterRole.default":[-0.4503829817102812,0.25975248387432043],"Deployment.default":[-0.10355389578785772,0.153340882795093],"Job.default":[-0.16820896273621813,0.25978535944126935],"PRISMA-2021-0125":[-0.334280788634462,0.4017154459396032],"Pod.default":[0.35652134766420057,-0.12158780262090432],"StatefulSet.default":[-0.11772342460903815,0.1519872670055917],"deps":[-1.0,-0.08822831477550619],"docker.io/bitnami/postgresql:11.10.0-debian-10-r52":[0.028590992115138214,-0.10000508251318402],"huishoudboekje":[-0.9691895426768141,-0.11350402074428796],"huishoudboekje/huishoudboekje":[-0.19042393733673413,0.25980236998171646],"postgres:11-alpine":[0.23455507688051333,-0.06313795877645617],"registry.gitlab.com/commonground/huishoudboekje/app-new/backend:0de4fa87854372e40288878e712113e628e852fe":[-0.07254445803349976,-0.01047768562044044],"registry.gitlab.com/commonground/huishoudboekje/app-new/bank-transactie-service:0de4fa87854372e40288878e712113e628e852fe":[-0.08087030672804145,-0.013233196835722282],"registry.gitlab.com/commonground/huishoudboekje/app-new/frontend:0de4fa87854372e40288878e712113e628e852fe":[0.19825372836393623,0.050812390408072526],"registry.gitlab.com/commonground/huishoudboekje/app-new/grootboek-service:0de4fa87854372e40288878e712113e628e852fe":[-0.07845165375279665,-0.004459233291485765],"registry.gitlab.com/commonground/huishoudboekje/app-new/huishoudboekje-service:0de4fa87854372e40288878e712113e628e852fe":[-0.06671974774489571,-0.005660255417472082],"registry.gitlab.com/commonground/huishoudboekje/app-new/log-service:0de4fa87854372e40288878e712113e628e852fe":[-0.07251050739851876,-0.018936363312600162],"registry.gitlab.com/commonground/huishoudboekje/app-new/organisatie-service:0de4fa87854372e40288878e712113e628e852fe":[-0.06364527266327209,-0.015776907789061694],"registry.gitlab.com/commonground/huishoudboekje/app-new/unleash-service:0de4fa87854372e40288878e712113e628e852fe":[-0.24473370627163676,0.3178648564166596]}},"id":"496266","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"496259"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"496297","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"496237"},{"id":"496238"},{"id":"496239"},{"id":"496240"},{"id":"496241"},{"id":"496242"},{"id":"496251"},{"id":"496252"},{"id":"496253"}]},"id":"496244","type":"Toolbar"},{"attributes":{},"id":"496302","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,null,7.3,7,null,9.8,9.8,9.8,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,5.5,null,null,null],"description":["huishoudboekje/huishoudboekje",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-unleash-service.default (container 0) - unleash-service","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

k8s-at-home-grocy

Bokeh Plot Bokeh.set_log_level("info"); {"1cdf6cdf-9197-4ca4-a536-3c0b0f9dfcf6":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"571209"}},"id":"571145","type":"BoxSelectTool"},{"attributes":{},"id":"571197","type":"BasicTickFormatter"},{"attributes":{},"id":"571113","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,7,7,7,7,7,7,7,5.3,null],"description":["k8s-at-home/grocy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-grocy.default (container 0) - RELEASE-NAME-grocy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

keyoxide-web-keyoxide-web

CVE-2019-12900, CVE-2021-20305, CVE-2018-12886, CVE-2021-26720, CVE-2020-1712, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2020-19131, CVE-2020-11080, CVE-2021-3712, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2020-28469, CVE-2020-29599, CVE-2021-37750, CVE-2020-19144, CVE-2021-22947, CVE-2021-3605, CVE-2020-21913, CVE-2018-20217, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0e61d55b-b7e4-4f5f-bdea-558220108243":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"595185","type":"BoxAnnotation"},{"attributes":{},"id":"595102","type":"BasicTicker"},{"attributes":{"text":"keyoxide-web-keyoxide-web"},"id":"595087","type":"Title"},{"attributes":{"data_source":{"id":"595127"},"glyph":{"id":"595156"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"595129"}},"id":"595128","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"595097"}],"center":[{"id":"595100"},{"id":"595104"}],"height":768,"left":[{"id":"595101"}],"renderers":[{"id":"595125"},{"id":"595165"}],"title":{"id":"595087"},"toolbar":{"id":"595112"},"width":1024,"x_range":{"id":"595089"},"x_scale":{"id":"595093"},"y_range":{"id":"595091"},"y_scale":{"id":"595095"}},"id":"595086","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7.8,6.5,6.5,5.9,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["keyoxide-web/keyoxide-web",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-keyoxide-web.default (container 0) - keyoxide-web","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kube-ops-kleanr

Bokeh Plot Bokeh.set_log_level("info"); {"db8f6568-371a-40dd-92e4-a0977423ba0a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"619071","type":"LinearScale"},{"attributes":{"text":"kube-ops-kleanr"},"id":"619063","type":"Title"},{"attributes":{},"id":"619164","type":"UnionRenderers"},{"attributes":{},"id":"619159","type":"NodesOnly"},{"attributes":{"formatter":{"id":"619149"},"major_label_policy":{"id":"619147"},"ticker":{"id":"619078"}},"id":"619077","type":"LinearAxis"},{"attributes":{},"id":"619165","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"619103"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"619141","type":"LabelSet"},{"attributes":{},"id":"619085","type":"ResetTool"},{"attributes":{},"id":"619065","type":"DataRange1d"},{"attributes":{},"id":"619162","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"619161","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"619131"}},"size":{"value":20}},"id":"619132","type":"Circle"},{"attributes":{"axis":{"id":"619077"},"dimension":1,"ticker":null},"id":"619080","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"619131","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"619096","type":"TapTool"},{"attributes":{"data_source":{"id":"619107"},"glyph":{"id":"619106"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"619109"}},"id":"619108","type":"GlyphRenderer"},{"attributes":{},"id":"619067","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"619087","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_32","kleanr","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","quay.io/kube-ops/kleanr:0.2.0","PodSecurityPolicy.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","PRISMA-2021-0098","CVE-2021-3449","CVE-2021-23841"],"start":["kube-ops/kleanr","kube-ops/kleanr","kube-ops/kleanr","kube-ops/kleanr","kube-ops/kleanr","kube-ops/kleanr","kube-ops/kleanr","kube-ops/kleanr","kube-ops/kleanr","kube-ops/kleanr","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_32","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0","quay.io/kube-ops/kleanr:0.2.0"]},"selected":{"id":"619165"},"selection_policy":{"id":"619164"}},"id":"619107","type":"ColumnDataSource"},{"attributes":{},"id":"619069","type":"LinearScale"},{"attributes":{},"id":"619082","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"619095","type":"HoverTool"},{"attributes":{},"id":"619106","type":"MultiLine"},{"attributes":{},"id":"619081","type":"PanTool"},{"attributes":{},"id":"619146","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"619073"}],"center":[{"id":"619076"},{"id":"619080"}],"height":768,"left":[{"id":"619077"}],"renderers":[{"id":"619101"},{"id":"619141"}],"title":{"id":"619063"},"toolbar":{"id":"619088"},"width":1024,"x_range":{"id":"619065"},"x_scale":{"id":"619069"},"y_range":{"id":"619067"},"y_scale":{"id":"619071"}},"id":"619062","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"619108"},"inspection_policy":{"id":"619154"},"layout_provider":{"id":"619110"},"node_renderer":{"id":"619104"},"selection_policy":{"id":"619159"}},"id":"619101","type":"GraphRenderer"},{"attributes":{},"id":"619074","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,6.5,5.9,5.9,null],"description":["kube-ops/kleanr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kleanr.default (container 0) - kleanr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Readiness Probe Should be Configured"

View BlastRadius Graph

move2kube-move2kube

Bokeh Plot Bokeh.set_log_level("info"); {"d72ad08f-0874-4b23-98ae-56b17846c8db":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.11234764329494036,-0.299006089999412],"CKV_K8S_11":[0.17884174356899887,-0.1959679963358697],"CKV_K8S_12":[0.16011709779272626,-0.31727511099312466],"CKV_K8S_13":[0.19324933605657063,-0.29779056462014303],"CKV_K8S_14":[0.1822082188132356,-0.23823171059000636],"CKV_K8S_20":[0.07712418333813433,-0.24848683067505137],"CKV_K8S_22":[0.07245744489136584,-0.31780840464304594],"CKV_K8S_23":[0.18847267564669862,-0.3345418153216333],"CKV_K8S_28":[0.21005170525071273,-0.20900703319631647],"CKV_K8S_29":[0.053115788258492454,-0.2813228851198417],"CKV_K8S_30":[0.23014324246254766,-0.23353260555775904],"CKV_K8S_31":[0.23324258676668555,-0.2711752592110491],"CKV_K8S_37":[0.21953225990297717,-0.3029051666869174],"CKV_K8S_38":[0.15293707214761798,-0.3462080526553501],"CKV_K8S_40":[0.12402831727770872,-0.3370882903345944],"CKV_K8S_43":[0.09710065878064325,-0.33578868544393836],"CKV_K8S_8":[0.20794289109392047,-0.2603907351536983],"CKV_K8S_9":[0.08047169988204564,-0.2875949144981934],"CVE-2019-10746":[-0.05917998323051668,0.32465088063387093],"CVE-2019-10795":[-0.0642593537288169,0.27526303171546007],"CVE-2019-20838":[-0.07372557662151669,0.05999458994956112],"CVE-2020-12762":[0.03908797520033117,0.0587427455010735],"CVE-2020-14155":[-0.07936506098853723,0.10165346129341188],"CVE-2020-15257":[0.12240056105502886,-0.014977884215991681],"CVE-2020-16135":[-0.027090093203632187,0.11353515799576266],"CVE-2020-28469":[-0.18777911289862256,0.2830035594164121],"CVE-2020-7774":[-0.12002752581427052,0.30884826654948755],"CVE-2020-7788":[-0.17889912529282545,0.22151242023680004],"CVE-2021-21334":[-0.07139414126229668,-0.10138636411073511],"CVE-2021-22918":[-0.22727666865442772,0.20833912331360838],"CVE-2021-22922":[-0.07431885093744513,0.008951365531319989],"CVE-2021-22923":[0.06498679399154068,0.08358297964988058],"CVE-2021-22930":[-0.2092916139744625,0.10152085436192532],"CVE-2021-22940":[-0.15412675099730777,0.3073146171659994],"CVE-2021-22946":[-0.11828240829619589,0.08557754023724227],"CVE-2021-22947":[-0.10897098886024481,0.05392389122528591],"CVE-2021-23343":[0.0299919141975924,0.2876967532032579],"CVE-2021-23362":[-0.024682137179145993,0.32686602134946613],"CVE-2021-23840":[-0.1542741755176443,0.25701682154258493],"CVE-2021-23841":[-0.10943071125509721,0.2563225332874116],"CVE-2021-27218":[0.042672974359199894,0.13638590965380795],"CVE-2021-27290":[-0.014371935316256808,0.26155667118849374],"CVE-2021-28153":[0.003736737952846193,0.06623388875060833],"CVE-2021-32803":[0.06551706371474081,0.27381346823754377],"CVE-2021-32804":[-0.17790641722138187,0.1760660263920445],"CVE-2021-33502":[-0.21278925439010377,0.24863596223500287],"CVE-2021-33560":[0.005870526494333201,0.1373593632890532],"CVE-2021-33574":[-0.045055314092976397,0.029405644103372597],"CVE-2021-33910":[0.08530945586334675,0.2111231805775919],"CVE-2021-3445":[0.06904028751037114,0.11606220205710326],"CVE-2021-3580":[-0.03478134999816922,0.07280134650313201],"CVE-2021-35942":[-0.13400505231530058,0.037537547436781726],"CVE-2021-36222":[0.025998543155273265,0.10190762062784733],"CVE-2021-3712":[-0.2179317569902195,0.13661697156559918],"CVE-2021-37701":[-0.09309352632361426,0.32946868981002325],"CVE-2021-37712":[0.0039973382309996825,0.3088881794109146],"CVE-2021-37713":[-0.22744434908839975,0.17083221562814324],"CVE-2021-37750":[-0.10609880007686344,0.016852255772860845],"Deployment.default":[0.11766460337798075,-0.20940056729468828],"PRISMA-2021-0125":[0.05094633283475256,0.238939954168381],"StatefulSet.default":[0.13181445286836688,-0.2414521973393914],"deps":[-0.4143297022999318,-1.0],"move2kube/move2kube":[0.15412595906706192,-0.28606151333764906],"quay.io/konveyor/move2kube-api:v0.3.0-alpha.3":[-0.0038062494798015113,0.01393311827698777],"quay.io/konveyor/move2kube-ui:v0.3.0-alpha.3":[-0.0625580987937635,0.1586638474892875]}},"id":"707058","type":"StaticLayoutProvider"},{"attributes":{},"id":"707017","type":"LinearScale"},{"attributes":{"axis":{"id":"707025"},"dimension":1,"ticker":null},"id":"707028","type":"Grid"},{"attributes":{"edge_renderer":{"id":"707056"},"inspection_policy":{"id":"707102"},"layout_provider":{"id":"707058"},"node_renderer":{"id":"707052"},"selection_policy":{"id":"707107"}},"id":"707049","type":"GraphRenderer"},{"attributes":{},"id":"707113","type":"Selection"},{"attributes":{"formatter":{"id":"707097"},"major_label_policy":{"id":"707095"},"ticker":{"id":"707026"}},"id":"707025","type":"LinearAxis"},{"attributes":{},"id":"707013","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.3,7,7,7,7,8.1,8.1,7.5,7,7,7,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.3,5.3,5.3,null,6.3,5.3],"description":["move2kube/move2kube",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-move2kubeapi.default (container 0) - initcontainer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mozilla-sentence-collector

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-23383, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-19948, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2020-13112, CVE-2019-20367, CVE-2019-19949, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-28918, CVE-2021-23369, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2020-13249, CVE-2019-15140, CVE-2019-13391, CVE-2019-13308, CVE-2019-13307, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2019-13297, CVE-2019-13295, CVE-2019-13135, CVE-2018-18444, CVE-2017-9115, CVE-2017-9113, CVE-2017-9111, CVE-2021-3517, CVE-2020-10878, CVE-2020-13113, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-11598, CVE-2019-11597, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2019-12979, CVE-2019-12978, CVE-2019-12977, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-29059, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-13114, CVE-2020-12723, CVE-2020-11080, CVE-2020-0198, CVE-2019-7398, CVE-2019-7397, CVE-2019-7396, CVE-2019-7395, CVE-2019-7175, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-7778, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23337, CVE-2021-21388, CVE-2021-21353, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7752, CVE-2020-7720, CVE-2020-28469, CVE-2020-28168, CVE-2020-26226, CVE-2020-13822, CVE-2020-13630, CVE-2019-20149, CVE-2020-29599, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2020-0182, CVE-2019-20446, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16708, CVE-2019-16168, CVE-2019-15139, CVE-2019-14981, CVE-2019-13454, CVE-2019-13311, CVE-2019-13309, CVE-2019-13301, CVE-2019-13137, CVE-2019-11472, CVE-2019-11470, CVE-2019-10649, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-2760, CVE-2020-21913, CVE-2020-15358, CVE-2020-15306, CVE-2020-15305, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12767, CVE-2020-11765, CVE-2020-11764, CVE-2020-11763, CVE-2020-11762, CVE-2020-11761, CVE-2020-11760, CVE-2020-11759, CVE-2020-11758, CVE-2019-12976, CVE-2019-12975, CVE-2019-12974, CVE-2021-28153, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-20066, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3e61e197-4b0f-4197-9459-24b5b3a1d01a":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"713501"}],"center":[{"id":"713504"},{"id":"713508"}],"height":768,"left":[{"id":"713505"}],"renderers":[{"id":"713529"},{"id":"713569"}],"title":{"id":"713491"},"toolbar":{"id":"713516"},"width":1024,"x_range":{"id":"713493"},"x_scale":{"id":"713497"},"y_range":{"id":"713495"},"y_scale":{"id":"713499"}},"id":"713490","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"713593","type":"Selection"},{"attributes":{},"id":"713574","type":"BasicTickFormatter"},{"attributes":{},"id":"713506","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"713559"}},"size":{"value":20}},"id":"713560","type":"Circle"},{"attributes":{},"id":"713575","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.3,7.2,7.2,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["mozilla/sentence-collector",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

outline-outline

Bokeh Plot Bokeh.set_log_level("info"); {"7b49dd06-4476-4070-b747-0208ade57648":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"816677"},"ticker":null},"id":"816680","type":"Grid"},{"attributes":{},"id":"816750","type":"BasicTickFormatter"},{"attributes":{},"id":"816686","type":"WheelZoomTool"},{"attributes":{},"id":"816669","type":"DataRange1d"},{"attributes":{},"id":"816767","type":"Selection"},{"attributes":{"formatter":{"id":"816753"},"major_label_policy":{"id":"816751"},"ticker":{"id":"816682"}},"id":"816681","type":"LinearAxis"},{"attributes":{"callback":null},"id":"816700","type":"TapTool"},{"attributes":{},"id":"816682","type":"BasicTicker"},{"attributes":{},"id":"816710","type":"MultiLine"},{"attributes":{},"id":"816758","type":"NodesOnly"},{"attributes":{},"id":"816766","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.7,7.5,6.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,7.5,7.3,7,7,7,7,7,7,7,null,8.8,5.5,7.5,7.5,5.5,5.5,5.5,5.3,null,null],"description":["outline/outline",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-minio.default (container 0) - minio","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

redhat-cop-stackrox-chart

Bokeh Plot Bokeh.set_log_level("info"); {"b00b4953-90bf-4254-97d9-9fe9236cea0b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"908687","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"908728"},"inspection_policy":{"id":"908774"},"layout_provider":{"id":"908730"},"node_renderer":{"id":"908724"},"selection_policy":{"id":"908779"}},"id":"908721","type":"GraphRenderer"},{"attributes":{},"id":"908769","type":"BasicTickFormatter"},{"attributes":{},"id":"908702","type":"WheelZoomTool"},{"attributes":{},"id":"908782","type":"UnionRenderers"},{"attributes":{},"id":"908785","type":"Selection"},{"attributes":{},"id":"908783","type":"Selection"},{"attributes":{},"id":"908784","type":"UnionRenderers"},{"attributes":{},"id":"908779","type":"NodesOnly"},{"attributes":{},"id":"908766","type":"BasicTickFormatter"},{"attributes":{},"id":"908689","type":"LinearScale"},{"attributes":{"data_source":{"id":"908723"},"glyph":{"id":"908752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908725"}},"id":"908724","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"908769"},"major_label_policy":{"id":"908767"},"ticker":{"id":"908698"}},"id":"908697","type":"LinearAxis"},{"attributes":{},"id":"908706","type":"HelpTool"},{"attributes":{"below":[{"id":"908693"}],"center":[{"id":"908696"},{"id":"908700"}],"height":768,"left":[{"id":"908697"}],"renderers":[{"id":"908721"},{"id":"908761"}],"title":{"id":"908683"},"toolbar":{"id":"908708"},"width":1024,"x_range":{"id":"908685"},"x_scale":{"id":"908689"},"y_range":{"id":"908687"},"y_scale":{"id":"908691"}},"id":"908682","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"908727"},"glyph":{"id":"908726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"908729"}},"id":"908728","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"908693"},"ticker":null},"id":"908696","type":"Grid"},{"attributes":{},"id":"908701","type":"PanTool"},{"attributes":{"axis":{"id":"908697"},"dimension":1,"ticker":null},"id":"908700","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"908751"}},"size":{"value":20}},"id":"908752","type":"Circle"},{"attributes":{},"id":"908764","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"908751","type":"CategoricalColorMapper"},{"attributes":{},"id":"908705","type":"ResetTool"},{"attributes":{"formatter":{"id":"908766"},"major_label_policy":{"id":"908764"},"ticker":{"id":"908694"}},"id":"908693","type":"LinearAxis"},{"attributes":{"source":{"id":"908723"}},"id":"908725","type":"CDSView"},{"attributes":{"overlay":{"id":"908781"}},"id":"908717","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"908723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"908761","type":"LabelSet"},{"attributes":{"callback":null},"id":"908716","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"908701"},{"id":"908702"},{"id":"908703"},{"id":"908704"},{"id":"908705"},{"id":"908706"},{"id":"908715"},{"id":"908716"},{"id":"908717"}]},"id":"908708","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"908781","type":"BoxAnnotation"},{"attributes":{},"id":"908704","type":"SaveTool"},{"attributes":{},"id":"908774","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/rht-labs/stack-do500:3.0.8","CVE-2021-22930","CVE-2021-31535","CVE-2020-26160","CVE-2021-37714","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2020-7788","CVE-2020-28469","CVE-2021-35942","CVE-2020-17541","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-12762","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2020-25648","CVE-2021-3712","CVE-2021-41617","CVE-2019-10746","CVE-2021-37750","CVE-2021-3445","CVE-2021-21334","CVE-2019-10795","CVE-2021-22947","CVE-2020-14145","CVE-2021-39537","CVE-2021-29425","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2020-35522","CVE-2020-35521","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155"],"start":["redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","redhat-cop/stackrox-chart","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8","quay.io/rht-labs/stack-do500:3.0.8"]},"selected":{"id":"908785"},"selection_policy":{"id":"908784"}},"id":"908727","type":"ColumnDataSource"},{"attributes":{},"id":"908691","type":"LinearScale"},{"attributes":{},"id":"908698","type":"BasicTicker"},{"attributes":{"overlay":{"id":"908707"}},"id":"908703","type":"BoxZoomTool"},{"attributes":{},"id":"908685","type":"DataRange1d"},{"attributes":{"text":"redhat-cop-stackrox-chart"},"id":"908683","type":"Title"},{"attributes":{},"id":"908726","type":"MultiLine"},{"attributes":{},"id":"908767","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"908715","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.7,7.5,7.5,7.3,7,7,7,7,8.1,8.1,7,7,9.1,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.4,6.3,6.3,6.1,5.9,5.5,5.3,7.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["redhat-cop/stackrox-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.configure-stackrox.stackrox (container 0) - configure-stackrox","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

restorecommerce-facade-srv

Bokeh Plot Bokeh.set_log_level("info"); {"7b6246cf-54f7-4f2c-bf2e-8d2237c97f5e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"917188","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/restorecommerce/facade-srv:0.2.1","CVE-2021-3711","CVE-2021-23383","CVE-2021-36159","CVE-2021-22945","CVE-2021-23369","CVE-2019-19919","CVE-2021-39537","CVE-2021-23400","CVE-2019-20920","CVE-2021-22946","CVE-2021-22940","CVE-2019-20922","CVE-2021-3712","PRISMA-2021-0125","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-6chw-6frg-f759","GHSA-2cf5-4w76-r9qv","CVE-2021-3805","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33587","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-23440","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-28469","CVE-2021-22947","CVE-2020-28500","CVE-2018-1109","CVE-2021-20066"],"start":["restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","restorecommerce/facade-srv","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1","ghcr.io/restorecommerce/facade-srv:0.2.1"]},"selected":{"id":"917209"},"selection_policy":{"id":"917208"}},"id":"917151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"917125"},{"id":"917126"},{"id":"917127"},{"id":"917128"},{"id":"917129"},{"id":"917130"},{"id":"917139"},{"id":"917140"},{"id":"917141"}]},"id":"917132","type":"Toolbar"},{"attributes":{},"id":"917150","type":"MultiLine"},{"attributes":{"axis":{"id":"917121"},"dimension":1,"ticker":null},"id":"917124","type":"Grid"},{"attributes":{},"id":"917125","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"917139","type":"HoverTool"},{"attributes":{},"id":"917209","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"917131","type":"BoxAnnotation"},{"attributes":{},"id":"917190","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.25235321143007594,-0.22292138380723955],"CKV_K8S_11":[0.2853063145667352,-0.07448597889267966],"CKV_K8S_12":[0.2540723936077811,-0.10334412368207752],"CKV_K8S_13":[0.24715909669619093,-0.18841443692596632],"CKV_K8S_20":[0.28548883977488676,-0.20365955793580665],"CKV_K8S_31":[0.3165266671485203,-0.09738359336357896],"CKV_K8S_38":[0.2136988430696443,-0.21280873643759365],"CKV_K8S_40":[0.2141308892242959,-0.17374424475296263],"CKV_K8S_43":[0.32166834550971024,-0.13590560688787912],"CKV_K8S_8":[0.28702899662647524,-0.11730481599996152],"CKV_K8S_9":[0.31304333219689684,-0.17446135718848732],"CVE-2018-1109":[-0.10799897795276973,0.20412165546316707],"CVE-2019-19919":[-0.14816074166612367,0.1303829568354875],"CVE-2019-20920":[0.009899280134355181,0.14514943648509349],"CVE-2019-20922":[-0.23524911198482132,0.11401409978351379],"CVE-2020-28469":[-0.019560524543653396,0.11875970047824609],"CVE-2020-28500":[-0.21728022526525706,0.14321886152141886],"CVE-2020-7774":[-0.19744866935015223,-0.05695992047305433],"CVE-2020-7788":[-0.023931847270982336,0.06267010061897822],"CVE-2020-8203":[-0.04972418371740268,-0.06468361569535558],"CVE-2021-20066":[-0.19114145494565668,0.163706608515546],"CVE-2021-22940":[-0.06981250752874295,0.19990306724829868],"CVE-2021-22945":[-0.2056130909180183,0.01742972713312214],"CVE-2021-22946":[-0.16722194060891818,0.18664957709229474],"CVE-2021-22947":[-0.2504090231133141,0.03989862657938755],"CVE-2021-23337":[-0.10414608364675369,0.14888322178594776],"CVE-2021-23369":[-0.16518344774710386,-0.07102585432006352],"CVE-2021-23383":[-0.22203201686815482,-0.030522748582915444],"CVE-2021-23400":[-0.08533422015523304,-0.08833102336758614],"CVE-2021-23440":[-0.05585393425638335,0.16622617144418264],"CVE-2021-27292":[-0.13299117595546214,-0.02384258712051031],"CVE-2021-32803":[-0.16613948876384893,0.054166356532305886],"CVE-2021-32804":[-0.250450926468144,0.08045699447109676],"CVE-2021-33502":[-0.01971087054124643,0.17564449622032569],"CVE-2021-33587":[-0.015101452944646642,-0.038393442275728024],"CVE-2021-36159":[-0.24261913552653686,0.00160733282514461],"CVE-2021-3711":[-0.13405628255651117,-0.09013305766144866],"CVE-2021-3712":[0.025247882276612125,0.06340361281986835],"CVE-2021-37701":[-0.016619158620838684,0.0028069006639337103],"CVE-2021-37712":[-0.13383779044653898,0.18140720357519297],"CVE-2021-37713":[-0.18615751419551343,0.10731962027320352],"CVE-2021-3805":[0.01898597626599643,0.021146694236500053],"CVE-2021-39537":[-0.06493141441112016,0.119770268643979],"Deployment.default":[0.19273709211501638,-0.11160732213262604],"GHSA-2cf5-4w76-r9qv":[-0.1054347585538084,-0.056608273033429704],"GHSA-6chw-6frg-f759":[-0.0663610171668903,-0.016041330621975488],"GHSA-g9r4-xpmj-mj65":[-0.2125138170009751,0.06643637767681526],"GHSA-q2c6-c6pm-g3gh":[-0.1761769302821579,-0.015316351869305325],"PRISMA-2021-0125":[0.024229929124861903,0.10343884922011785],"deps":[1.0,-0.34220897968487884],"ghcr.io/restorecommerce/facade-srv:0.2.1":[-0.10058966668094756,0.05107304711868387],"restorecommerce/facade-srv":[0.2782163118865722,-0.15958322254874113]}},"id":"917154","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"917117"},"ticker":null},"id":"917120","type":"Grid"},{"attributes":{},"id":"917208","type":"UnionRenderers"},{"attributes":{"below":[{"id":"917117"}],"center":[{"id":"917120"},{"id":"917124"}],"height":768,"left":[{"id":"917121"}],"renderers":[{"id":"917145"},{"id":"917185"}],"title":{"id":"917107"},"toolbar":{"id":"917132"},"width":1024,"x_range":{"id":"917109"},"x_scale":{"id":"917113"},"y_range":{"id":"917111"},"y_scale":{"id":"917115"}},"id":"917106","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"917113","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,9.1,9,9,8.8,8.8,8.1,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.3,5.3,5.6],"description":["restorecommerce/facade-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-facade-srv.default (container 0) - facade-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set","Liveness Probe Should be Configured"

View BlastRadius Graph

restorecommerce-indexing-srv

Bokeh Plot Bokeh.set_log_level("info"); {"b24c58d8-14fa-4fe4-9071-4c3dc6224755":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"918103","type":"BoxAnnotation"},{"attributes":{},"id":"918179","type":"Selection"},{"attributes":{"data_source":{"id":"918119"},"glyph":{"id":"918148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"918121"}},"id":"918120","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"918089"},"ticker":null},"id":"918092","type":"Grid"},{"attributes":{"source":{"id":"918119"}},"id":"918121","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"918124"},"inspection_policy":{"id":"918170"},"layout_provider":{"id":"918126"},"node_renderer":{"id":"918120"},"selection_policy":{"id":"918175"}},"id":"918117","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"918097"},{"id":"918098"},{"id":"918099"},{"id":"918100"},{"id":"918101"},{"id":"918102"},{"id":"918111"},{"id":"918112"},{"id":"918113"}]},"id":"918104","type":"Toolbar"},{"attributes":{"source":{"id":"918123"}},"id":"918125","type":"CDSView"},{"attributes":{"formatter":{"id":"918162"},"major_label_policy":{"id":"918160"},"ticker":{"id":"918090"}},"id":"918089","type":"LinearAxis"},{"attributes":{},"id":"918180","type":"UnionRenderers"},{"attributes":{},"id":"918081","type":"DataRange1d"},{"attributes":{},"id":"918087","type":"LinearScale"},{"attributes":{},"id":"918083","type":"DataRange1d"},{"attributes":{},"id":"918100","type":"SaveTool"},{"attributes":{},"id":"918090","type":"BasicTicker"},{"attributes":{},"id":"918165","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"918147"}},"size":{"value":20}},"id":"918148","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.9,5.5,5.3,5.3],"description":["restorecommerce/indexing-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-indexing-srv.default (container 0) - indexing-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-payment-srv

Bokeh Plot Bokeh.set_log_level("info"); {"e0603f97-ca68-437c-820f-00286df7e9cb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"919798","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"919767"}},"size":{"value":20}},"id":"919768","type":"Circle"},{"attributes":{},"id":"919721","type":"ResetTool"},{"attributes":{},"id":"919701","type":"DataRange1d"},{"attributes":{},"id":"919710","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"919717"},{"id":"919718"},{"id":"919719"},{"id":"919720"},{"id":"919721"},{"id":"919722"},{"id":"919731"},{"id":"919732"},{"id":"919733"}]},"id":"919724","type":"Toolbar"},{"attributes":{},"id":"919795","type":"NodesOnly"},{"attributes":{},"id":"919780","type":"AllLabels"},{"attributes":{},"id":"919703","type":"DataRange1d"},{"attributes":{},"id":"919722","type":"HelpTool"},{"attributes":{},"id":"919707","type":"LinearScale"},{"attributes":{},"id":"919717","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/restorecommerce/payment-srv:0.0.3","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-28469","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","CVE-2020-28500","CVE-2018-1109"],"start":["restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","restorecommerce/payment-srv","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/payment-srv:0.0.3"]},"selected":{"id":"919801"},"selection_policy":{"id":"919800"}},"id":"919743","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"919767","type":"CategoricalColorMapper"},{"attributes":{},"id":"919705","type":"LinearScale"},{"attributes":{"data_source":{"id":"919739"},"glyph":{"id":"919768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"919741"}},"id":"919740","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"919797","type":"BoxAnnotation"},{"attributes":{},"id":"919800","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"919732","type":"TapTool"},{"attributes":{},"id":"919801","type":"Selection"},{"attributes":{},"id":"919720","type":"SaveTool"},{"attributes":{},"id":"919718","type":"WheelZoomTool"},{"attributes":{},"id":"919785","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"919743"},"glyph":{"id":"919742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"919745"}},"id":"919744","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"919739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"919777","type":"LabelSet"},{"attributes":{"formatter":{"id":"919782"},"major_label_policy":{"id":"919780"},"ticker":{"id":"919710"}},"id":"919709","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"919731","type":"HoverTool"},{"attributes":{"overlay":{"id":"919797"}},"id":"919733","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.13206790868769103,0.2772402874976843],"CKV_K8S_11":[0.21756210928444805,0.25264699290531695],"CKV_K8S_12":[0.20632488796518034,0.2788548867704757],"CKV_K8S_13":[0.15829912431876403,0.2615143738488942],"CKV_K8S_20":[0.18365642824123976,0.24436734618856273],"CKV_K8S_31":[0.10882261420534049,0.2950339212268894],"CKV_K8S_38":[0.2073272925265108,0.225682223592325],"CKV_K8S_40":[0.15837899752197246,0.31204353476938296],"CKV_K8S_43":[0.12989868618223283,0.31438111737531815],"CVE-2018-1109":[-0.11518862919088475,-0.13213132119716403],"CVE-2019-15847":[-0.17569717097587229,0.012249707657970427],"CVE-2020-1971":[-0.13802934477209713,-0.15917223942087722],"CVE-2020-28469":[0.01526710351586066,-0.163476134055183],"CVE-2020-28500":[-0.14198380384657897,-0.10551029724066037],"CVE-2020-28928":[-0.05448314461555958,0.053228161167831356],"CVE-2020-7754":[-0.1264892282339663,0.07134356784524437],"CVE-2020-7768":[-0.014444591430266008,0.03610226500207329],"CVE-2020-7774":[-0.13270374490600717,-0.0348133151592804],"CVE-2020-7788":[-0.10857053206683236,-0.1708286071140862],"CVE-2020-8116":[-0.04091388464131013,-0.14235873654306616],"CVE-2020-8231":[-0.14569360106665186,-0.0006290209482080325],"CVE-2020-8285":[0.0740670355192808,-0.07028341740356624],"CVE-2020-8286":[-0.019297235360576686,-0.09742279762146384],"CVE-2021-21300":[-0.15992231737838078,0.042681468587320054],"CVE-2021-22922":[0.008662140225953114,-0.00045837349942949866],"CVE-2021-22923":[-0.0698652542455353,0.08480553589217545],"CVE-2021-22925":[0.01672215744754828,-0.11008187927748603],"CVE-2021-22926":[-0.12707480738147295,0.038421988256409],"CVE-2021-22940":[-0.18015552446057612,-0.10574137383117302],"CVE-2021-22945":[0.06079724637952196,0.007504890736085651],"CVE-2021-22946":[0.05626750730153587,-0.02376594573223902],"CVE-2021-22947":[-0.1775453819167144,-0.042129365163314406],"CVE-2021-23337":[-0.19298225995816898,-0.070062831733839],"CVE-2021-23358":[0.07500514711500329,-0.10384053131595358],"CVE-2021-23395":[0.08185793364802416,-0.03953919701287185],"CVE-2021-23440":[0.012663931791842893,0.05718371799240641],"CVE-2021-23840":[-0.026704836470126617,0.07602246983574826],"CVE-2021-23841":[0.03955924511746188,-0.07839700638524427],"CVE-2021-27290":[0.042840595191993985,-0.1508523128305063],"CVE-2021-28831":[-0.11553307741574678,-0.07405379920164444],"CVE-2021-30139":[-0.07920218771433592,-0.10659981329240759],"CVE-2021-32803":[-0.09525034997544511,0.06366608712658789],"CVE-2021-32804":[-0.016280362563185463,-0.18394731624788677],"CVE-2021-33502":[-0.07582102807135838,-0.1466496331217862],"CVE-2021-33623":[0.050607701119347676,-0.12256669402374273],"CVE-2021-3449":[0.02171807517487388,-0.042557546771131646],"CVE-2021-3450":[0.036593911547385,0.030556666733943288],"CVE-2021-36159":[-0.04878655971341316,-0.1837798078102591],"CVE-2021-3711":[-0.10379892238964218,0.008956914999868785],"CVE-2021-3712":[-0.15926118421662197,-0.07229041012873662],"CVE-2021-37701":[-0.009899182428762289,-0.14839984699393335],"CVE-2021-37712":[-0.05963706888764233,0.016236955807932378],"CVE-2021-37713":[-0.16109217402445994,-0.13373411411811095],"CVE-2021-40330":[-0.07981062487124861,-0.18190146230860774],"Deployment.default":[0.1160775681342051,0.198324243558551],"PRISMA-2021-0125":[-0.18912626123589257,-0.016675909217410977],"deps":[1.0,-0.2922835225488156],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.051733381348772145,-0.046434325327492185],"restorecommerce/payment-srv":[0.18193230961088824,0.2943195792225813]}},"id":"919746","type":"StaticLayoutProvider"},{"attributes":{},"id":"919799","type":"Selection"},{"attributes":{},"id":"919782","type":"BasicTickFormatter"},{"attributes":{},"id":"919783","type":"AllLabels"},{"attributes":{"overlay":{"id":"919723"}},"id":"919719","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3],"description":["restorecommerce/payment-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-payment-srv.default (container 0) - payment-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-pdf-rendering-srv

CVE-2021-3711, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2020-12403, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5ce67cdc-f083-4c7f-8045-04b6213aff5a":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"920063"},"glyph":{"id":"920092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"920065"}},"id":"920064","type":"GlyphRenderer"},{"attributes":{},"id":"920046","type":"HelpTool"},{"attributes":{},"id":"920027","type":"DataRange1d"},{"attributes":{},"id":"920025","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"920047","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"920056","type":"TapTool"},{"attributes":{},"id":"920106","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"920068"},"inspection_policy":{"id":"920114"},"layout_provider":{"id":"920070"},"node_renderer":{"id":"920064"},"selection_policy":{"id":"920119"}},"id":"920061","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.06942000926933764,0.34124471905359205],"CKV_K8S_11":[0.05108366290000358,0.3432713782215401],"CKV_K8S_12":[0.08306960887143111,0.3551870212142684],"CKV_K8S_13":[0.01846717826706849,0.35834422108484315],"CKV_K8S_20":[0.0917898538785511,0.3430335896918873],"CKV_K8S_31":[0.032301219294711754,0.36715665409223197],"CKV_K8S_38":[0.047642867082737884,0.3598688743642367],"CKV_K8S_40":[0.030628758499031794,0.34716213461805934],"CKV_K8S_43":[0.06805376145541753,0.36245284575794234],"CVE-2012-1093":[-0.0851087283531643,-0.11731010296986487],"CVE-2016-10739":[0.11859735298595561,-0.024455665320860045],"CVE-2016-1585":[0.1040559362319521,-0.037032233784327656],"CVE-2016-2781":[-0.03243228592099103,-0.08196054928096216],"CVE-2017-13716":[0.041616622773371276,0.05714374994063426],"CVE-2017-15131":[-0.03366520247814092,0.06181611933248994],"CVE-2017-7475":[0.07574061603924158,-0.0274851519724273],"CVE-2017-7960":[0.10399641881193822,-0.08159896371889125],"CVE-2017-8834":[-0.09254162188292707,0.006591805972970115],"CVE-2017-8871":[-0.10094574369567737,0.05619428054259663],"CVE-2017-9814":[-0.09970984969152011,0.03971279713797525],"CVE-2018-1000021":[-0.016077908287256342,0.047404009844334766],"CVE-2018-1000035":[0.052911483418684783,0.0387505146406617],"CVE-2018-10126":[-0.07768828202183638,0.08771596893706893],"CVE-2018-11236":[0.053690371254537496,-0.06815505334445288],"CVE-2018-11237":[-0.11320744177577322,0.00280448071098716],"CVE-2018-11813":[-0.08376335114549584,-0.05955309135645796],"CVE-2018-12115":[0.007890697872387178,-0.09899799034836126],"CVE-2018-12116":[0.1250283806603815,-0.08794009751755884],"CVE-2018-12121":[0.09893039151224542,-0.05736968781059552],"CVE-2018-12122":[-0.10719758300676292,-0.07875433477236095],"CVE-2018-14048":[-0.06534049336805156,-0.09559567368472362],"CVE-2018-16868":[-0.014518731164992539,-0.12100091833961146],"CVE-2018-16869":[0.13370504469189368,0.001096226173407149],"CVE-2018-18064":[0.003816986386900717,0.11068741048978331],"CVE-2018-19591":[0.005849690004161771,-0.13643115505603967],"CVE-2018-20217":[-0.13009305611762978,-0.005257676117918887],"CVE-2018-20673":[0.04426503276400269,-0.12636649683089618],"CVE-2018-5710":[-0.14175254207109514,-0.021459079335235467],"CVE-2018-7159":[0.13724754193335215,-0.0345319756348953],"CVE-2018-7160":[0.09674171834586853,-0.09810456268958506],"CVE-2018-7167":[-0.050263506547466884,0.04301493811611139],"CVE-2018-7169":[-0.0691227287820704,0.03180429046559799],"CVE-2019-1010204":[0.1211000886040053,0.036630321467199106],"CVE-2019-12098":[-0.02728998445581792,0.10835234092562133],"CVE-2019-13050":[0.0625608638435247,0.05658626122078085],"CVE-2019-14855":[0.1333933686375784,-0.016181002594156366],"CVE-2019-1551":[-0.03108935670552087,0.029850780364765583],"CVE-2019-18276":[0.08396878053186199,-0.045755951833240716],"CVE-2019-20388":[0.04438217570863777,-0.16004784048160034],"CVE-2019-20446":[-0.07927695827233563,0.04683078886242377],"CVE-2019-20838":[-0.061569857884916875,0.08412677728009849],"CVE-2019-20907":[0.059660668627772334,-0.04514613613992331],"CVE-2019-25013":[0.023029228274386103,-0.14033177043239217],"CVE-2019-5737":[-0.08654133681274322,-0.08056103368333246],"CVE-2019-6461":[0.12318400955639804,-0.06372091851706259],"CVE-2019-6462":[0.013278018616209648,-0.16022696617740162],"CVE-2019-9169":[0.07386540617900816,-0.14375094177659545],"CVE-2019-9511":[-0.12162296370286915,0.04725785327082965],"CVE-2019-9513":[-0.10833059329427035,-0.01623088470115551],"CVE-2019-9674":[-0.09471084959633562,-0.036068584538174714],"CVE-2019-9923":[-0.035576974078416194,-0.14731915534253998],"CVE-2020-10001":[-0.11289855792226677,-0.03821583104967279],"CVE-2020-10029":[0.08013635642793561,-0.09649052105725696],"CVE-2020-10543":[0.13292136339081687,-0.054191371628034626],"CVE-2020-10878":[0.0649857396073957,-0.12951703368276365],"CVE-2020-12403":[-0.002498594757131319,-0.15005901338667704],"CVE-2020-12723":[-0.008628168356387777,0.014421560026999165],"CVE-2020-13529":[-0.062403231428926474,-0.0586478155372392],"CVE-2020-13844":[-0.10352309240060853,-0.10253764506139358],"CVE-2020-14145":[-0.11302897544117892,0.06464538614431846],"CVE-2020-14344":[-0.05471434838365967,-0.1595688992927368],"CVE-2020-14363":[0.0980353035072057,0.050563693673688744],"CVE-2020-14422":[-0.01648103454094349,-0.10014592206523296],"CVE-2020-15999":[-0.08807967529217736,0.06854203045906436],"CVE-2020-1751":[0.06441194135834508,0.023487052029186665],"CVE-2020-1752":[-0.06033105692155548,0.0999285275477211],"CVE-2020-17541":[0.08766469266211147,0.07239120324652952],"CVE-2020-19131":[-0.030232040999762178,-0.12889552475188845],"CVE-2020-19144":[-0.12555918411525288,-0.02464303554168811],"CVE-2020-1971":[-0.01848151676711293,-0.14538047741383],"CVE-2020-21913":[-0.12800692092042332,-0.07041295792780854],"CVE-2020-24977":[0.08823700351517717,0.03470791985107003],"CVE-2020-25219":[0.05253660250044863,0.07698439973704535],"CVE-2020-25692":[-0.14269550753761254,-0.06055201805552453],"CVE-2020-25709":[0.09388177218911897,0.0032960228310062382],"CVE-2020-25710":[0.06726713220808354,-0.10644236771871764],"CVE-2020-26116":[-0.1013143180470297,-0.05976542733848578],"CVE-2020-26154":[-0.017835463088970317,-0.16323054146907884],"CVE-2020-27350":[-0.04276186612634789,0.07881098141392819],"CVE-2020-27618":[0.12145076895422394,-0.04324983061330616],"CVE-2020-27619":[-0.12096302581522432,0.020111557690499205],"CVE-2020-28196":[0.018267223641210605,-0.07594596628459863],"CVE-2020-28500":[-0.07264506016451933,-0.14988804668461078],"CVE-2020-29361":[0.04069424673601832,-0.14151303966058099],"CVE-2020-29362":[0.019037386743898464,0.05965735031556685],"CVE-2020-29363":[-0.08888819187781476,-0.012451570561152576],"CVE-2020-35493":[0.11207261737338946,-0.10308570270986941],"CVE-2020-35512":[-0.13549062135788428,0.014029223458693198],"CVE-2020-35523":[0.050935118443763305,-0.1102689405834101],"CVE-2020-35524":[-0.1309129301733516,-0.04530039998924624],"CVE-2020-36221":[0.1004241498663032,-0.11778178604279067],"CVE-2020-36222":[-0.06594345374895273,-0.13171648340217562],"CVE-2020-36223":[0.10357361586080858,0.06328653635858646],"CVE-2020-36224":[-0.13228771586431282,-0.0856836366825671],"CVE-2020-36225":[0.12591729335401045,0.01923284373761624],"CVE-2020-36226":[-0.04999784187603424,0.013802541921553576],"CVE-2020-36227":[0.03235077394400983,-0.05250974962113426],"CVE-2020-36228":[0.03460067347174502,0.07635458888723476],"CVE-2020-36229":[-0.03924110866050349,-0.1051435908207821],"CVE-2020-36230":[-0.06568216188522469,-0.11300982258713407],"CVE-2020-6096":[0.023680112335814393,0.10672973641256114],"CVE-2020-6829":[0.08151768053997335,0.01767283793878479],"CVE-2020-7754":[0.08863128411681967,-0.014887493370246549],"CVE-2020-7774":[0.08801055448083267,-0.07740213046764147],"CVE-2020-7788":[-0.04363464171812258,0.10267950465407043],"CVE-2020-8116":[-0.009855132540081505,0.10481139549907029],"CVE-2020-8203":[0.04113345169711745,0.10025925396021514],"CVE-2020-8231":[0.04805978826401142,-0.020274843991732686],"CVE-2020-8285":[0.07932631302477908,0.05088819423695523],"CVE-2020-8286":[0.03226809727007394,-0.09404470714234614],"CVE-2020-9794":[-0.07315707120900887,-0.03382406331473024],"CVE-2020-9849":[-0.009099375174053044,-0.07004751024052164],"CVE-2020-9991":[0.10618140853410733,0.03582958632610668],"CVE-2021-20305":[-0.11728485094143842,-0.09031950181217523],"CVE-2021-21300":[0.04172531199890487,0.017245534937053778],"CVE-2021-22876":[-0.10658885590971627,0.02607176001018229],"CVE-2021-22925":[-0.08428156135320358,0.021819684446565665],"CVE-2021-22946":[-0.08570168207901879,-0.09831952627785319],"CVE-2021-22947":[-9.521059333581279e-05,-0.1677679877614574],"CVE-2021-23336":[0.06700313942219716,-0.0017672170338200596],"CVE-2021-23337":[0.11381245550034097,-0.07186980454444211],"CVE-2021-23840":[0.1184322533585868,0.0029020996843097564],"CVE-2021-23841":[-0.05651407023690593,-0.08013402223975832],"CVE-2021-24031":[0.07203501886400117,0.07090811308954448],"CVE-2021-26720":[-0.09826461849403395,-0.13328518618706023],"CVE-2021-27212":[-0.09514019742109411,0.08135879122139422],"CVE-2021-27218":[-0.12091604948799022,-0.10636746618784376],"CVE-2021-27219":[0.057209461268584984,-0.14730492761389152],"CVE-2021-27290":[0.08638194118708273,-0.13188413141083907],"CVE-2021-28153":[0.10654516438519349,-0.012197033475733223],"CVE-2021-28359":[-0.04882410365081823,-0.017792514383229287],"CVE-2021-30535":[-0.1042887514543933,-0.11882117067257299],"CVE-2021-31535":[-0.03056271289252495,0.08930317727910526],"CVE-2021-3177":[-0.034865412511172644,-0.16368299711325932],"CVE-2021-31879":[0.02848316397577142,-0.15931552061431414],"CVE-2021-32803":[0.027040631157648973,-0.0011873320317939266],"CVE-2021-32804":[0.007578258119998833,-0.119200016245694],"CVE-2021-3326":[0.007546927505125935,0.0935286666456237],"CVE-2021-33502":[0.05358801667877523,-0.08841631118834017],"CVE-2021-33560":[-0.1465784585862828,-0.038408435273188685],"CVE-2021-33910":[0.025869805411891093,0.08917800653949907],"CVE-2021-3426":[0.10535185929426957,0.017305333860608597],"CVE-2021-3449":[-0.01331204379123748,0.08773048355679974],"CVE-2021-3468":[0.07357768796074204,-0.06892788437814164],"CVE-2021-3487":[-0.05317435059196775,-0.1434931880254986],"CVE-2021-3516":[0.05539165088882712,0.09418879593105475],"CVE-2021-3517":[-0.14537337398271868,-0.0018558166715310447],"CVE-2021-3518":[-0.1300981611284676,0.03349390368803506],"CVE-2021-3520":[-0.04746027556628554,-0.12282768956732461],"CVE-2021-3537":[-0.01105129565022584,0.06761222930577226],"CVE-2021-3549":[0.005914251292110583,0.07566857654433481],"CVE-2021-3580":[-0.07083176158561957,0.06273947023498834],"CVE-2021-36222":[0.08361069937506524,-0.11665360828012056],"CVE-2021-3711":[-0.06776883490843871,-0.0018898738659668059],"CVE-2021-3712":[0.07150797076623155,0.08731130030419067],"CVE-2021-37701":[-0.05572525095865465,0.06521977896256989],"CVE-2021-37712":[-0.08226343896317782,-0.13640597336255822],"CVE-2021-37713":[-0.11966975405547138,-0.057294513509068605],"CVE-2021-40330":[-0.039200643046305064,-0.04859620491857549],"CVE-2021-40528":[0.004757513430995281,0.03918945720861179],"CVE-2021-41617":[0.026964112071607826,-0.11672278474459016],"Deployment.default":[0.04083571764908106,0.26288630530685736],"PRISMA-2021-0125":[0.02647741295527481,0.03677155574730503],"deps":[0.216863315034803,1.0],"restorecommerce/pdf-rendering-srv":[0.05851952064989503,0.38241870324559396],"restorecommerce/pdf-rendering-srv:0.1.0":[-0.003652003940091742,-0.02593280666016111]}},"id":"920070","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"920033"},"ticker":null},"id":"920036","type":"Grid"},{"attributes":{"source":{"id":"920067"}},"id":"920069","type":"CDSView"},{"attributes":{},"id":"920104","type":"AllLabels"},{"attributes":{},"id":"920031","type":"LinearScale"},{"attributes":{"formatter":{"id":"920106"},"major_label_policy":{"id":"920104"},"ticker":{"id":"920034"}},"id":"920033","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["restorecommerce/pdf-rendering-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pdf-rendering-srv.default (container 0) - pdf-rendering-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-resource-srv

Bokeh Plot Bokeh.set_log_level("info"); {"691250c7-a37f-4c56-845d-ce1aecc67510":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"920711"},"glyph":{"id":"920740"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"920713"}},"id":"920712","type":"GlyphRenderer"},{"attributes":{"text":"restorecommerce-resource-srv"},"id":"920671","type":"Title"},{"attributes":{},"id":"920675","type":"DataRange1d"},{"attributes":{},"id":"920682","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"920695","type":"BoxAnnotation"},{"attributes":{},"id":"920677","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"920711"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"920749","type":"LabelSet"},{"attributes":{},"id":"920673","type":"DataRange1d"},{"attributes":{},"id":"920693","type":"ResetTool"},{"attributes":{},"id":"920771","type":"Selection"},{"attributes":{},"id":"920694","type":"HelpTool"},{"attributes":{"overlay":{"id":"920695"}},"id":"920691","type":"BoxZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/restorecommerce/resource-srv:0.1.1","CVE-2021-3711","CVE-2020-11656","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-20294","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2020-28469","CVE-2020-13630","CVE-2021-22922","CVE-2021-20197","CVE-2020-35494","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-22923","CVE-2018-1109"],"start":["restorecommerce/resource-srv","restorecommerce/resource-srv","restorecommerce/resource-srv","restorecommerce/resource-srv","restorecommerce/resource-srv","restorecommerce/resource-srv","restorecommerce/resource-srv","restorecommerce/resource-srv","restorecommerce/resource-srv","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1","ghcr.io/restorecommerce/resource-srv:0.1.1"]},"selected":{"id":"920773"},"selection_policy":{"id":"920772"}},"id":"920715","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"920681"}],"center":[{"id":"920684"},{"id":"920688"}],"height":768,"left":[{"id":"920685"}],"renderers":[{"id":"920709"},{"id":"920749"}],"title":{"id":"920671"},"toolbar":{"id":"920696"},"width":1024,"x_range":{"id":"920673"},"x_scale":{"id":"920677"},"y_range":{"id":"920675"},"y_scale":{"id":"920679"}},"id":"920670","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"920686","type":"BasicTicker"},{"attributes":{"data_source":{"id":"920715"},"glyph":{"id":"920714"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"920717"}},"id":"920716","type":"GlyphRenderer"},{"attributes":{},"id":"920767","type":"NodesOnly"},{"attributes":{},"id":"920689","type":"PanTool"},{"attributes":{"overlay":{"id":"920769"}},"id":"920705","type":"BoxSelectTool"},{"attributes":{"source":{"id":"920711"}},"id":"920713","type":"CDSView"},{"attributes":{},"id":"920762","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"920689"},{"id":"920690"},{"id":"920691"},{"id":"920692"},{"id":"920693"},{"id":"920694"},{"id":"920703"},{"id":"920704"},{"id":"920705"}]},"id":"920696","type":"Toolbar"},{"attributes":{},"id":"920754","type":"BasicTickFormatter"},{"attributes":{},"id":"920772","type":"UnionRenderers"},{"attributes":{},"id":"920757","type":"BasicTickFormatter"},{"attributes":{},"id":"920690","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"920769","type":"BoxAnnotation"},{"attributes":{},"id":"920770","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["restorecommerce/resource-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-resource-srv.default (container 0) - resource-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-system

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22940, CVE-2021-22926, CVE-2021-3712, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23395, CVE-2021-23358, CVE-2020-28469, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2018-1109, CVE-2020-11656, CVE-2021-39537, CVE-2021-20294, CVE-2019-15847, CVE-2021-27290, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7768, CVE-2020-7754, CVE-2020-13630, CVE-2019-20149, CVE-2021-3487, CVE-2021-20197, CVE-2020-35494, CVE-2020-1971, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-28500, CVE-2021-23383, CVE-2021-23369, CVE-2021-3805, CVE-2021-33623, CVE-2021-33502, CVE-2021-27292, CVE-2020-28499, CVE-2021-20066, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-12652, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2017-10102, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-12023, CVE-2018-12022, CVE-2017-15286, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2017-10125, CVE-2008-5349, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2017-15232, CVE-2017-10243, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2019-19645, CVE-2018-11771, CVE-2015-9261, CVE-2019-17595, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CVE-2021-23436, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3757, CVE-2021-3749, CVE-2021-25949, CVE-2021-21353, CVE-2020-7753, CVE-2020-7733, CVE-2020-28477, CVE-2020-28168, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-16935, CVE-2019-14822, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2019-17023, CVE-2021-22901, CVE-2020-26160, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2021-22876, CVE-2021-21300, CVE-2021-29059, CVE-2021-28092, CVE-2020-8203, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2020-26116, CVE-2020-1751, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2020-28491, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-27216, CVE-2021-37750, CVE-2021-28169, CVE-2020-27223, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-12290, CVE-2019-13627, CVE-2016-10228, CVE-2020-14155, CVE-2019-19012, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9, CKV_K8S_16, CKV_K8S_29, CKV_K8S_14, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed4f7fe4-e9cb-4f53-9fec-45ea050a29e1":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"921726"},"major_label_policy":{"id":"921724"},"ticker":{"id":"921654"}},"id":"921653","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14516097742224324,-0.1140811076771056],"CKV_K8S_11":[-0.14132267335539273,-0.10916321157568616],"CKV_K8S_12":[-0.14167221324692444,-0.09978203147874136],"CKV_K8S_13":[-0.15370911091645617,-0.11254282263883854],"CKV_K8S_14":[-0.2189451555539996,-0.12430903544781459],"CKV_K8S_15":[-0.14765646304781435,-0.1000838746510793],"CKV_K8S_16":[-0.16090967261669406,-0.15606530600579444],"CKV_K8S_20":[-0.13753895129607618,-0.11665931278479882],"CKV_K8S_22":[-0.1543514351598937,-0.09761663891572915],"CKV_K8S_23":[-0.18653031393467925,-0.0997864104765863],"CKV_K8S_28":[-0.1587879483445734,-0.09211965629894141],"CKV_K8S_29":[-0.18627492768707007,-0.0912535835406324],"CKV_K8S_30":[-0.1361071589230085,-0.10758871641700582],"CKV_K8S_31":[-0.1482401420927679,-0.10726372495371327],"CKV_K8S_35":[-0.13118258519698175,-0.12679615045924347],"CKV_K8S_37":[-0.15511641248743246,-0.10549272278626766],"CKV_K8S_38":[-0.14680743450451805,-0.11934520885618345],"CKV_K8S_40":[-0.16022395895461372,-0.10049093453396656],"CKV_K8S_42":[-0.22325391072732964,-0.2461459776028748],"CKV_K8S_43":[-0.15017777972848007,-0.09254297358972953],"CKV_K8S_8":[-0.1404875704526791,-0.1275606935123464],"CKV_K8S_9":[-0.18242788201850121,-0.10888046625319325],"CVE-2007-3716":[0.009081748536923081,0.2505966788710527],"CVE-2008-1191":[0.004639101574246339,0.22366048051585918],"CVE-2008-3103":[0.018286086679180465,0.2698595162494819],"CVE-2008-3105":[0.03808249235074736,0.2551477178540168],"CVE-2008-3109":[-0.047929971412886095,0.2547130758754683],"CVE-2008-5347":[0.0275993089193601,0.18642953705496765],"CVE-2008-5349":[0.0822494533249499,0.210453482028959],"CVE-2008-5352":[-0.061412619301868754,0.23733128362614955],"CVE-2008-5358":[0.07023468508498884,0.18366133844760957],"CVE-2012-1093":[-0.04649693277236251,-0.25004786280067137],"CVE-2015-9261":[0.037027883218464445,0.23673369269145125],"CVE-2016-10228":[0.09749191285991952,-0.09902554683089598],"CVE-2016-10739":[0.07789809701491338,-0.2057114416127291],"CVE-2016-1585":[-0.07101352245022399,-0.21935239837604112],"CVE-2016-2781":[0.038275141704126624,-0.13670173467496885],"CVE-2017-10053":[0.06379959075502831,0.15827958193235112],"CVE-2017-10067":[-0.06518010484586585,0.2568419407876269],"CVE-2017-10074":[-0.0015385519636979957,0.28044838615085843],"CVE-2017-10078":[-0.051946144880350965,0.16961627629832887],"CVE-2017-10086":[-0.012019479670792983,0.27995560864265895],"CVE-2017-10087":[-0.004296645150789605,0.23288987509719186],"CVE-2017-10089":[0.0748979088909201,0.15586190563583222],"CVE-2017-10090":[0.03239009054601898,0.20851925094417356],"CVE-2017-10096":[-0.09358922601866218,0.21201460345615472],"CVE-2017-10101":[-0.029133925941881286,0.2367523974631696],"CVE-2017-10102":[-0.07873663626167036,0.23869436930058846],"CVE-2017-10107":[0.07159667057164126,0.17097767299530256],"CVE-2017-10108":[0.09009807518553463,0.22514010655204317],"CVE-2017-10109":[0.05744602013778809,0.17418409747780444],"CVE-2017-10110":[-0.03750223514083105,0.272090324115174],"CVE-2017-10111":[0.07977309808357098,0.2202092208297025],"CVE-2017-10114":[0.05795800887187509,0.18870619090683516],"CVE-2017-10115":[-0.05971295873561938,0.22605381991313434],"CVE-2017-10116":[-0.06453517813338829,0.18825207210315237],"CVE-2017-10118":[-0.04911052306012349,0.18505294574060327],"CVE-2017-10125":[0.05681632190806829,0.24674760525480724],"CVE-2017-10135":[-0.04269723917815694,0.21848863734470444],"CVE-2017-10176":[0.033170425046541635,0.22318455289032035],"CVE-2017-10198":[0.08134331614066238,0.1844750699277112],"CVE-2017-10243":[-0.05056362484624923,0.2424640795883166],"CVE-2017-12652":[-0.08691464108162067,0.17740517406710815],"CVE-2017-13716":[-0.031914133351258284,-0.2525008427941219],"CVE-2017-15131":[-0.01651057006733351,-0.2683783795713248],"CVE-2017-15232":[-0.015481885482469456,0.2643865204579394],"CVE-2017-15286":[0.048894082056870916,0.1610163614726244],"CVE-2017-7475":[-0.006061126063933091,-0.22944943118956546],"CVE-2017-7960":[0.058034343657853794,-0.23833899315221602],"CVE-2017-8834":[-0.06163605051281717,-0.24874909201660447],"CVE-2017-8871":[-0.08545858994608525,-0.2044294613377347],"CVE-2017-9814":[0.068438484570723,-0.22985385614217235],"CVE-2018-1000021":[0.059701217521436194,-0.2561732863387307],"CVE-2018-1000035":[-0.012382234170892016,-0.25347126985584667],"CVE-2018-1000500":[-0.0822919354552611,0.12444962566472924],"CVE-2018-1000517":[-0.07603310414833825,0.1347308665914858],"CVE-2018-10126":[0.03665702303193546,-0.2672239093242595],"CVE-2018-10237":[0.07033319125803938,0.09190607060963395],"CVE-2018-1109":[-0.07315701631854415,-0.030084028628755456],"CVE-2018-11236":[0.015204462491404102,-0.2232787739913432],"CVE-2018-11237":[-0.03716850216364094,-0.22897993711631506],"CVE-2018-11307":[0.0019266841816678734,0.26227477008413713],"CVE-2018-1152":[-0.09633976848233348,0.2013840299734798],"CVE-2018-11771":[0.04810000517786653,0.23079520674426207],"CVE-2018-11813":[-0.03580532819765799,-0.26412687415834],"CVE-2018-12022":[-0.07161943125560506,0.20055993863540228],"CVE-2018-12023":[0.07783075105659866,0.22937132316356884],"CVE-2018-12115":[0.06701064601605995,-0.20875190549906097],"CVE-2018-12116":[-0.05732333175622362,-0.20225726566948443],"CVE-2018-12121":[0.08235580564155953,-0.2294771622015516],"CVE-2018-12122":[-0.04793564741214805,-0.2304698726463912],"CVE-2018-12886":[0.041027420903619424,0.014561497314116665],"CVE-2018-14048":[0.01017895080101228,0.013312693616151037],"CVE-2018-14498":[0.09408507676541657,0.21385270738296608],"CVE-2018-14550":[0.07014068977175772,0.2540396252617293],"CVE-2018-14598":[-0.07991380957983395,0.1945866534484922],"CVE-2018-14599":[-0.02190560512088343,0.24389733668958155],"CVE-2018-14600":[0.0861001228982628,0.17477869992755507],"CVE-2018-14718":[-0.044181440596133915,0.2001790778101593],"CVE-2018-14719":[0.019617418024213264,0.2480111016376039],"CVE-2018-14720":[-0.08644058760436898,0.23308896333230977],"CVE-2018-14721":[0.06066492687811398,0.25610449511754013],"CVE-2018-16868":[0.09146298181808311,-0.2106223998225677],"CVE-2018-16869":[0.012457596291879602,-0.26047961628673194],"CVE-2018-18064":[0.050807675919997,-0.21380006526113957],"CVE-2018-19360":[0.06705271734905256,0.22923586079994093],"CVE-2018-19361":[-0.06856709811158854,0.2191908423141862],"CVE-2018-19362":[0.0782017202228394,0.2511471273836761],"CVE-2018-19591":[0.04001324651474199,-0.25295824299795705],"CVE-2018-20217":[0.03527739396303989,-0.24424488776702208],"CVE-2018-20346":[-0.07578796606922887,0.2484759124031169],"CVE-2018-20505":[-0.019151301566620524,0.2169421190174133],"CVE-2018-20506":[0.043227010983431624,0.27356437229277586],"CVE-2018-20673":[-0.021753215218664978,-0.24800387946135324],"CVE-2018-20679":[-0.0674283524393041,0.1301078595996036],"CVE-2018-20843":[0.13165673605659778,0.02916321956629337],"CVE-2018-5710":[0.06943909516874587,-0.2493278487201853],"CVE-2018-6003":[0.011545033786810072,0.23594104104700853],"CVE-2018-6942":[0.1004258345564826,0.17716832766248672],"CVE-2018-7159":[0.08345489491411148,-0.21369081532940373],"CVE-2018-7160":[0.0017065763167350809,-0.2551602647486181],"CVE-2018-7167":[0.045858983020041585,-0.2648001629461121],"CVE-2018-7169":[0.06812591046166543,-0.11788122065279726],"CVE-2018-7489":[-0.06306427375159854,0.17428040156144828],"CVE-2018-8740":[0.031951498020480945,0.27627218908426815],"CVE-2019-1010204":[0.0018506932910416689,-0.24408728972781818],"CVE-2019-11719":[0.1292667887527768,0.008142467079005155],"CVE-2019-11756":[0.15991541865379383,-0.012237779417061608],"CVE-2019-12086":[0.043476365907157095,0.18738398831711886],"CVE-2019-12098":[-0.073479380047004,-0.20967939792226076],"CVE-2019-12290":[0.09982105198270154,-0.09154637317733165],"CVE-2019-12384":[-0.07119779786353947,0.23049900215251462],"CVE-2019-12450":[0.13729201259363896,0.0024166069359329106],"CVE-2019-12749":[0.15514615337167822,-0.03411246612705236],"CVE-2019-12814":[-0.05795391433849751,0.2497358187002143],"CVE-2019-13050":[-0.030928419858697976,-0.2380249943069989],"CVE-2019-13115":[0.03862849996775323,0.013472514359821402],"CVE-2019-13627":[0.09257670030625101,-0.08539264004691575],"CVE-2019-14379":[0.09930234130676611,0.22212152014836917],"CVE-2019-14439":[0.018277202295209027,0.19805796782098542],"CVE-2019-14540":[0.00015464519171015285,0.2444212178317828],"CVE-2019-14697":[-0.06496925330867863,0.12140587132195224],"CVE-2019-14822":[0.13406018877506962,0.017477309167663716],"CVE-2019-14855":[0.03773109383960393,-0.1281191730618691],"CVE-2019-14866":[0.1448900427824121,0.00876148694084597],"CVE-2019-14892":[0.09798423156727461,0.198616992398833],"CVE-2019-14893":[-0.03964835042655896,0.24706414876855154],"CVE-2019-15133":[0.09083272564173996,0.23477177613102707],"CVE-2019-1551":[0.042172474634225986,-0.11230681425335459],"CVE-2019-15847":[-0.0035263326871423357,-0.005787113392502545],"CVE-2019-15903":[0.13580875797456263,-0.007087882830046634],"CVE-2019-16163":[-0.186797036064807,0.10136014917800631],"CVE-2019-16168":[-0.01614505012132973,0.2302392751677788],"CVE-2019-16335":[0.07049869634862667,0.2116652953176784],"CVE-2019-16869":[0.024806576568655862,0.23635855588297702],"CVE-2019-16935":[0.14705476103983559,-0.043352652943378894],"CVE-2019-16942":[-0.08058381484551998,0.22426199446198308],"CVE-2019-16943":[-0.0895213193676812,0.19220356056941454],"CVE-2019-17006":[0.1503684890591833,-0.02657227957469205],"CVE-2019-17023":[0.14067043996810963,-0.026237982729391363],"CVE-2019-17267":[-0.06789647399037371,0.2449641760482704],"CVE-2019-17498":[0.05035370977965979,0.009896053751879973],"CVE-2019-17531":[0.04922149086344836,0.2556853002136558],"CVE-2019-17543":[0.09579618799215864,-0.06886290138227985],"CVE-2019-17571":[0.11974274943277867,-0.09491075178467377],"CVE-2019-17594":[0.023832174350835185,0.2587076167363074],"CVE-2019-17595":[-0.05566209096295008,0.2622475539357091],"CVE-2019-18276":[0.01401695666467461,0.008857352828379227],"CVE-2019-19012":[-0.1859217676732662,0.08149353570288125],"CVE-2019-19203":[-0.19150791898355238,0.08915340373430455],"CVE-2019-19204":[-0.192699705426413,0.07501801212560631],"CVE-2019-19246":[-0.17935944113354518,0.09619056007566223],"CVE-2019-19645":[-0.028291903695522546,0.2664377981006703],"CVE-2019-19646":[0.04508288123547189,0.2196298589868315],"CVE-2019-19956":[0.1548141832489488,-0.020571670157388037],"CVE-2019-20149":[-0.11695068339719007,-0.031448724150429985],"CVE-2019-20330":[0.09456032014588382,0.18585146456011423],"CVE-2019-20367":[0.08937327213393204,0.20316505856760167],"CVE-2019-20388":[0.07650502844870816,-0.07644356808084976],"CVE-2019-20444":[0.054693274825953084,0.211952864003978],"CVE-2019-20445":[-0.006335658322283158,0.25618383897055647],"CVE-2019-20446":[-0.06414845567367193,-0.2264039030523688],"CVE-2019-20838":[0.055468655773443606,-0.22818101909221145],"CVE-2019-20907":[0.07420204776153018,-0.08090160342546254],"CVE-2019-25013":[0.05757964813996884,-0.12183280083118407],"CVE-2019-3843":[0.08765199668382644,-0.09937275151954525],"CVE-2019-3844":[0.08695874571257137,-0.11014363335290225],"CVE-2019-3855":[0.045943710418833376,0.2439847505051221],"CVE-2019-3856":[0.030034922592208052,0.26661639458175146],"CVE-2019-3857":[0.1042723316294749,0.19200113873451055],"CVE-2019-3858":[-0.032806202550461475,0.20773606578499548],"CVE-2019-3859":[-0.004339836545491987,0.21363253708080732],"CVE-2019-3860":[-0.049721821278426274,0.2300486660310924],"CVE-2019-3861":[0.06214938490864956,0.2648112799009748],"CVE-2019-3862":[-0.07598748789727879,0.17131528562024181],"CVE-2019-3863":[0.08325624888908144,0.19485931174871307],"CVE-2019-5094":[0.06912489984942967,0.06848790375839521],"CVE-2019-5188":[0.0629364079891282,0.0668284424868108],"CVE-2019-5481":[-0.0005158946472441824,0.1944528312266381],"CVE-2019-5482":[0.07417436900570898,0.06801151961300642],"CVE-2019-5737":[-0.03854542495315036,-0.24473540278125808],"CVE-2019-5747":[-0.07426013733633331,0.1248366181989783],"CVE-2019-6461":[-0.05978525719281388,-0.21299560661279063],"CVE-2019-6462":[0.03055119342439117,-0.26181100328377144],"CVE-2019-7317":[-0.03987201755857479,0.23495918851459666],"CVE-2019-8457":[-0.030807041092257556,0.22339373581437488],"CVE-2019-9169":[-0.0211088113560488,-0.22527068981066128],"CVE-2019-9511":[-0.008978111998140335,-0.2622531357681527],"CVE-2019-9513":[-0.054435201171394394,-0.25583883429113896],"CVE-2019-9674":[0.07962664267068495,-0.23801005858610402],"CVE-2019-9923":[-0.008991726304715425,-0.24272178837742656],"CVE-2019-9924":[-0.03916216274178018,0.2616732672604517],"CVE-2020-10001":[-0.006476116123844079,-0.2731412912719847],"CVE-2020-10029":[0.06503974958324334,-0.07809024486910385],"CVE-2020-10543":[-0.013489458865614834,-0.21683016833328303],"CVE-2020-10672":[-0.07627274511318952,0.18348416299971992],"CVE-2020-10673":[-0.006514191045330564,0.27005675080223096],"CVE-2020-10878":[-0.05894675243100748,-0.23473427349558978],"CVE-2020-10968":[0.031375846576341654,0.24796839921582084],"CVE-2020-10969":[0.020092853068271344,0.22404050901314362],"CVE-2020-11080":[0.09062729410555737,-0.12050049546327926],"CVE-2020-11111":[0.05770424425437055,0.23516308920470308],"CVE-2020-11112":[0.012303808366908867,0.26195025158078844],"CVE-2020-11113":[-0.09482270986743915,0.1850335083645298],"CVE-2020-11619":[-0.06460766541233519,0.20921431636109994],"CVE-2020-11620":[0.03638538574414923,0.17072496351116584],"CVE-2020-11655":[-0.05364895130565355,0.2140168466029194],"CVE-2020-11656":[-0.053369883740983434,0.05738248746273072],"CVE-2020-12243":[0.14136188589717189,0.02389475830588463],"CVE-2020-12403":[0.03528278607515647,0.0017266796362550693],"CVE-2020-12723":[-0.03006703446185533,-0.21664818809200526],"CVE-2020-13434":[-0.053946064646042784,0.06513830454667198],"CVE-2020-13435":[-0.05853121636353475,0.06158005671999373],"CVE-2020-13529":[0.0009119485563860712,-0.2655051592175122],"CVE-2020-13630":[-0.041810629518268284,0.05664167245244666],"CVE-2020-13631":[-0.0476336656267676,0.06496430329850737],"CVE-2020-13632":[-0.047390651688214144,0.05869337443862482],"CVE-2020-13844":[0.05735937445516613,-0.24733277225645886],"CVE-2020-13956":[0.19872723164633077,0.007092666765330658],"CVE-2020-14060":[0.07665169414102771,0.23889617235957744],"CVE-2020-14061":[-0.036675634142813454,0.17753344989124578],"CVE-2020-14062":[-0.04716731002339045,0.2677109470118123],"CVE-2020-14145":[0.02362326140611433,-0.2674741034332502],"CVE-2020-14155":[0.09287109679049854,-0.1072273896719098],"CVE-2020-14195":[-0.011635093321323413,0.24639825406765564],"CVE-2020-14344":[0.003677441756718715,0.015116373195336838],"CVE-2020-14363":[-8.25687604183156e-05,0.008221969665561008],"CVE-2020-14422":[0.027233852725791444,-0.22083023006303912],"CVE-2020-15358":[-0.040502298307053215,0.06164708973245032],"CVE-2020-15999":[0.05726505718038886,-0.09290518515284814],"CVE-2020-1751":[0.06490620012221295,-0.13306042169945093],"CVE-2020-1752":[0.033304537299149964,-0.14112811217859342],"CVE-2020-17541":[-0.005690461927498224,0.01291722316896776],"CVE-2020-19131":[-0.039748579750097685,-0.21443264282191551],"CVE-2020-19144":[0.03962113841601116,-0.21854338943082435],"CVE-2020-1971":[0.00938601101524284,-0.05341161117501041],"CVE-2020-21913":[0.0030856094478444013,-0.2189059492027782],"CVE-2020-24616":[-0.02126459191290138,0.2560058498483411],"CVE-2020-24659":[0.0872539865236183,-0.09034953212346364],"CVE-2020-24750":[-0.09088868190023501,0.22189510495453257],"CVE-2020-24977":[-0.02661412760809976,-0.2692823021436255],"CVE-2020-25219":[0.049462877569640594,-0.2556952619645978],"CVE-2020-25648":[0.14734036203837586,0.016834589146618978],"CVE-2020-25649":[0.052629564169069824,0.026855995362011657],"CVE-2020-25692":[0.06125877096023308,-0.07531272108641113],"CVE-2020-25709":[0.02127511508001294,-0.12351728115410292],"CVE-2020-25710":[0.008669835123719796,-0.12078097639377489],"CVE-2020-26116":[-0.07856993930721598,-0.226613347057936],"CVE-2020-26154":[-0.04546260617974372,-0.20430627360005457],"CVE-2020-26160":[-0.12796996964063176,0.01095021903087508],"CVE-2020-27216":[0.11490026875372365,-0.11492642506615926],"CVE-2020-27223":[0.11775648385063633,-0.10556844250734122],"CVE-2020-27350":[0.0537275512969637,-0.13238270883133954],"CVE-2020-27618":[0.03143911363275242,-0.12561204193734662],"CVE-2020-27619":[0.006606746130538794,-0.2341822673894911],"CVE-2020-28168":[0.17882628458442548,-0.048165667294950795],"CVE-2020-28196":[0.052901663846822426,-0.14459093646826804],"CVE-2020-28469":[-0.02254601778756447,-0.02257320227903104],"CVE-2020-28477":[0.19430501025449456,-0.029053079690188274],"CVE-2020-28491":[0.18721489477060874,0.03185128957145541],"CVE-2020-28499":[-0.15667723796023392,-0.03261797962962847],"CVE-2020-28500":[-0.013847656540886486,-0.06678062809512626],"CVE-2020-28928":[-0.04013871148185855,0.022362401254253324],"CVE-2020-29361":[0.0286983848003506,-0.01586141112510476],"CVE-2020-29362":[0.06975007357288926,-0.1371423417100902],"CVE-2020-29363":[0.060583352223496235,-0.1281547840894941],"CVE-2020-29573":[0.15541661667478,-0.005741781005140098],"CVE-2020-35490":[0.06723747051822239,0.2425458588752622],"CVE-2020-35491":[0.04069462595550053,0.2647058221478167],"CVE-2020-35493":[-0.06384793545842533,-0.07401285354814593],"CVE-2020-35494":[-0.10554282622233725,0.013293884462574745],"CVE-2020-35495":[-0.11662557816040041,-0.00971580116821603],"CVE-2020-35496":[-0.10706624863069504,0.00272122085851529],"CVE-2020-35507":[-0.11293049703152648,0.007777083483622106],"CVE-2020-35512":[0.019015812324347597,-0.23587982429102977],"CVE-2020-35523":[0.016173491064378608,-0.27178155201477544],"CVE-2020-35524":[0.06132917532354084,-0.2186136218860717],"CVE-2020-35728":[-0.03165255398018712,0.25361702263885333],"CVE-2020-36179":[0.06003847431904261,0.20106748268331312],"CVE-2020-36180":[-0.02851003002257995,0.19115147925376505],"CVE-2020-36181":[0.005144068916286227,0.2727918791418236],"CVE-2020-36182":[-0.07850940591804567,0.21329796362688624],"CVE-2020-36183":[0.0618057749314807,0.22049322085427792],"CVE-2020-36184":[0.014674770542603533,0.2115442681812302],"CVE-2020-36185":[0.08389380531087355,0.1621423056748807],"CVE-2020-36186":[0.09340139038535168,0.16684684744795902],"CVE-2020-36187":[-0.015766883485552264,0.20115785298634345],"CVE-2020-36188":[0.05202869866865888,0.2667020795141649],"CVE-2020-36189":[0.02162250480859976,0.27866047641464986],"CVE-2020-36221":[0.04356870950793122,-0.14241149865532998],"CVE-2020-36222":[0.05840804808716696,-0.1368703084091028],"CVE-2020-36223":[0.02583277435881221,-0.13019058215786547],"CVE-2020-36224":[0.05046418438085082,-0.11798401729375256],"CVE-2020-36225":[0.01850601961151869,-0.13194760836871852],"CVE-2020-36226":[0.07256114822370664,-0.12911170444269776],"CVE-2020-36227":[0.03140616317754849,-0.11160531732088085],"CVE-2020-36228":[0.02379468116898582,-0.11711912458542638],"CVE-2020-36229":[0.06712756281596095,-0.1242257007537594],"CVE-2020-36230":[0.04977241566683923,-0.12601481582904184],"CVE-2020-6096":[0.03500589605957553,-0.11826029822982816],"CVE-2020-6829":[0.0736487365904677,-0.2205137101936975],"CVE-2020-7595":[0.12482610353260341,0.021199616429340477],"CVE-2020-7733":[0.17431478671105366,-0.059655615243994764],"CVE-2020-7753":[0.16422851628550242,0.03301521043273131],"CVE-2020-7754":[-0.04206740965372586,-0.08080088072185106],"CVE-2020-7768":[-0.1000391991186163,-0.03839137562975472],"CVE-2020-7769":[0.1861428999618362,-0.005206661572989586],"CVE-2020-7774":[-0.010435201801269792,-0.06365538461756537],"CVE-2020-7788":[-0.04883443243962569,-0.0759900729150894],"CVE-2020-7793":[0.18135447793749995,0.002849122789229027],"CVE-2020-8116":[-0.047405516617468696,-0.08208554358756986],"CVE-2020-8169":[0.10626297756450123,-0.09092616658165402],"CVE-2020-8177":[0.0840653350918646,-0.05220910694096466],"CVE-2020-8203":[0.02333250273428498,-0.25550120289138883],"CVE-2020-8231":[-0.008484556962552124,-0.08730491719165227],"CVE-2020-8285":[-0.00098590110427151,-0.08051798948825588],"CVE-2020-8286":[-0.004775648089222657,-0.08456382903491556],"CVE-2020-8622":[0.1442336385082112,-0.0357522448201922],"CVE-2020-8623":[0.1492092661162992,0.0007357768673475961],"CVE-2020-8625":[0.13854775203602185,-0.01726107122751375],"CVE-2020-8840":[-0.05686985532644479,0.1990494189069636],"CVE-2020-9546":[0.08529339098475634,0.24309205873448106],"CVE-2020-9547":[-0.019177082549250327,0.2741792492294395],"CVE-2020-9548":[0.10303566391140587,0.2077872818126872],"CVE-2020-9794":[-0.07651018583181253,-0.1899369344260611],"CVE-2020-9849":[0.006731150651723904,-0.2720997088092648],"CVE-2020-9991":[0.07011350765340804,-0.2397185518200926],"CVE-2021-20066":[-0.1531740631077669,-0.02326316192752429],"CVE-2021-20190":[-0.08524005303824911,0.20584668214198082],"CVE-2021-20197":[-0.10991688587889274,-0.008657242906572191],"CVE-2021-20231":[0.08975068554690052,-0.0715137887598829],"CVE-2021-20232":[0.10095621021297906,-0.10594640766483322],"CVE-2021-20294":[-0.11482210209675932,-0.0007293753383612103],"CVE-2021-20305":[0.04251152715595394,-0.12315801619079851],"CVE-2021-21290":[0.048567713749965255,0.024631066329315904],"CVE-2021-21295":[0.047473276563901524,0.029255688710596178],"CVE-2021-21300":[-0.051821750960609085,-0.10722988899045842],"CVE-2021-21353":[0.19181997571737644,-0.04795189800780185],"CVE-2021-21409":[0.04305317065487791,0.02745653717022565],"CVE-2021-22876":[0.006312595679139085,-0.09507398692260721],"CVE-2021-22897":[-0.08928932761156382,0.13470545116492524],"CVE-2021-22901":[0.019972749577771655,-0.0006712101665453695],"CVE-2021-22922":[-0.04918859503957318,0.02216235103816194],"CVE-2021-22923":[-0.044208367566455374,0.021823870344220505],"CVE-2021-22925":[-0.03534951619553834,0.0021524043230921235],"CVE-2021-22926":[-0.04911618383287873,0.022156377928135945],"CVE-2021-22940":[-0.07186208540116933,-0.03741482134085117],"CVE-2021-22945":[-0.07637618919023566,-0.023435959332794694],"CVE-2021-22946":[-0.015213142188253231,-0.01368007268493769],"CVE-2021-22947":[-0.014960644719749778,-0.012178935827793669],"CVE-2021-23336":[0.012974754194536097,-0.24841052038422698],"CVE-2021-23337":[-0.006389648033770016,-0.05784694844825315],"CVE-2021-23358":[-0.017905018997102666,-0.023005969444837668],"CVE-2021-23369":[0.011430256323595662,-0.00726426890945948],"CVE-2021-23382":[0.18593061073434475,-0.013855702315280683],"CVE-2021-23383":[0.02437375489522025,-0.02634776353435349],"CVE-2021-23395":[-0.07043089787515555,-0.0205231353638033],"CVE-2021-23400":[0.023451810866888023,0.019321271921184203],"CVE-2021-23436":[0.19360570411370234,-0.018862463078917514],"CVE-2021-23440":[-0.024070157266976144,-0.017666351552932114],"CVE-2021-23840":[-0.005557925881588002,-0.04416232808593143],"CVE-2021-23841":[-0.005554704877722485,-0.044834740145509866],"CVE-2021-24031":[0.027384274222350652,-0.1372501107193849],"CVE-2021-25214":[0.15457976029629816,0.007040464546045733],"CVE-2021-25215":[0.14589665100909327,-0.012623491716259556],"CVE-2021-25949":[0.1837249569110592,-0.06563867902635041],"CVE-2021-26720":[-0.051089929616409534,-0.24126286645223705],"CVE-2021-27212":[0.044811341881653484,-0.13329711033176347],"CVE-2021-27218":[-0.06492111850475842,-0.195389213554547],"CVE-2021-27219":[0.06424922301917801,-0.06764678404112741],"CVE-2021-27290":[-0.008267459841042503,-0.061802689804402094],"CVE-2021-27292":[0.01697944359204752,-0.015616704161635743],"CVE-2021-28092":[-0.15917026940944387,0.015948229009069573],"CVE-2021-28153":[-0.04421590893361206,-0.2602308120572115],"CVE-2021-28169":[0.10956692496624323,-0.12379781003350031],"CVE-2021-28359":[-0.07645666787436343,-0.19988348039135298],"CVE-2021-28831":[-0.06556948941797869,-0.02462104191484248],"CVE-2021-29059":[-0.1626124695525296,0.004199545416242626],"CVE-2021-30139":[-0.04663424655791392,0.010935278370722676],"CVE-2021-30535":[-0.07442715530904713,-0.2353513177336537],"CVE-2021-31535":[0.005844748850634741,0.008605401257183396],"CVE-2021-3177":[0.04611864181541448,-0.24129427111088644],"CVE-2021-31879":[-0.019216376106508986,-0.23652937726670017],"CVE-2021-32803":[-0.017664876321431284,-0.04411072591549006],"CVE-2021-32804":[-0.023717382145281664,-0.050185613681591065],"CVE-2021-3326":[0.014528224098433462,-0.12391154658000966],"CVE-2021-33502":[-0.05508802285211008,-0.08592790699410487],"CVE-2021-33560":[0.06229392096414543,-0.1419274821398576],"CVE-2021-33574":[0.09558510835205317,-0.11451156460753904],"CVE-2021-33623":[-0.1154687373752905,-0.04822392706253972],"CVE-2021-33910":[0.06153779218147562,-0.11385276780233648],"CVE-2021-3426":[0.08883477334951281,-0.22293464590500456],"CVE-2021-3449":[-0.026130374686626722,-0.059501405397175404],"CVE-2021-3450":[-0.06631755561647164,-0.031000753251682944],"CVE-2021-3468":[0.04418186747106496,-0.22986097291322474],"CVE-2021-3487":[-0.06439226969662588,-0.07842805885588729],"CVE-2021-3516":[-0.06707694159356228,-0.24102064596294204],"CVE-2021-3517":[0.024752909651316365,-0.24519343996265575],"CVE-2021-3518":[-0.08360388345708292,-0.2170113887900242],"CVE-2021-3520":[0.022112158827062814,-0.10938118435909747],"CVE-2021-3537":[-0.05023294921411381,-0.21923022521848626],"CVE-2021-3549":[-0.023976892315318934,-0.2600856433300925],"CVE-2021-35515":[0.04413816973153471,0.2022417085642802],"CVE-2021-35516":[0.07194117974083673,0.19881054225193753],"CVE-2021-35517":[0.010875866231737393,0.28026739569994646],"CVE-2021-3580":[0.04912037822349161,-0.13837978270226955],"CVE-2021-35942":[0.10362916030720971,-0.07640593259555403],"CVE-2021-36090":[-0.028021797332055294,0.27691955614922203],"CVE-2021-36159":[-0.06615959799388872,-0.036836206661213095],"CVE-2021-36222":[0.05291303741569991,-0.11088291809924536],"CVE-2021-3711":[-0.022168336267385617,-0.05646116693558409],"CVE-2021-3712":[-0.025114018807623494,-0.0596131510463877],"CVE-2021-3749":[0.03182419940178747,0.012045919992062906],"CVE-2021-3757":[0.18665255578114173,-0.05610397183314344],"CVE-2021-37701":[-0.01780984834744575,-0.04462943743137775],"CVE-2021-37712":[-0.021012965933612255,-0.04499616146228195],"CVE-2021-37713":[-0.025603381973577075,-0.05068153160389071],"CVE-2021-37750":[0.09686621360745892,-0.07949061349452964],"CVE-2021-3805":[-0.15318758876979321,-0.042105588683927914],"CVE-2021-39537":[-0.03674994979665723,0.06137774343852949],"CVE-2021-40330":[-0.052714737771738455,-0.061424913157459314],"CVE-2021-40528":[0.013346061425894345,-0.11209670906729856],"CVE-2021-41581":[-0.08258633691748755,0.13265162244670864],"CVE-2021-41617":[0.031938854765129775,-0.23271800023658898],"Deployment.default":[-0.08997303287865265,-0.05928687100279579],"GHSA-2mvq-xp48-4c77":[0.17765709879184116,0.013348968485994693],"GHSA-4qhx-g9wp-g9m6":[0.19271422598078275,-0.03846908718378574],"GHSA-5854-jvxx-2cg9":[0.17182435792330059,0.023563549858414384],"GHSA-7hx8-2rxv-66xv":[0.1818120373706751,-0.037239351168887956],"GHSA-g64q-3vg8-8f93":[0.18326372236339936,-0.025613486869578872],"GHSA-mg85-8mv5-ffjr":[0.1749998003243335,-0.07157457366334741],"Job.default":[-0.1444515058559256,-0.0752967867986429],"PRISMA-2021-0081":[0.19508332009882184,0.020181307839504278],"PRISMA-2021-0098":[-0.08228472338733772,-0.018724066275226922],"PRISMA-2021-0125":[-0.0234167095931833,-0.047062557975744074],"Pod.default":[-0.1682312687994097,-0.1205638941460343],"RoleBinding.default":[-0.25400186170363054,-0.3244034933544353],"StatefulSet.default":[-0.08286829418565606,-0.09625299768762871],"deps":[-0.9999999999999999,-0.023069316885619078],"docker.elastic.co/elasticsearch/elasticsearch:7.9.2":[0.09237836804882717,-0.010148313486775657],"docker.elastic.co/kibana/kibana:7.9.2":[0.08633942571405144,-0.025405341845600032],"docker.io/bitnami/kafka:2.6.0-debian-10-r30":[0.04570878742021937,-0.07978570569621471],"docker.io/bitnami/redis:6.0.8-debian-10-r35":[0.04130015361194364,-0.08652458377331303],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r10":[0.04599171830747564,-0.07993183946732879],"ghcr.io/restorecommerce/access-control-srv:0.1.17":[-0.04583105969753037,-0.027264703450504538],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.052500436817238726,-0.016789700496417686],"ghcr.io/restorecommerce/facade-srv:0.1.4":[-0.054205481091228004,-0.034517681789577835],"ghcr.io/restorecommerce/fulfillment-srv:0.0.19":[-0.04615280661511682,-0.027683707328251695],"ghcr.io/restorecommerce/identity-srv:0.1.28":[-0.04603357238906723,-0.02760261348001257],"ghcr.io/restorecommerce/indexing-srv:0.0.15":[-0.03943419228885195,-0.045344546522876006],"ghcr.io/restorecommerce/invoicing-srv:0.0.10":[-0.03721016676236529,-0.03944963088184821],"ghcr.io/restorecommerce/notification-srv:0.1.15":[-0.04151555033594783,-0.02307746435650138],"ghcr.io/restorecommerce/ordering-srv:0.0.4":[-0.04177949967205833,-0.040311785857094204],"ghcr.io/restorecommerce/ostorage-srv:0.1.23":[-0.0623926250974463,-0.0077416148293199625],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.04204358586540003,-0.03963025956965958],"ghcr.io/restorecommerce/rendering-srv:0.1.14":[-0.049836352353711776,-0.040769446863759405],"ghcr.io/restorecommerce/resource-srv:0.0.12":[-0.05553215468839039,-0.009952861413793765],"ghcr.io/restorecommerce/scheduling-srv:0.1.18":[-0.037528917320618214,-0.022625026679751768],"groundnuty/k8s-wait-for:v1.3":[-0.0994022144754064,0.0580394135158743],"minio/minio:RELEASE.2020-09-17T04-49-20Z":[-0.03636270338826822,-0.029943334797374162],"restorecommerce/data:demo-shop-v0.0.4":[-0.04534469604319771,-0.04983962952536363],"restorecommerce/pdf-rendering-srv:0.1.0":[0.004083000025283595,-0.1564917508398932],"restorecommerce/system":[-0.17129837335461598,-0.13544649954905277],"system":[-0.9485788462871962,-0.022036819105902397],"zenko/kafka-manager:1.3.3.22":[0.0015883655412997856,0.16302746831102607]}},"id":"921690","type":"StaticLayoutProvider"},{"attributes":{},"id":"921654","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_16","CKV_K8S_29","CKV_K8S_14","CKV_K8S_42","system","StatefulSet.default","Deployment.default","Pod.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_29","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","Pod.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","CKV_K8S_14","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","RoleBinding.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2020-28469","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","CVE-2020-11656","CVE-2021-39537","CVE-2021-20294","CVE-2019-15847","CVE-2021-27290","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-3805","CVE-2021-33623","CVE-2021-33502","CVE-2021-27292","CVE-2020-28499","CVE-2021-20066","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","docker.elastic.co/kibana/kibana:7.9.2","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-12652","CVE-2017-10111","CVE-2017-10110","CVE-2017-10107","CVE-2017-10101","CVE-2017-10096","CVE-2017-10090","CVE-2017-10089","CVE-2017-10087","CVE-2017-10086","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2017-10102","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-14550","CVE-2017-10116","CVE-2017-10114","CVE-2017-10074","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2017-10078","CVE-2020-14363","CVE-2019-9924","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-8740","CVE-2018-6003","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-12023","CVE-2018-12022","CVE-2017-15286","CVE-2017-10176","CVE-2017-10118","CVE-2017-10115","CVE-2017-10067","CVE-2008-5347","CVE-2008-3109","CVE-2017-10125","CVE-2008-5349","CVE-2017-10198","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-16168","CVE-2019-15133","CVE-2018-6942","CVE-2018-14498","CVE-2018-14048","CVE-2018-1152","CVE-2017-15232","CVE-2017-10243","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2017-10135","CVE-2021-41581","CVE-2021-21290","CVE-2019-19645","CVE-2018-11771","CVE-2015-9261","CVE-2019-17595","CVE-2021-22897","CVE-2019-7317","CVE-2019-17594","CVE-2017-10109","CVE-2017-10108","CVE-2017-10053","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/kibana/kibana:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-3757","CVE-2021-3749","CVE-2021-25949","CVE-2021-21353","CVE-2020-7753","CVE-2020-7733","CVE-2020-28477","CVE-2020-28168","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2019-17023","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","CVE-2021-22901","CVE-2020-26160","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2021-21300","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-29059","CVE-2021-28092","CVE-2020-8203","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2020-26154","CVE-2018-11236","CVE-2016-1585","CVE-2021-3518","CVE-2021-30535","CVE-2018-7160","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25219","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-19591","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2020-26116","CVE-2020-1751","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2020-27350","CVE-2021-3468","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2018-1000021","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2018-1000035","CVE-2017-15131","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-24977","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-1010204","CVE-2018-20673","CVE-2017-7960","CVE-2017-7475","CVE-2017-13716","CVE-2019-1551","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-12290","CVE-2019-13627","CVE-2016-10228","CVE-2020-14155","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2019-19012","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163"],"start":["restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","Job.default","CKV_K8S_42","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2020-11656","CVE-2020-11656","CVE-2020-11656","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2021-20294","CVE-2021-20294","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7768","CVE-2020-7768","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-13630","CVE-2020-13630","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-3487","CVE-2021-3487","CVE-2021-20197","CVE-2021-20197","CVE-2020-35494","CVE-2020-35494","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-35507","CVE-2020-35507","CVE-2020-35496","CVE-2020-35496","CVE-2020-35495","CVE-2020-35495","CVE-2020-35493","CVE-2020-35493","CVE-2020-35493","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-15358","CVE-2020-15358","CVE-2020-13632","CVE-2020-13632","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13435","CVE-2020-13435","CVE-2020-13434","CVE-2020-13434","CVE-2020-13434","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-33623","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-27292","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","CVE-2021-31535","CVE-2019-5482","CVE-2019-5482","CVE-2019-14697","CVE-2018-1000517","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-17541","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-1000500","CVE-2020-14363","CVE-2019-18276","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-25649","CVE-2020-25649","CVE-2020-25649","CVE-2019-5747","CVE-2018-20679","CVE-2020-14344","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2018-14048","CVE-2021-21409","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2021-21295","CVE-2018-10237","CVE-2021-41581","CVE-2021-21290","CVE-2021-21290","CVE-2021-21290","CVE-2021-22897","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","CVE-2021-27219","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2021-3749","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","CVE-2021-21300","CVE-2021-21300","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-8169","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-12290","CVE-2019-12290","CVE-2019-13627","CVE-2019-13627","CVE-2016-10228","CVE-2016-10228","CVE-2020-14155","CVE-2020-14155","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3"]},"selected":{"id":"921745"},"selection_policy":{"id":"921744"}},"id":"921687","type":"ColumnDataSource"},{"attributes":{},"id":"921647","type":"DataRange1d"},{"attributes":{"formatter":{"id":"921729"},"major_label_policy":{"id":"921727"},"ticker":{"id":"921658"}},"id":"921657","type":"LinearAxis"},{"attributes":{},"id":"921745","type":"Selection"},{"attributes":{},"id":"921658","type":"BasicTicker"},{"attributes":{"data_source":{"id":"921683"},"glyph":{"id":"921712"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921685"}},"id":"921684","type":"GlyphRenderer"},{"attributes":{},"id":"921649","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"921661"},{"id":"921662"},{"id":"921663"},{"id":"921664"},{"id":"921665"},{"id":"921666"},{"id":"921675"},{"id":"921676"},{"id":"921677"}]},"id":"921668","type":"Toolbar"},{"attributes":{"source":{"id":"921683"}},"id":"921685","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921667","type":"BoxAnnotation"},{"attributes":{},"id":"921743","type":"Selection"},{"attributes":{"axis":{"id":"921653"},"ticker":null},"id":"921656","type":"Grid"},{"attributes":{},"id":"921645","type":"DataRange1d"},{"attributes":{"below":[{"id":"921653"}],"center":[{"id":"921656"},{"id":"921660"}],"height":768,"left":[{"id":"921657"}],"renderers":[{"id":"921681"},{"id":"921721"}],"title":{"id":"921643"},"toolbar":{"id":"921668"},"width":1024,"x_range":{"id":"921645"},"x_scale":{"id":"921649"},"y_range":{"id":"921647"},"y_scale":{"id":"921651"}},"id":"921642","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"921741"}},"id":"921677","type":"BoxSelectTool"},{"attributes":{},"id":"921661","type":"PanTool"},{"attributes":{"data_source":{"id":"921687"},"glyph":{"id":"921686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921689"}},"id":"921688","type":"GlyphRenderer"},{"attributes":{},"id":"921664","type":"SaveTool"},{"attributes":{},"id":"921739","type":"NodesOnly"},{"attributes":{"source":{"id":"921687"}},"id":"921689","type":"CDSView"},{"attributes":{},"id":"921726","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"921657"},"dimension":1,"ticker":null},"id":"921660","type":"Grid"},{"attributes":{"callback":null},"id":"921676","type":"TapTool"},{"attributes":{},"id":"921729","type":"BasicTickFormatter"},{"attributes":{},"id":"921662","type":"WheelZoomTool"},{"attributes":{},"id":"921744","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"921667"}},"id":"921663","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"921711","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"921683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"921721","type":"LabelSet"},{"attributes":{"text":"restorecommerce-system"},"id":"921643","type":"Title"},{"attributes":{},"id":"921724","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"921688"},"inspection_policy":{"id":"921734"},"layout_provider":{"id":"921690"},"node_renderer":{"id":"921684"},"selection_policy":{"id":"921739"}},"id":"921681","type":"GraphRenderer"},{"attributes":{},"id":"921666","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921675","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.9,5.9,5.3,5.3,5.3,null,9.8,8.8,7.8,7.5,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9,7,7,7,7,7,5.6,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.1,6.1,5.7,5.4,5.3,5.3,null,8.1,7.7,7.5,7.5,7.5,5.3,null,null,7.5,null,7.5,7,null,null,7,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,null,null,null,7.5,7.5,5.3,null,9.8,9.8,9.8,7.5,7.5,7.5,7,6.5,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,6.3,5.9,5.3,null,null,null,9.8,7.5,7.5,7.5,7.5,null,null],"description":["restorecommerce/system",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

securecodebox-teams-webhook

Bokeh Plot Bokeh.set_log_level("info"); {"af589876-32f6-41fa-8a05-7272031c35e4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"965750","type":"MultiLine"},{"attributes":{},"id":"965788","type":"AllLabels"},{"attributes":{"text":"securecodebox-teams-webhook"},"id":"965707","type":"Title"},{"attributes":{"source":{"id":"965751"}},"id":"965753","type":"CDSView"},{"attributes":{},"id":"965793","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"965752"},"inspection_policy":{"id":"965798"},"layout_provider":{"id":"965754"},"node_renderer":{"id":"965748"},"selection_policy":{"id":"965803"}},"id":"965745","type":"GraphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"965775"}},"size":{"value":20}},"id":"965776","type":"Circle"},{"attributes":{},"id":"965715","type":"LinearScale"},{"attributes":{},"id":"965807","type":"Selection"},{"attributes":{},"id":"965803","type":"NodesOnly"},{"attributes":{"data_source":{"id":"965751"},"glyph":{"id":"965750"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"965753"}},"id":"965752","type":"GlyphRenderer"},{"attributes":{},"id":"965730","type":"HelpTool"},{"attributes":{"data_source":{"id":"965747"},"glyph":{"id":"965776"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"965749"}},"id":"965748","type":"GlyphRenderer"},{"attributes":{},"id":"965728","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"965805","type":"BoxAnnotation"},{"attributes":{},"id":"965718","type":"BasicTicker"},{"attributes":{"data":{"end":["ScanCompletionHook.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22940","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33502","CVE-2021-32804","CVE-2021-32803"],"start":["docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1","docker.io/securecodebox/teams-webhook:2.9.1"]},"selected":{"id":"965809"},"selection_policy":{"id":"965808"}},"id":"965751","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"965805"}},"id":"965741","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"965793"},"major_label_policy":{"id":"965791"},"ticker":{"id":"965722"}},"id":"965721","type":"LinearAxis"},{"attributes":{},"id":"965729","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"965731","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.1,7.5,7.4,7.3,7,7,7,7,7,7,7],"description":["securecodebox/teams-webhook",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

trozz-kubernetes-external-secrets

Bokeh Plot Bokeh.set_log_level("info"); {"023f6e2b-24a5-475d-b19e-800f243a220c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1043797","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26727345827245025,0.19966563917639404],"CKV_K8S_11":[0.30845164332614255,0.2662828626534732],"CKV_K8S_12":[0.2514416462820951,0.3324802862213584],"CKV_K8S_13":[0.20926230269870616,0.39179028447590547],"CKV_K8S_15":[0.15422024133490625,0.38685216659364113],"CKV_K8S_20":[0.15182757004709918,0.3174024223617591],"CKV_K8S_22":[0.21874464800655996,0.20074691319132748],"CKV_K8S_28":[0.1866378952630623,0.35808598684062387],"CKV_K8S_30":[0.2941215723633431,0.2314010605792255],"CKV_K8S_31":[0.2508655526592854,0.3738078309384626],"CKV_K8S_37":[0.291057168183282,0.29803304343108794],"CKV_K8S_38":[0.11692763664315972,0.27509015827603595],"CKV_K8S_40":[0.2434819669131695,0.24998119533738802],"CKV_K8S_43":[0.09906637453313172,0.3215823354593133],"CKV_K8S_8":[0.12091819629932979,0.35935439179585493],"CKV_K8S_9":[0.2945843048746801,0.3385736925288878],"CVE-2020-1971":[-0.23006818331870016,-0.2037213152675272],"CVE-2020-28472":[-0.081413783630063,0.014238838000263829],"CVE-2020-28500":[-0.2068170070344099,-0.13805779962471243],"CVE-2020-28928":[-0.04822014713372463,-0.20512745292464682],"CVE-2020-7754":[-0.19105531070904955,-0.0745318748246578],"CVE-2020-7774":[-0.03124043368674292,-0.02477407491404357],"CVE-2020-7788":[-0.22621611994917715,-0.00840031302850439],"CVE-2021-22940":[-0.25516498706406904,-0.049030097102896575],"CVE-2021-23337":[-0.06967640021232173,-0.2972983494814303],"CVE-2021-23358":[-0.15775301556718238,-0.2870781351723909],"CVE-2021-23406":[-0.26723702755581885,-0.17872182427272246],"CVE-2021-23840":[0.050915541569039956,-0.10985228693350961],"CVE-2021-23841":[-0.2276180763656408,-0.2491283059558278],"CVE-2021-27290":[-0.001135597265728291,-0.2701853920123391],"CVE-2021-28831":[0.05896111862978161,-0.16918450772779495],"CVE-2021-28918":[-0.11552279360081634,-0.033670930832386634],"CVE-2021-30139":[0.013863922843287505,-0.0605092642337474],"CVE-2021-32803":[-0.0059630324264992535,-0.12580894185547573],"CVE-2021-32804":[-0.11524199602947349,-0.22546855813367755],"CVE-2021-33502":[-0.17178446430565947,-0.19096011374595395],"CVE-2021-3449":[-0.25640988287974104,-0.09312200837166106],"CVE-2021-3450":[0.010846704077275685,-0.19016129797884204],"CVE-2021-36159":[0.036335791854582994,-0.23207106239998057],"CVE-2021-3711":[-0.11380790328260887,-0.28962385350489056],"CVE-2021-3712":[-0.18012077565701556,-0.00971157183515496],"CVE-2021-37701":[-0.046510220540873164,-0.25984883477608534],"CVE-2021-37712":[-0.2729572044486053,-0.13276804205538012],"CVE-2021-37713":[-0.14760978460136706,0.026742420149711614],"Deployment.default":[0.16430223914931524,0.23449652513899516],"PRISMA-2021-0125":[-0.18221814333892444,-0.25231804615502557],"deps":[-0.31210584987797346,-0.9999999999999999],"ghcr.io/external-secrets/kubernetes-external-secrets:6.3.0":[-0.09595816106155626,-0.12038583236127302],"trozz/kubernetes-external-secrets":[0.21571880572005733,0.3049120343328305]}},"id":"1043838","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1043823","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"1043836"},"inspection_policy":{"id":"1043882"},"layout_provider":{"id":"1043838"},"node_renderer":{"id":"1043832"},"selection_policy":{"id":"1043887"}},"id":"1043829","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"1043835"},"glyph":{"id":"1043834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1043837"}},"id":"1043836","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1043801"},"ticker":null},"id":"1043804","type":"Grid"},{"attributes":{"axis":{"id":"1043805"},"dimension":1,"ticker":null},"id":"1043808","type":"Grid"},{"attributes":{},"id":"1043795","type":"DataRange1d"},{"attributes":{},"id":"1043802","type":"BasicTicker"},{"attributes":{},"id":"1043875","type":"AllLabels"},{"attributes":{},"id":"1043874","type":"BasicTickFormatter"},{"attributes":{},"id":"1043887","type":"NodesOnly"},{"attributes":{"formatter":{"id":"1043874"},"major_label_policy":{"id":"1043872"},"ticker":{"id":"1043802"}},"id":"1043801","type":"LinearAxis"},{"attributes":{"overlay":{"id":"1043889"}},"id":"1043825","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1043889","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1043859"}},"size":{"value":20}},"id":"1043860","type":"Circle"},{"attributes":{"source":{"id":"1043831"}},"id":"1043833","type":"CDSView"},{"attributes":{"below":[{"id":"1043801"}],"center":[{"id":"1043804"},{"id":"1043808"}],"height":768,"left":[{"id":"1043805"}],"renderers":[{"id":"1043829"},{"id":"1043869"}],"title":{"id":"1043791"},"toolbar":{"id":"1043816"},"width":1024,"x_range":{"id":"1043793"},"x_scale":{"id":"1043797"},"y_range":{"id":"1043795"},"y_scale":{"id":"1043799"}},"id":"1043790","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1043859","type":"CategoricalColorMapper"},{"attributes":{},"id":"1043891","type":"Selection"},{"attributes":{},"id":"1043813","type":"ResetTool"},{"attributes":{},"id":"1043834","type":"MultiLine"},{"attributes":{"source":{"id":"1043835"}},"id":"1043837","type":"CDSView"},{"attributes":{},"id":"1043872","type":"AllLabels"},{"attributes":{},"id":"1043799","type":"LinearScale"},{"attributes":{},"id":"1043892","type":"UnionRenderers"},{"attributes":{},"id":"1043877","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1043831"},"glyph":{"id":"1043860"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1043833"}},"id":"1043832","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9,9.8,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.9,5.5,5.3],"description":["trozz/kubernetes-external-secrets",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kubernetes-external-secrets.default (container 0) - kubernetes-external-secrets","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph